[ OK ] Started Getty on tty4. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty3. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.87' (ECDSA) to the list of known hosts. 2020/09/08 04:03:00 fuzzer started 2020/09/08 04:03:00 dialing manager at 10.128.0.26:45095 2020/09/08 04:03:01 syscalls: 3333 2020/09/08 04:03:01 code coverage: enabled 2020/09/08 04:03:01 comparison tracing: enabled 2020/09/08 04:03:01 extra coverage: enabled 2020/09/08 04:03:01 setuid sandbox: enabled 2020/09/08 04:03:01 namespace sandbox: enabled 2020/09/08 04:03:01 Android sandbox: /sys/fs/selinux/policy does not exist 2020/09/08 04:03:01 fault injection: enabled 2020/09/08 04:03:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/08 04:03:01 net packet injection: enabled 2020/09/08 04:03:01 net device setup: enabled 2020/09/08 04:03:01 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/08 04:03:01 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/08 04:03:01 USB emulation: enabled 2020/09/08 04:03:01 hci packet injection: enabled 04:05:44 executing program 0: 04:05:44 executing program 1: 04:05:44 executing program 2: 04:05:45 executing program 3: 04:05:45 executing program 4: 04:05:45 executing program 5: syzkaller login: [ 230.006114][ T6849] IPVS: ftp: loaded support on port[0] = 21 [ 230.155402][ T6851] IPVS: ftp: loaded support on port[0] = 21 [ 230.354511][ T6853] IPVS: ftp: loaded support on port[0] = 21 [ 230.404977][ T6849] chnl_net:caif_netlink_parms(): no params data found [ 230.598633][ T6855] IPVS: ftp: loaded support on port[0] = 21 [ 230.710616][ T6851] chnl_net:caif_netlink_parms(): no params data found [ 230.721215][ T6849] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.730641][ T6849] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.747533][ T6849] device bridge_slave_0 entered promiscuous mode [ 230.802050][ T6849] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.836530][ T6849] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.916419][ T6849] device bridge_slave_1 entered promiscuous mode [ 230.965522][ T6853] chnl_net:caif_netlink_parms(): no params data found [ 231.007272][ T6849] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.046722][ T6849] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 231.051574][ T6857] IPVS: ftp: loaded support on port[0] = 21 [ 231.082282][ T6859] IPVS: ftp: loaded support on port[0] = 21 [ 231.146306][ T6849] team0: Port device team_slave_0 added [ 231.160174][ T6849] team0: Port device team_slave_1 added [ 231.207796][ T6851] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.216017][ T6851] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.224111][ T6851] device bridge_slave_0 entered promiscuous mode [ 231.262763][ T6849] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 231.269732][ T6849] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.299244][ T6849] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 231.311795][ T6851] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.322024][ T6851] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.330177][ T6851] device bridge_slave_1 entered promiscuous mode [ 231.351957][ T6853] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.359332][ T6853] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.367720][ T6853] device bridge_slave_0 entered promiscuous mode [ 231.378428][ T6849] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 231.385905][ T6849] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.413599][ T6849] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 231.465869][ T6853] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.476964][ T6853] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.485785][ T6853] device bridge_slave_1 entered promiscuous mode [ 231.575788][ T6849] device hsr_slave_0 entered promiscuous mode [ 231.584214][ T6849] device hsr_slave_1 entered promiscuous mode [ 231.593066][ T6851] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.609598][ T6855] chnl_net:caif_netlink_parms(): no params data found [ 231.634374][ T6851] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 231.683738][ T6853] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.729482][ T6853] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 231.795948][ T6851] team0: Port device team_slave_0 added [ 231.863180][ T6851] team0: Port device team_slave_1 added [ 231.884331][ T6853] team0: Port device team_slave_0 added [ 231.927633][ T6853] team0: Port device team_slave_1 added [ 231.957323][ T6851] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 231.969347][ T6851] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.998104][ T3931] Bluetooth: hci0: command 0x0409 tx timeout [ 232.002818][ T6851] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 232.028989][ T6853] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 232.036075][ T6853] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.062474][ T6853] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 232.079845][ T6853] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 232.087286][ T6853] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.113761][ T6853] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 232.125881][ T6857] chnl_net:caif_netlink_parms(): no params data found [ 232.139611][ T6851] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 232.146651][ T6851] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.172852][ T6851] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 232.172981][ T3931] Bluetooth: hci1: command 0x0409 tx timeout [ 232.184643][ T6855] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.197813][ T6855] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.206215][ T6855] device bridge_slave_0 entered promiscuous mode [ 232.215309][ T6855] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.222399][ T6855] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.230171][ T6855] device bridge_slave_1 entered promiscuous mode [ 232.317867][ T3931] Bluetooth: hci2: command 0x0409 tx timeout [ 232.442236][ T6851] device hsr_slave_0 entered promiscuous mode [ 232.450459][ T6851] device hsr_slave_1 entered promiscuous mode [ 232.458225][ T6851] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 232.466569][ T6851] Cannot create hsr debugfs directory [ 232.472218][ T6859] chnl_net:caif_netlink_parms(): no params data found [ 232.511897][ T6853] device hsr_slave_0 entered promiscuous mode [ 232.518861][ T6853] device hsr_slave_1 entered promiscuous mode [ 232.526468][ T6853] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 232.535584][ T6853] Cannot create hsr debugfs directory [ 232.543185][ T6855] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.552882][ T3931] Bluetooth: hci3: command 0x0409 tx timeout [ 232.602181][ T6857] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.609493][ T6857] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.620793][ T6857] device bridge_slave_0 entered promiscuous mode [ 232.630649][ T6855] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.676612][ T6857] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.684075][ T6857] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.691773][ T6857] device bridge_slave_1 entered promiscuous mode [ 232.782452][ T6855] team0: Port device team_slave_0 added [ 232.792928][ T3931] Bluetooth: hci4: command 0x0409 tx timeout [ 232.810552][ T6849] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 232.850557][ T6855] team0: Port device team_slave_1 added [ 232.872663][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 232.878485][ T6859] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.890411][ T6859] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.899160][ T6859] device bridge_slave_0 entered promiscuous mode [ 232.914038][ T6857] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.923683][ T6849] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 232.949912][ T6859] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.959120][ T6859] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.968644][ T6859] device bridge_slave_1 entered promiscuous mode [ 232.977981][ T6857] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 233.005381][ T6849] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 233.025146][ T6855] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.032148][ T6855] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.059590][ T6855] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 233.083847][ T6857] team0: Port device team_slave_0 added [ 233.094877][ T6849] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 233.114780][ T6855] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.121741][ T6855] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.150384][ T6855] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 233.170951][ T6857] team0: Port device team_slave_1 added [ 233.220818][ T6859] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.233845][ T6859] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 233.293564][ T6855] device hsr_slave_0 entered promiscuous mode [ 233.301574][ T6855] device hsr_slave_1 entered promiscuous mode [ 233.310704][ T6855] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 233.319162][ T6855] Cannot create hsr debugfs directory [ 233.372366][ T6859] team0: Port device team_slave_0 added [ 233.388384][ T6857] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.399244][ T6857] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.431322][ T6857] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 233.454534][ T6857] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.461489][ T6857] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.489238][ T6857] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 233.504030][ T6859] team0: Port device team_slave_1 added [ 233.581191][ T6859] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.591954][ T6859] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.619436][ T6859] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 233.643369][ T6853] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 233.655634][ T6853] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 233.690120][ T6859] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.698246][ T6859] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.725271][ T6859] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 233.741281][ T6857] device hsr_slave_0 entered promiscuous mode [ 233.749852][ T6857] device hsr_slave_1 entered promiscuous mode [ 233.756682][ T6857] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 233.765350][ T6857] Cannot create hsr debugfs directory [ 233.785953][ T6853] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 233.811627][ T6853] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 233.899177][ T6851] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 233.947143][ T6851] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 233.988457][ T6859] device hsr_slave_0 entered promiscuous mode [ 233.999705][ T6859] device hsr_slave_1 entered promiscuous mode [ 234.008001][ T6859] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 234.016324][ T6859] Cannot create hsr debugfs directory [ 234.039813][ T6851] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 234.050394][ T6851] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 234.073354][ T2467] Bluetooth: hci0: command 0x041b tx timeout [ 234.234451][ T6855] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 234.242750][ T3931] Bluetooth: hci1: command 0x041b tx timeout [ 234.291370][ T6855] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 234.340664][ T6855] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 234.356849][ T6849] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.392759][ T2467] Bluetooth: hci2: command 0x041b tx timeout [ 234.401134][ T6855] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 234.422414][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.430930][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.478425][ T6849] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.490036][ T6857] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 234.508045][ T6857] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 234.531899][ T6853] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.564033][ T6857] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 234.591315][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.601322][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.610596][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.617838][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.632893][ T2467] Bluetooth: hci3: command 0x041b tx timeout [ 234.635229][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.686221][ T6857] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 234.710493][ T6851] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.736700][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.745561][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.760468][ T3931] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.767605][ T3931] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.780013][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.788346][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.801575][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.813593][ T6853] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.851915][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.865331][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.875110][ T2646] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.882181][ T2646] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.883001][ T17] Bluetooth: hci4: command 0x041b tx timeout [ 234.894026][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.924069][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.947420][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.961612][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.970397][ T2635] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.977560][ T2635] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.992261][ T6851] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.999521][ T2635] Bluetooth: hci5: command 0x041b tx timeout [ 235.018451][ T6859] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 235.032030][ T6859] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 235.050325][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.058484][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.098423][ T6859] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 235.118847][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.130680][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.139545][ T2467] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.146691][ T2467] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.154788][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.164130][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.172490][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.183840][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.192451][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.201643][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.212069][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.221114][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.230194][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.239003][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.248075][ T2467] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.255203][ T2467] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.263678][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.272374][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.280777][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.289661][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.314676][ T6859] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 235.335947][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.345069][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.355528][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.369272][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.378328][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.394633][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.404390][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.413502][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.421709][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.437265][ T6853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.479894][ T6855] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.494409][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.508833][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.517408][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.527492][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.564572][ T6849] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.576185][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.585380][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.598481][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.612744][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.620296][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.651411][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.660270][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.676194][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.687942][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.697984][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.708822][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.728606][ T6855] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.760930][ T6851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.771949][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.785141][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.796195][ T3931] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.803313][ T3931] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.815276][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.830783][ T6853] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.905945][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.915805][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.925960][ T2467] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.933125][ T2467] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.940643][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.963828][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.971214][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.978747][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.012074][ T6849] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.029461][ T6857] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.064256][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.089346][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.122477][ T6851] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.151589][ T6857] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.158663][ T5] Bluetooth: hci0: command 0x040f tx timeout [ 236.164007][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.175220][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.184453][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.195149][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.203957][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.211578][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.219483][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.242892][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.251354][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.266137][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.275062][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.293849][ T6859] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.313594][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 236.330027][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.357901][ T6855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.362669][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 236.397543][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 236.406896][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.416098][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 236.425343][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.442932][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.451705][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.462492][ T8151] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.469623][ T8151] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.482889][ T3931] Bluetooth: hci2: command 0x040f tx timeout [ 236.512142][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.520558][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.529610][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.537905][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.547622][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.556812][ T2467] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.563944][ T2467] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.572457][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 236.581377][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 236.617552][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 236.626181][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 236.638234][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.650882][ T6859] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.665014][ T6849] device veth0_vlan entered promiscuous mode [ 236.689605][ T6851] device veth0_vlan entered promiscuous mode [ 236.697727][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 236.706959][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 236.716438][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.723987][ T2467] Bluetooth: hci3: command 0x040f tx timeout [ 236.726214][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.739427][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.746579][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.754836][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.763809][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 236.771943][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 236.786567][ T6853] device veth0_vlan entered promiscuous mode [ 236.816995][ T6849] device veth1_vlan entered promiscuous mode [ 236.825481][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 236.837027][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 236.846513][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 236.855308][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.863499][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 236.871144][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 236.896424][ T6853] device veth1_vlan entered promiscuous mode [ 236.925384][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.937670][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.947108][ T2467] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.954241][ T2467] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.962435][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.970747][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.978724][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.988819][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.001552][ T6855] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.008973][ T2467] Bluetooth: hci4: command 0x040f tx timeout [ 237.025394][ T6851] device veth1_vlan entered promiscuous mode [ 237.033510][ T17] Bluetooth: hci5: command 0x040f tx timeout [ 237.054641][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.063813][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.072307][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.092308][ T6857] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 237.103316][ T6857] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 237.138337][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.148016][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.157068][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.166100][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.175847][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.184590][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.221800][ T6849] device veth0_macvtap entered promiscuous mode [ 237.231792][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.243439][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 237.252040][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 237.261716][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 237.270564][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 237.280476][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.289536][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.298461][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.307510][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.334344][ T6857] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.366267][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 237.377171][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.385768][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.393785][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.401217][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 237.410314][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 237.423871][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.432102][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.443757][ T6853] device veth0_macvtap entered promiscuous mode [ 237.457417][ T6859] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 237.469095][ T6859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.486005][ T6849] device veth1_macvtap entered promiscuous mode [ 237.501759][ T6855] device veth0_vlan entered promiscuous mode [ 237.521007][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 237.530061][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 237.545274][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.554703][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.563414][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 237.571588][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.606998][ T6849] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 237.616457][ T6853] device veth1_macvtap entered promiscuous mode [ 237.627894][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 237.641751][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 237.650520][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 237.658951][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 237.668294][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 237.677600][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 237.686426][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 237.706130][ T6851] device veth0_macvtap entered promiscuous mode [ 237.721567][ T6849] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 237.737877][ T6855] device veth1_vlan entered promiscuous mode [ 237.758282][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 237.770480][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 237.780413][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 237.792310][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 237.801959][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 237.818617][ T6849] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.829301][ T6849] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.839018][ T6849] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.848093][ T6849] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.878497][ T6851] device veth1_macvtap entered promiscuous mode [ 237.900681][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 237.909863][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.918453][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.976052][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 237.990337][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 237.999794][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 238.009635][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 238.031335][ T6853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.048143][ T6853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.059969][ T6853] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.076985][ T6855] device veth0_macvtap entered promiscuous mode [ 238.091349][ T6855] device veth1_macvtap entered promiscuous mode [ 238.107438][ T6859] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.118888][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 238.129177][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 238.144690][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 238.155086][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 238.188521][ T6853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.204408][ T6853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.218738][ T6853] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 238.233253][ T2646] Bluetooth: hci0: command 0x0419 tx timeout [ 238.243508][ T6851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.264201][ T6851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.287022][ T6851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.322637][ T6851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:05:54 executing program 0: [ 238.344554][ T6851] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.383432][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 238.392148][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 238.393961][ T2646] Bluetooth: hci1: command 0x0419 tx timeout [ 238.416512][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 04:05:54 executing program 0: [ 238.455968][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 238.481060][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 238.501526][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 238.515803][ T6855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.531033][ T6855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.541685][ T6855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 04:05:54 executing program 0: [ 238.552894][ T2646] Bluetooth: hci2: command 0x0419 tx timeout [ 238.554169][ T6855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.570211][ T6855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.582512][ T6855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:05:54 executing program 0: [ 238.630694][ T6855] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.668380][ T6851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.684386][ T6851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.703356][ T6851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.716147][ T6851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:05:54 executing program 0: [ 238.728261][ T6851] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 238.736205][ T6857] device veth0_vlan entered promiscuous mode [ 238.748392][ T6853] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.763333][ T6853] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.772035][ T6853] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 04:05:54 executing program 0: [ 238.792836][ T2646] Bluetooth: hci3: command 0x0419 tx timeout [ 238.807576][ T6853] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.839596][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 238.856774][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 238.867357][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 238.886993][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 04:05:54 executing program 0: [ 238.914562][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 238.941030][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 238.960470][ T6855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.991226][ T6855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.015149][ T6855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.037826][ T6855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.042654][ T2646] Bluetooth: hci4: command 0x0419 tx timeout [ 239.058630][ T6855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.071882][ T6855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.094424][ T6855] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 239.127284][ T6855] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.138448][ T2646] Bluetooth: hci5: command 0x0419 tx timeout [ 239.162763][ T6855] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.171839][ T6855] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.181945][ T6855] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.202349][ T6851] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.215405][ T6851] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.226729][ T6851] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.237770][ T6851] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.261090][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 239.270013][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 239.299457][ T6857] device veth1_vlan entered promiscuous mode [ 239.350606][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 239.366171][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 239.493808][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 239.502432][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 239.545019][ T6857] device veth0_macvtap entered promiscuous mode [ 239.568997][ T6859] device veth0_vlan entered promiscuous mode [ 239.591672][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 239.604127][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.612351][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 04:05:55 executing program 1: 04:05:55 executing program 0: 04:05:55 executing program 2: [ 239.670991][ T6857] device veth1_macvtap entered promiscuous mode [ 239.707905][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 239.724489][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.767935][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.811532][ T6859] device veth1_vlan entered promiscuous mode [ 239.844133][ T6857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.872653][ T6857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.882480][ T6857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.918618][ T6857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.941579][ T6857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.961830][ T6857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.980864][ T6857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.992190][ T6857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.041999][ T6857] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 240.067474][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 240.086534][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 240.102343][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 240.120025][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 240.135311][ T6857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.146635][ T6857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.159801][ T6857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.171470][ T6857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.182118][ T6857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.193740][ T6857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.227699][ T6857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.247817][ T6857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.266262][ T6857] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 240.280027][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 240.291904][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 240.306375][ T6857] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.320901][ T6857] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.330255][ T6857] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.339374][ T6857] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.363779][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 240.377416][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 240.404849][ T6859] device veth0_macvtap entered promiscuous mode [ 240.417995][ T6859] device veth1_macvtap entered promiscuous mode [ 240.460389][ T6859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.474719][ T6859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.486306][ T6859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.497637][ T6859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:05:56 executing program 4: [ 240.522939][ T6859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.540356][ T6859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.551739][ T6859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.565340][ T6859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.583506][ T6859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.607956][ T6859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.621293][ T6859] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 240.654905][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 240.664231][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 240.672320][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 240.695340][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 240.708405][ T6859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.723201][ T6859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.734452][ T6859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.762631][ T6859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.772463][ T6859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.783923][ T6859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.795952][ T6859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.806777][ T6859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.816998][ T6859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.829480][ T6859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.840848][ T6859] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 240.865991][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 240.876376][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 240.890328][ T6859] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.899725][ T6859] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.909125][ T6859] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.918230][ T6859] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 04:05:56 executing program 5: 04:05:56 executing program 3: 04:05:56 executing program 2: 04:05:56 executing program 0: 04:05:56 executing program 1: 04:05:56 executing program 4: 04:05:57 executing program 4: 04:05:57 executing program 1: 04:05:57 executing program 3: 04:05:57 executing program 2: 04:05:57 executing program 0: 04:05:57 executing program 5: 04:05:57 executing program 1: 04:05:57 executing program 4: 04:05:57 executing program 3: 04:05:57 executing program 0: 04:05:57 executing program 2: 04:05:57 executing program 5: 04:05:57 executing program 4: 04:05:57 executing program 1: 04:05:57 executing program 2: 04:05:57 executing program 3: 04:05:57 executing program 5: 04:05:57 executing program 0: 04:05:57 executing program 4: 04:05:57 executing program 2: 04:05:57 executing program 1: 04:05:57 executing program 3: 04:05:57 executing program 5: 04:05:57 executing program 0: 04:05:57 executing program 4: 04:05:57 executing program 2: 04:05:57 executing program 1: 04:05:57 executing program 0: 04:05:57 executing program 3: 04:05:57 executing program 5: 04:05:57 executing program 4: 04:05:57 executing program 2: 04:05:57 executing program 1: 04:05:57 executing program 0: 04:05:57 executing program 4: 04:05:57 executing program 5: 04:05:57 executing program 3: 04:05:57 executing program 2: 04:05:58 executing program 1: 04:05:58 executing program 4: 04:05:58 executing program 3: 04:05:58 executing program 0: 04:05:58 executing program 1: 04:05:58 executing program 2: 04:05:58 executing program 5: 04:05:58 executing program 4: 04:05:58 executing program 0: 04:05:58 executing program 5: 04:05:58 executing program 3: 04:05:58 executing program 1: 04:05:58 executing program 2: 04:05:58 executing program 4: 04:05:58 executing program 0: 04:05:58 executing program 5: 04:05:58 executing program 3: 04:05:58 executing program 1: 04:05:58 executing program 2: 04:05:58 executing program 4: 04:05:58 executing program 5: 04:05:58 executing program 0: 04:05:58 executing program 3: 04:05:58 executing program 1: 04:05:58 executing program 2: 04:05:58 executing program 4: 04:05:58 executing program 1: 04:05:58 executing program 5: 04:05:58 executing program 3: 04:05:58 executing program 0: 04:05:58 executing program 2: 04:05:58 executing program 4: 04:05:58 executing program 5: 04:05:58 executing program 3: 04:05:58 executing program 0: 04:05:58 executing program 1: 04:05:59 executing program 2: 04:05:59 executing program 4: 04:05:59 executing program 5: 04:05:59 executing program 3: 04:05:59 executing program 0: 04:05:59 executing program 1: 04:05:59 executing program 2: 04:05:59 executing program 4: 04:05:59 executing program 3: 04:05:59 executing program 0: 04:05:59 executing program 5: 04:05:59 executing program 1: 04:05:59 executing program 2: 04:05:59 executing program 3: 04:05:59 executing program 4: 04:05:59 executing program 0: 04:05:59 executing program 5: 04:05:59 executing program 1: 04:05:59 executing program 2: 04:05:59 executing program 3: 04:05:59 executing program 4: 04:05:59 executing program 5: 04:05:59 executing program 2: 04:05:59 executing program 0: 04:05:59 executing program 1: 04:05:59 executing program 4: 04:05:59 executing program 3: 04:05:59 executing program 5: 04:05:59 executing program 2: 04:05:59 executing program 0: 04:05:59 executing program 1: 04:06:00 executing program 5: 04:06:00 executing program 4: 04:06:00 executing program 3: 04:06:00 executing program 2: 04:06:00 executing program 0: 04:06:00 executing program 4: 04:06:00 executing program 5: 04:06:00 executing program 1: 04:06:00 executing program 3: 04:06:00 executing program 0: 04:06:00 executing program 2: 04:06:00 executing program 5: 04:06:00 executing program 4: 04:06:00 executing program 1: 04:06:00 executing program 3: 04:06:00 executing program 0: 04:06:00 executing program 2: 04:06:00 executing program 1: 04:06:00 executing program 5: 04:06:00 executing program 4: 04:06:00 executing program 3: 04:06:00 executing program 0: 04:06:00 executing program 2: 04:06:00 executing program 1: 04:06:00 executing program 5: 04:06:00 executing program 3: 04:06:00 executing program 4: 04:06:00 executing program 0: 04:06:00 executing program 2: 04:06:00 executing program 1: 04:06:00 executing program 5: 04:06:00 executing program 2: 04:06:00 executing program 4: 04:06:00 executing program 3: 04:06:00 executing program 0: 04:06:01 executing program 1: 04:06:01 executing program 5: 04:06:01 executing program 4: 04:06:01 executing program 2: 04:06:01 executing program 3: 04:06:01 executing program 0: 04:06:01 executing program 4: 04:06:01 executing program 1: 04:06:01 executing program 0: 04:06:01 executing program 3: 04:06:01 executing program 5: 04:06:01 executing program 2: 04:06:01 executing program 4: 04:06:01 executing program 1: 04:06:01 executing program 0: 04:06:01 executing program 2: 04:06:01 executing program 5: 04:06:01 executing program 3: 04:06:01 executing program 4: 04:06:01 executing program 1: 04:06:01 executing program 0: 04:06:01 executing program 3: 04:06:01 executing program 2: 04:06:01 executing program 5: 04:06:01 executing program 4: 04:06:01 executing program 0: 04:06:01 executing program 1: 04:06:01 executing program 2: 04:06:01 executing program 3: 04:06:01 executing program 5: 04:06:01 executing program 4: 04:06:01 executing program 2: 04:06:01 executing program 1: 04:06:01 executing program 0: 04:06:01 executing program 3: 04:06:01 executing program 5: 04:06:02 executing program 4: 04:06:02 executing program 0: 04:06:02 executing program 3: 04:06:02 executing program 2: 04:06:02 executing program 1: 04:06:02 executing program 5: 04:06:02 executing program 4: 04:06:02 executing program 1: 04:06:02 executing program 0: 04:06:02 executing program 3: 04:06:02 executing program 2: 04:06:02 executing program 4: 04:06:02 executing program 5: 04:06:02 executing program 1: 04:06:02 executing program 3: 04:06:02 executing program 0: 04:06:02 executing program 4: 04:06:02 executing program 2: 04:06:02 executing program 5: 04:06:02 executing program 1: 04:06:02 executing program 0: 04:06:02 executing program 4: 04:06:02 executing program 2: 04:06:02 executing program 3: 04:06:02 executing program 1: 04:06:02 executing program 5: 04:06:02 executing program 4: 04:06:02 executing program 2: 04:06:02 executing program 0: 04:06:02 executing program 3: 04:06:02 executing program 1: 04:06:03 executing program 5: 04:06:03 executing program 4: 04:06:03 executing program 0: 04:06:03 executing program 2: 04:06:03 executing program 3: 04:06:03 executing program 1: 04:06:03 executing program 5: 04:06:03 executing program 0: 04:06:03 executing program 3: 04:06:03 executing program 4: 04:06:03 executing program 2: 04:06:03 executing program 1: 04:06:03 executing program 5: 04:06:03 executing program 3: 04:06:03 executing program 0: 04:06:03 executing program 4: 04:06:03 executing program 2: 04:06:03 executing program 1: 04:06:03 executing program 5: 04:06:03 executing program 3: 04:06:03 executing program 2: 04:06:03 executing program 0: 04:06:03 executing program 4: 04:06:03 executing program 1: 04:06:03 executing program 5: 04:06:03 executing program 3: 04:06:03 executing program 2: 04:06:03 executing program 0: 04:06:03 executing program 1: 04:06:03 executing program 4: 04:06:03 executing program 5: 04:06:03 executing program 2: 04:06:03 executing program 3: 04:06:03 executing program 0: 04:06:03 executing program 1: 04:06:03 executing program 4: 04:06:04 executing program 5: 04:06:04 executing program 2: 04:06:04 executing program 3: 04:06:04 executing program 0: 04:06:04 executing program 4: 04:06:04 executing program 1: 04:06:04 executing program 5: 04:06:04 executing program 3: 04:06:04 executing program 2: 04:06:04 executing program 4: 04:06:04 executing program 0: 04:06:04 executing program 1: 04:06:04 executing program 2: 04:06:04 executing program 3: 04:06:04 executing program 5: 04:06:04 executing program 0: 04:06:04 executing program 4: 04:06:04 executing program 1: 04:06:04 executing program 0: 04:06:04 executing program 2: 04:06:04 executing program 5: 04:06:04 executing program 3: 04:06:04 executing program 1: 04:06:04 executing program 4: 04:06:04 executing program 2: 04:06:04 executing program 5: 04:06:04 executing program 0: 04:06:04 executing program 1: 04:06:04 executing program 3: 04:06:04 executing program 4: 04:06:04 executing program 5: 04:06:04 executing program 2: 04:06:05 executing program 1: 04:06:05 executing program 0: 04:06:05 executing program 2: 04:06:05 executing program 5: 04:06:05 executing program 4: 04:06:05 executing program 3: 04:06:05 executing program 2: 04:06:05 executing program 1: 04:06:05 executing program 5: 04:06:05 executing program 0: 04:06:05 executing program 4: 04:06:05 executing program 3: 04:06:05 executing program 1: 04:06:05 executing program 4: 04:06:05 executing program 2: 04:06:05 executing program 5: 04:06:05 executing program 0: 04:06:05 executing program 3: 04:06:05 executing program 2: 04:06:05 executing program 1: 04:06:05 executing program 0: 04:06:05 executing program 3: 04:06:05 executing program 4: 04:06:05 executing program 5: 04:06:05 executing program 2: 04:06:05 executing program 1: 04:06:05 executing program 0: 04:06:05 executing program 3: 04:06:05 executing program 4: 04:06:05 executing program 1: 04:06:05 executing program 5: 04:06:05 executing program 2: 04:06:05 executing program 4: 04:06:05 executing program 3: 04:06:05 executing program 0: 04:06:06 executing program 5: 04:06:06 executing program 2: 04:06:06 executing program 1: 04:06:06 executing program 0: 04:06:06 executing program 4: 04:06:06 executing program 3: 04:06:06 executing program 5: 04:06:06 executing program 1: 04:06:06 executing program 2: 04:06:06 executing program 0: 04:06:06 executing program 4: 04:06:06 executing program 3: 04:06:06 executing program 5: 04:06:06 executing program 2: 04:06:06 executing program 1: 04:06:06 executing program 4: 04:06:06 executing program 0: 04:06:06 executing program 3: 04:06:06 executing program 5: 04:06:06 executing program 1: 04:06:06 executing program 2: 04:06:06 executing program 4: 04:06:06 executing program 0: 04:06:06 executing program 3: 04:06:06 executing program 5: 04:06:06 executing program 2: 04:06:06 executing program 1: 04:06:06 executing program 4: 04:06:06 executing program 0: 04:06:06 executing program 3: 04:06:06 executing program 5: 04:06:06 executing program 2: 04:06:06 executing program 1: 04:06:06 executing program 4: 04:06:06 executing program 0: 04:06:07 executing program 3: 04:06:07 executing program 5: 04:06:07 executing program 2: 04:06:07 executing program 1: 04:06:07 executing program 4: 04:06:07 executing program 0: 04:06:07 executing program 3: 04:06:07 executing program 5: 04:06:07 executing program 2: 04:06:07 executing program 1: 04:06:07 executing program 4: 04:06:07 executing program 5: 04:06:07 executing program 0: 04:06:07 executing program 3: 04:06:07 executing program 2: 04:06:07 executing program 1: 04:06:07 executing program 4: 04:06:07 executing program 0: 04:06:07 executing program 3: 04:06:07 executing program 5: 04:06:07 executing program 2: 04:06:07 executing program 1: 04:06:07 executing program 4: 04:06:07 executing program 5: 04:06:07 executing program 0: 04:06:07 executing program 3: 04:06:07 executing program 1: 04:06:07 executing program 2: 04:06:07 executing program 2: 04:06:07 executing program 0: 04:06:07 executing program 1: 04:06:07 executing program 3: 04:06:07 executing program 5: 04:06:07 executing program 4: 04:06:08 executing program 0: 04:06:08 executing program 5: 04:06:08 executing program 2: 04:06:08 executing program 4: 04:06:08 executing program 3: 04:06:08 executing program 1: 04:06:08 executing program 4: 04:06:08 executing program 3: 04:06:08 executing program 2: 04:06:08 executing program 0: 04:06:08 executing program 5: 04:06:08 executing program 1: 04:06:08 executing program 1: 04:06:08 executing program 2: 04:06:08 executing program 3: 04:06:08 executing program 0: 04:06:08 executing program 5: 04:06:08 executing program 4: 04:06:08 executing program 1: 04:06:08 executing program 0: 04:06:08 executing program 3: 04:06:08 executing program 5: 04:06:08 executing program 2: 04:06:08 executing program 4: 04:06:08 executing program 0: 04:06:08 executing program 5: 04:06:08 executing program 1: 04:06:08 executing program 3: 04:06:08 executing program 2: 04:06:08 executing program 4: 04:06:08 executing program 0: 04:06:08 executing program 5: 04:06:08 executing program 1: 04:06:08 executing program 3: 04:06:08 executing program 2: 04:06:09 executing program 4: 04:06:09 executing program 0: 04:06:09 executing program 1: 04:06:09 executing program 5: 04:06:09 executing program 3: 04:06:09 executing program 2: 04:06:09 executing program 4: 04:06:09 executing program 1: 04:06:09 executing program 0: 04:06:09 executing program 5: 04:06:09 executing program 3: 04:06:09 executing program 4: 04:06:09 executing program 2: 04:06:09 executing program 0: 04:06:09 executing program 1: 04:06:09 executing program 3: 04:06:09 executing program 5: 04:06:09 executing program 2: 04:06:09 executing program 0: 04:06:09 executing program 4: 04:06:09 executing program 1: 04:06:09 executing program 3: 04:06:09 executing program 5: 04:06:09 executing program 2: 04:06:09 executing program 4: 04:06:09 executing program 1: 04:06:09 executing program 0: 04:06:09 executing program 3: 04:06:09 executing program 5: 04:06:09 executing program 1: 04:06:09 executing program 4: 04:06:09 executing program 2: 04:06:09 executing program 0: 04:06:09 executing program 3: 04:06:09 executing program 5: 04:06:10 executing program 2: 04:06:10 executing program 4: 04:06:10 executing program 1: 04:06:10 executing program 0: 04:06:10 executing program 3: 04:06:10 executing program 5: 04:06:10 executing program 2: 04:06:10 executing program 4: 04:06:10 executing program 1: 04:06:10 executing program 3: 04:06:10 executing program 0: 04:06:10 executing program 5: 04:06:10 executing program 2: 04:06:10 executing program 3: 04:06:10 executing program 1: 04:06:10 executing program 4: 04:06:10 executing program 0: 04:06:10 executing program 5: 04:06:10 executing program 2: 04:06:10 executing program 4: 04:06:10 executing program 3: 04:06:10 executing program 1: 04:06:10 executing program 0: 04:06:10 executing program 5: 04:06:10 executing program 2: 04:06:10 executing program 4: 04:06:10 executing program 1: 04:06:10 executing program 3: 04:06:10 executing program 0: 04:06:10 executing program 5: 04:06:10 executing program 4: 04:06:10 executing program 2: 04:06:10 executing program 1: 04:06:10 executing program 3: 04:06:10 executing program 0: 04:06:10 executing program 5: 04:06:11 executing program 2: 04:06:11 executing program 4: 04:06:11 executing program 1: 04:06:11 executing program 3: 04:06:11 executing program 0: 04:06:11 executing program 5: 04:06:11 executing program 2: 04:06:11 executing program 4: 04:06:11 executing program 1: 04:06:11 executing program 3: 04:06:11 executing program 2: 04:06:11 executing program 0: 04:06:11 executing program 3: 04:06:11 executing program 4: 04:06:11 executing program 5: 04:06:11 executing program 2: 04:06:11 executing program 1: 04:06:11 executing program 0: 04:06:11 executing program 2: 04:06:11 executing program 5: 04:06:11 executing program 1: 04:06:11 executing program 3: 04:06:11 executing program 4: 04:06:11 executing program 2: 04:06:11 executing program 1: 04:06:11 executing program 0: 04:06:11 executing program 4: 04:06:11 executing program 5: 04:06:11 executing program 3: 04:06:11 executing program 0: 04:06:11 executing program 2: 04:06:11 executing program 4: 04:06:11 executing program 1: 04:06:11 executing program 5: 04:06:11 executing program 3: 04:06:12 executing program 0: 04:06:12 executing program 2: 04:06:12 executing program 4: 04:06:12 executing program 3: 04:06:12 executing program 1: 04:06:12 executing program 5: 04:06:12 executing program 0: 04:06:12 executing program 2: 04:06:12 executing program 4: 04:06:12 executing program 1: 04:06:12 executing program 3: 04:06:12 executing program 5: 04:06:12 executing program 0: 04:06:12 executing program 2: 04:06:12 executing program 1: 04:06:12 executing program 4: 04:06:12 executing program 3: 04:06:12 executing program 5: 04:06:12 executing program 2: 04:06:12 executing program 0: 04:06:12 executing program 4: 04:06:12 executing program 1: 04:06:12 executing program 3: 04:06:12 executing program 5: 04:06:12 executing program 0: 04:06:12 executing program 2: 04:06:12 executing program 4: 04:06:12 executing program 1: 04:06:12 executing program 3: 04:06:12 executing program 5: 04:06:12 executing program 2: 04:06:12 executing program 1: 04:06:12 executing program 4: 04:06:12 executing program 0: 04:06:12 executing program 3: 04:06:12 executing program 5: 04:06:13 executing program 2: 04:06:13 executing program 0: 04:06:13 executing program 4: 04:06:13 executing program 1: 04:06:13 executing program 3: 04:06:13 executing program 5: 04:06:13 executing program 4: 04:06:13 executing program 3: 04:06:13 executing program 1: 04:06:13 executing program 2: 04:06:13 executing program 0: 04:06:13 executing program 5: 04:06:13 executing program 4: 04:06:13 executing program 3: 04:06:13 executing program 1: 04:06:13 executing program 2: 04:06:13 executing program 0: 04:06:13 executing program 5: 04:06:13 executing program 1: 04:06:13 executing program 4: 04:06:13 executing program 3: 04:06:13 executing program 2: 04:06:13 executing program 0: 04:06:13 executing program 4: 04:06:13 executing program 1: 04:06:13 executing program 5: 04:06:13 executing program 0: 04:06:13 executing program 3: 04:06:13 executing program 2: 04:06:13 executing program 1: 04:06:13 executing program 4: 04:06:13 executing program 5: 04:06:13 executing program 1: 04:06:13 executing program 3: 04:06:13 executing program 0: 04:06:13 executing program 4: 04:06:13 executing program 1: 04:06:13 executing program 2: 04:06:14 executing program 0: 04:06:14 executing program 5: 04:06:14 executing program 2: 04:06:14 executing program 4: 04:06:14 executing program 1: 04:06:14 executing program 3: 04:06:14 executing program 0: 04:06:14 executing program 5: 04:06:14 executing program 2: 04:06:14 executing program 4: 04:06:14 executing program 3: 04:06:14 executing program 1: 04:06:14 executing program 3: 04:06:14 executing program 2: 04:06:14 executing program 4: 04:06:14 executing program 0: 04:06:14 executing program 5: 04:06:14 executing program 1: 04:06:14 executing program 4: 04:06:14 executing program 3: 04:06:14 executing program 2: 04:06:14 executing program 5: 04:06:14 executing program 0: 04:06:14 executing program 1: 04:06:14 executing program 4: 04:06:14 executing program 3: 04:06:14 executing program 2: 04:06:14 executing program 5: 04:06:14 executing program 0: 04:06:14 executing program 4: 04:06:14 executing program 1: 04:06:14 executing program 3: 04:06:14 executing program 2: 04:06:14 executing program 5: 04:06:14 executing program 0: 04:06:15 executing program 4: 04:06:15 executing program 3: 04:06:15 executing program 1: 04:06:15 executing program 2: 04:06:15 executing program 5: 04:06:15 executing program 0: 04:06:15 executing program 4: 04:06:15 executing program 3: 04:06:15 executing program 1: 04:06:15 executing program 2: 04:06:15 executing program 0: 04:06:15 executing program 5: 04:06:15 executing program 4: 04:06:15 executing program 3: 04:06:15 executing program 1: 04:06:15 executing program 2: 04:06:15 executing program 0: 04:06:15 executing program 5: 04:06:15 executing program 4: 04:06:15 executing program 3: 04:06:15 executing program 1: 04:06:15 executing program 2: 04:06:15 executing program 0: 04:06:15 executing program 3: 04:06:15 executing program 5: 04:06:15 executing program 4: 04:06:15 executing program 1: 04:06:15 executing program 0: 04:06:15 executing program 2: 04:06:15 executing program 5: 04:06:15 executing program 3: 04:06:15 executing program 4: 04:06:15 executing program 1: 04:06:15 executing program 2: 04:06:15 executing program 0: 04:06:16 executing program 3: 04:06:16 executing program 5: 04:06:16 executing program 4: 04:06:16 executing program 1: 04:06:16 executing program 0: 04:06:16 executing program 2: 04:06:16 executing program 1: 04:06:16 executing program 5: 04:06:16 executing program 4: 04:06:16 executing program 3: 04:06:16 executing program 0: 04:06:16 executing program 2: 04:06:16 executing program 5: 04:06:16 executing program 1: 04:06:16 executing program 4: 04:06:16 executing program 3: 04:06:16 executing program 0: 04:06:16 executing program 2: 04:06:16 executing program 1: 04:06:16 executing program 5: 04:06:16 executing program 4: 04:06:16 executing program 3: 04:06:16 executing program 0: 04:06:16 executing program 2: 04:06:16 executing program 1: 04:06:16 executing program 5: 04:06:16 executing program 3: 04:06:16 executing program 4: 04:06:16 executing program 1: 04:06:16 executing program 2: 04:06:16 executing program 0: 04:06:16 executing program 5: 04:06:16 executing program 3: 04:06:16 executing program 2: 04:06:16 executing program 4: 04:06:16 executing program 1: 04:06:16 executing program 0: 04:06:17 executing program 2: 04:06:17 executing program 4: 04:06:17 executing program 3: 04:06:17 executing program 1: 04:06:17 executing program 5: 04:06:17 executing program 2: 04:06:17 executing program 4: 04:06:17 executing program 0: 04:06:17 executing program 3: 04:06:17 executing program 1: 04:06:17 executing program 4: 04:06:17 executing program 5: 04:06:17 executing program 3: 04:06:17 executing program 0: 04:06:17 executing program 2: 04:06:17 executing program 1: 04:06:17 executing program 5: 04:06:17 executing program 3: 04:06:17 executing program 0: 04:06:17 executing program 4: 04:06:17 executing program 2: 04:06:17 executing program 1: 04:06:17 executing program 5: 04:06:17 executing program 3: 04:06:17 executing program 4: 04:06:17 executing program 2: 04:06:17 executing program 0: 04:06:17 executing program 1: 04:06:17 executing program 2: 04:06:17 executing program 5: 04:06:17 executing program 0: 04:06:17 executing program 3: 04:06:17 executing program 4: 04:06:17 executing program 1: 04:06:17 executing program 2: 04:06:18 executing program 0: 04:06:18 executing program 3: 04:06:18 executing program 5: 04:06:18 executing program 4: 04:06:18 executing program 1: 04:06:18 executing program 2: 04:06:18 executing program 3: 04:06:18 executing program 5: 04:06:18 executing program 0: 04:06:18 executing program 1: 04:06:18 executing program 4: 04:06:18 executing program 5: 04:06:18 executing program 2: 04:06:18 executing program 3: 04:06:18 executing program 0: 04:06:18 executing program 4: 04:06:18 executing program 1: 04:06:18 executing program 5: 04:06:18 executing program 2: 04:06:18 executing program 3: 04:06:18 executing program 0: 04:06:18 executing program 4: 04:06:18 executing program 1: 04:06:18 executing program 2: 04:06:18 executing program 5: 04:06:18 executing program 3: 04:06:18 executing program 0: 04:06:18 executing program 4: 04:06:18 executing program 1: 04:06:18 executing program 2: 04:06:18 executing program 3: 04:06:18 executing program 5: 04:06:18 executing program 0: 04:06:18 executing program 4: 04:06:18 executing program 2: 04:06:19 executing program 1: 04:06:19 executing program 3: 04:06:19 executing program 5: 04:06:19 executing program 0: 04:06:19 executing program 1: 04:06:19 executing program 3: 04:06:19 executing program 4: 04:06:19 executing program 2: 04:06:19 executing program 0: 04:06:19 executing program 5: 04:06:19 executing program 1: 04:06:19 executing program 3: 04:06:19 executing program 4: 04:06:19 executing program 2: 04:06:19 executing program 0: 04:06:19 executing program 5: 04:06:19 executing program 3: 04:06:19 executing program 1: 04:06:19 executing program 4: 04:06:19 executing program 2: 04:06:19 executing program 0: 04:06:19 executing program 5: 04:06:19 executing program 3: 04:06:19 executing program 1: 04:06:19 executing program 4: 04:06:19 executing program 2: 04:06:19 executing program 0: 04:06:19 executing program 3: 04:06:19 executing program 5: 04:06:19 executing program 1: 04:06:19 executing program 4: 04:06:19 executing program 2: 04:06:19 executing program 0: 04:06:19 executing program 5: 04:06:19 executing program 3: 04:06:19 executing program 4: 04:06:19 executing program 1: 04:06:20 executing program 0: 04:06:20 executing program 2: 04:06:20 executing program 1: 04:06:20 executing program 3: 04:06:20 executing program 5: 04:06:20 executing program 4: 04:06:20 executing program 0: 04:06:20 executing program 2: 04:06:20 executing program 1: 04:06:20 executing program 4: 04:06:20 executing program 3: 04:06:20 executing program 5: 04:06:20 executing program 0: 04:06:20 executing program 2: 04:06:20 executing program 4: 04:06:20 executing program 5: 04:06:20 executing program 1: 04:06:20 executing program 3: 04:06:20 executing program 0: 04:06:20 executing program 2: 04:06:20 executing program 4: 04:06:20 executing program 3: 04:06:20 executing program 1: 04:06:20 executing program 5: 04:06:20 executing program 0: 04:06:20 executing program 2: 04:06:20 executing program 3: 04:06:20 executing program 1: 04:06:20 executing program 4: 04:06:20 executing program 5: 04:06:20 executing program 2: 04:06:20 executing program 0: 04:06:20 executing program 4: 04:06:21 executing program 3: 04:06:21 executing program 1: 04:06:21 executing program 5: 04:06:21 executing program 2: 04:06:21 executing program 4: 04:06:21 executing program 0: 04:06:21 executing program 1: 04:06:21 executing program 3: 04:06:21 executing program 2: 04:06:21 executing program 5: 04:06:21 executing program 4: 04:06:21 executing program 0: 04:06:21 executing program 1: 04:06:21 executing program 3: 04:06:21 executing program 2: 04:06:21 executing program 5: 04:06:21 executing program 4: 04:06:21 executing program 0: 04:06:21 executing program 1: 04:06:21 executing program 2: 04:06:21 executing program 4: 04:06:21 executing program 3: 04:06:21 executing program 5: 04:06:21 executing program 0: 04:06:21 executing program 1: 04:06:21 executing program 3: 04:06:21 executing program 2: 04:06:21 executing program 4: 04:06:21 executing program 5: 04:06:21 executing program 1: 04:06:21 executing program 3: 04:06:21 executing program 0: 04:06:21 executing program 2: 04:06:21 executing program 4: 04:06:21 executing program 5: 04:06:21 executing program 3: 04:06:22 executing program 1: 04:06:22 executing program 0: 04:06:22 executing program 4: 04:06:22 executing program 2: 04:06:22 executing program 3: 04:06:22 executing program 5: 04:06:22 executing program 0: 04:06:22 executing program 1: 04:06:22 executing program 4: 04:06:22 executing program 2: 04:06:22 executing program 5: 04:06:22 executing program 3: 04:06:22 executing program 0: 04:06:22 executing program 1: 04:06:22 executing program 4: 04:06:22 executing program 5: 04:06:22 executing program 2: 04:06:22 executing program 0: 04:06:22 executing program 3: 04:06:22 executing program 1: 04:06:22 executing program 4: 04:06:22 executing program 2: 04:06:22 executing program 5: 04:06:22 executing program 0: 04:06:22 executing program 1: 04:06:22 executing program 3: 04:06:22 executing program 4: 04:06:22 executing program 2: 04:06:22 executing program 3: 04:06:22 executing program 5: 04:06:22 executing program 1: 04:06:22 executing program 0: 04:06:22 executing program 4: 04:06:22 executing program 2: 04:06:23 executing program 3: 04:06:23 executing program 5: 04:06:23 executing program 4: 04:06:23 executing program 1: 04:06:23 executing program 0: 04:06:23 executing program 2: 04:06:23 executing program 4: 04:06:23 executing program 1: 04:06:23 executing program 3: 04:06:23 executing program 0: 04:06:23 executing program 5: 04:06:23 executing program 2: 04:06:23 executing program 1: 04:06:23 executing program 4: 04:06:23 executing program 0: 04:06:23 executing program 3: 04:06:23 executing program 5: 04:06:23 executing program 4: 04:06:23 executing program 2: 04:06:23 executing program 1: 04:06:23 executing program 0: 04:06:23 executing program 3: 04:06:23 executing program 5: 04:06:23 executing program 4: 04:06:23 executing program 1: 04:06:23 executing program 2: 04:06:23 executing program 5: 04:06:23 executing program 3: 04:06:23 executing program 0: 04:06:23 executing program 1: 04:06:23 executing program 2: 04:06:23 executing program 4: 04:06:23 executing program 3: 04:06:23 executing program 5: 04:06:23 executing program 0: 04:06:23 executing program 2: 04:06:24 executing program 4: 04:06:24 executing program 1: 04:06:24 executing program 3: 04:06:24 executing program 5: 04:06:24 executing program 2: 04:06:24 executing program 0: 04:06:24 executing program 1: 04:06:24 executing program 5: 04:06:24 executing program 4: 04:06:24 executing program 3: 04:06:24 executing program 1: 04:06:24 executing program 2: 04:06:24 executing program 0: 04:06:24 executing program 2: 04:06:24 executing program 5: 04:06:24 executing program 3: 04:06:24 executing program 0: 04:06:24 executing program 1: 04:06:24 executing program 4: 04:06:24 executing program 2: 04:06:24 executing program 1: 04:06:24 executing program 3: 04:06:24 executing program 0: 04:06:24 executing program 5: 04:06:24 executing program 4: 04:06:24 executing program 1: 04:06:24 executing program 2: 04:06:24 executing program 4: 04:06:24 executing program 3: 04:06:24 executing program 0: 04:06:24 executing program 5: 04:06:25 executing program 1: 04:06:25 executing program 2: 04:06:25 executing program 4: 04:06:25 executing program 0: 04:06:25 executing program 5: 04:06:25 executing program 3: 04:06:25 executing program 1: 04:06:25 executing program 2: 04:06:25 executing program 4: 04:06:25 executing program 5: 04:06:25 executing program 0: 04:06:25 executing program 3: 04:06:25 executing program 1: 04:06:25 executing program 2: 04:06:25 executing program 5: 04:06:25 executing program 4: 04:06:25 executing program 0: 04:06:25 executing program 3: 04:06:25 executing program 1: 04:06:25 executing program 5: 04:06:25 executing program 4: 04:06:25 executing program 0: 04:06:25 executing program 2: 04:06:25 executing program 3: 04:06:25 executing program 1: 04:06:25 executing program 4: 04:06:25 executing program 5: 04:06:25 executing program 2: 04:06:25 executing program 0: 04:06:25 executing program 1: 04:06:25 executing program 3: 04:06:25 executing program 4: 04:06:25 executing program 5: 04:06:25 executing program 2: 04:06:25 executing program 0: 04:06:26 executing program 3: 04:06:26 executing program 1: 04:06:26 executing program 5: 04:06:26 executing program 4: 04:06:26 executing program 0: 04:06:26 executing program 2: 04:06:26 executing program 1: 04:06:26 executing program 5: 04:06:26 executing program 3: 04:06:26 executing program 0: 04:06:26 executing program 4: 04:06:26 executing program 1: 04:06:26 executing program 2: 04:06:26 executing program 3: 04:06:26 executing program 5: 04:06:26 executing program 0: 04:06:26 executing program 1: 04:06:26 executing program 2: 04:06:26 executing program 3: 04:06:26 executing program 4: 04:06:26 executing program 5: 04:06:26 executing program 1: 04:06:26 executing program 0: 04:06:26 executing program 2: 04:06:26 executing program 4: 04:06:26 executing program 5: 04:06:26 executing program 1: 04:06:26 executing program 3: 04:06:26 executing program 0: 04:06:26 executing program 5: 04:06:26 executing program 4: 04:06:26 executing program 2: 04:06:26 executing program 1: 04:06:26 executing program 3: 04:06:27 executing program 4: 04:06:27 executing program 5: 04:06:27 executing program 0: 04:06:27 executing program 1: 04:06:27 executing program 3: 04:06:27 executing program 2: 04:06:27 executing program 5: 04:06:27 executing program 4: 04:06:27 executing program 0: 04:06:27 executing program 1: 04:06:27 executing program 3: 04:06:27 executing program 2: 04:06:27 executing program 5: 04:06:27 executing program 4: 04:06:27 executing program 1: 04:06:27 executing program 3: 04:06:27 executing program 0: 04:06:27 executing program 2: 04:06:27 executing program 5: 04:06:27 executing program 1: 04:06:27 executing program 4: 04:06:27 executing program 3: 04:06:27 executing program 0: 04:06:27 executing program 2: 04:06:27 executing program 1: 04:06:27 executing program 4: 04:06:27 executing program 2: 04:06:27 executing program 5: 04:06:27 executing program 3: 04:06:27 executing program 0: 04:06:27 executing program 1: 04:06:27 executing program 5: 04:06:27 executing program 2: 04:06:27 executing program 3: 04:06:27 executing program 4: 04:06:27 executing program 0: 04:06:28 executing program 3: 04:06:28 executing program 1: 04:06:28 executing program 2: 04:06:28 executing program 5: 04:06:28 executing program 4: 04:06:28 executing program 0: 04:06:28 executing program 1: 04:06:28 executing program 3: 04:06:28 executing program 5: 04:06:28 executing program 2: 04:06:28 executing program 5: 04:06:28 executing program 4: 04:06:28 executing program 0: 04:06:28 executing program 1: 04:06:28 executing program 2: 04:06:28 executing program 3: 04:06:28 executing program 1: 04:06:28 executing program 4: 04:06:28 executing program 0: 04:06:28 executing program 3: 04:06:28 executing program 2: 04:06:28 executing program 5: 04:06:28 executing program 3: 04:06:28 executing program 1: 04:06:28 executing program 0: 04:06:28 executing program 4: 04:06:28 executing program 2: 04:06:28 executing program 3: 04:06:28 executing program 5: 04:06:28 executing program 4: 04:06:28 executing program 0: 04:06:28 executing program 3: 04:06:28 executing program 1: 04:06:28 executing program 2: 04:06:28 executing program 5: 04:06:29 executing program 4: 04:06:29 executing program 0: 04:06:29 executing program 2: 04:06:29 executing program 3: 04:06:29 executing program 1: 04:06:29 executing program 5: 04:06:29 executing program 4: 04:06:29 executing program 2: 04:06:29 executing program 0: 04:06:29 executing program 3: 04:06:29 executing program 1: 04:06:29 executing program 5: 04:06:29 executing program 0: 04:06:29 executing program 4: 04:06:29 executing program 2: 04:06:29 executing program 3: 04:06:29 executing program 1: 04:06:29 executing program 5: 04:06:29 executing program 4: 04:06:29 executing program 0: 04:06:29 executing program 2: 04:06:29 executing program 1: 04:06:29 executing program 3: 04:06:29 executing program 5: 04:06:29 executing program 4: 04:06:29 executing program 0: 04:06:29 executing program 2: 04:06:29 executing program 3: 04:06:29 executing program 5: 04:06:29 executing program 4: 04:06:29 executing program 0: 04:06:29 executing program 2: 04:06:29 executing program 5: 04:06:30 executing program 1: 04:06:30 executing program 3: 04:06:30 executing program 4: 04:06:30 executing program 0: 04:06:30 executing program 2: 04:06:30 executing program 5: 04:06:30 executing program 0: 04:06:30 executing program 1: 04:06:30 executing program 4: 04:06:30 executing program 3: 04:06:30 executing program 2: 04:06:30 executing program 5: 04:06:30 executing program 4: 04:06:30 executing program 1: 04:06:30 executing program 2: 04:06:30 executing program 3: 04:06:30 executing program 0: 04:06:30 executing program 5: 04:06:30 executing program 1: 04:06:30 executing program 4: 04:06:30 executing program 2: 04:06:30 executing program 0: 04:06:30 executing program 3: 04:06:30 executing program 5: 04:06:30 executing program 4: 04:06:30 executing program 1: 04:06:30 executing program 3: 04:06:30 executing program 2: 04:06:30 executing program 0: 04:06:30 executing program 1: 04:06:30 executing program 4: 04:06:30 executing program 2: 04:06:30 executing program 3: 04:06:30 executing program 5: 04:06:30 executing program 0: 04:06:31 executing program 1: 04:06:31 executing program 2: 04:06:31 executing program 4: 04:06:31 executing program 0: 04:06:31 executing program 3: 04:06:31 executing program 5: 04:06:31 executing program 1: 04:06:31 executing program 4: 04:06:31 executing program 0: 04:06:31 executing program 2: 04:06:31 executing program 5: 04:06:31 executing program 1: 04:06:31 executing program 3: 04:06:31 executing program 4: 04:06:31 executing program 0: 04:06:31 executing program 2: 04:06:31 executing program 3: 04:06:31 executing program 1: 04:06:31 executing program 5: 04:06:31 executing program 0: 04:06:31 executing program 4: 04:06:31 executing program 2: 04:06:31 executing program 3: 04:06:31 executing program 5: 04:06:31 executing program 1: 04:06:31 executing program 0: 04:06:31 executing program 4: 04:06:31 executing program 2: 04:06:31 executing program 3: 04:06:31 executing program 5: 04:06:31 executing program 4: 04:06:31 executing program 1: 04:06:31 executing program 0: 04:06:31 executing program 2: 04:06:32 executing program 4: 04:06:32 executing program 1: 04:06:32 executing program 5: 04:06:32 executing program 3: 04:06:32 executing program 0: 04:06:32 executing program 1: 04:06:32 executing program 2: 04:06:32 executing program 5: 04:06:32 executing program 4: 04:06:32 executing program 3: 04:06:32 executing program 0: 04:06:32 executing program 1: 04:06:32 executing program 4: 04:06:32 executing program 5: 04:06:32 executing program 2: 04:06:32 executing program 3: 04:06:32 executing program 0: 04:06:32 executing program 4: 04:06:32 executing program 1: 04:06:32 executing program 5: 04:06:32 executing program 2: 04:06:32 executing program 0: 04:06:32 executing program 3: 04:06:32 executing program 1: 04:06:32 executing program 5: 04:06:32 executing program 2: 04:06:32 executing program 4: 04:06:32 executing program 1: 04:06:32 executing program 0: 04:06:32 executing program 3: 04:06:32 executing program 4: 04:06:32 executing program 4: 04:06:32 executing program 5: 04:06:32 executing program 2: 04:06:32 executing program 1: 04:06:32 executing program 0: 04:06:33 executing program 3: 04:06:33 executing program 4: 04:06:33 executing program 5: 04:06:33 executing program 2: 04:06:33 executing program 0: 04:06:33 executing program 1: 04:06:33 executing program 3: 04:06:33 executing program 5: 04:06:33 executing program 4: 04:06:33 executing program 2: 04:06:33 executing program 0: 04:06:33 executing program 1: 04:06:33 executing program 3: 04:06:33 executing program 4: 04:06:33 executing program 5: 04:06:33 executing program 0: 04:06:33 executing program 2: 04:06:33 executing program 3: 04:06:33 executing program 1: 04:06:33 executing program 4: 04:06:33 executing program 5: 04:06:33 executing program 0: 04:06:33 executing program 2: 04:06:33 executing program 1: 04:06:33 executing program 3: 04:06:33 executing program 4: 04:06:33 executing program 5: 04:06:33 executing program 0: 04:06:33 executing program 2: 04:06:33 executing program 1: 04:06:33 executing program 4: 04:06:33 executing program 3: 04:06:33 executing program 0: 04:06:34 executing program 1: 04:06:34 executing program 5: 04:06:34 executing program 2: 04:06:34 executing program 4: 04:06:34 executing program 3: 04:06:34 executing program 0: 04:06:34 executing program 1: 04:06:34 executing program 5: 04:06:34 executing program 2: 04:06:34 executing program 4: 04:06:34 executing program 1: 04:06:34 executing program 3: 04:06:34 executing program 0: 04:06:34 executing program 5: 04:06:34 executing program 2: 04:06:34 executing program 1: 04:06:34 executing program 4: 04:06:34 executing program 3: 04:06:34 executing program 0: 04:06:34 executing program 1: 04:06:34 executing program 5: 04:06:34 executing program 2: 04:06:34 executing program 4: 04:06:34 executing program 3: 04:06:34 executing program 1: 04:06:34 executing program 2: 04:06:34 executing program 5: 04:06:34 executing program 0: 04:06:34 executing program 3: 04:06:34 executing program 1: 04:06:34 executing program 4: 04:06:34 executing program 0: 04:06:34 executing program 2: 04:06:34 executing program 5: 04:06:34 executing program 4: 04:06:34 executing program 3: 04:06:35 executing program 1: 04:06:35 executing program 2: 04:06:35 executing program 0: 04:06:35 executing program 5: 04:06:35 executing program 4: 04:06:35 executing program 3: 04:06:35 executing program 0: 04:06:35 executing program 1: 04:06:35 executing program 2: 04:06:35 executing program 5: 04:06:35 executing program 3: 04:06:35 executing program 4: 04:06:35 executing program 0: 04:06:35 executing program 2: 04:06:35 executing program 1: 04:06:35 executing program 5: 04:06:35 executing program 3: 04:06:35 executing program 4: 04:06:35 executing program 0: 04:06:35 executing program 1: 04:06:35 executing program 3: 04:06:35 executing program 2: 04:06:35 executing program 5: 04:06:35 executing program 4: 04:06:35 executing program 0: 04:06:35 executing program 2: 04:06:35 executing program 1: 04:06:35 executing program 3: 04:06:35 executing program 5: 04:06:35 executing program 4: 04:06:35 executing program 0: 04:06:36 executing program 3: 04:06:36 executing program 1: 04:06:36 executing program 5: 04:06:36 executing program 2: 04:06:36 executing program 4: 04:06:36 executing program 0: 04:06:36 executing program 5: 04:06:36 executing program 1: 04:06:36 executing program 2: 04:06:36 executing program 3: 04:06:36 executing program 4: 04:06:36 executing program 0: 04:06:36 executing program 5: 04:06:36 executing program 1: 04:06:36 executing program 2: 04:06:36 executing program 3: 04:06:36 executing program 4: 04:06:36 executing program 5: 04:06:36 executing program 0: 04:06:36 executing program 1: 04:06:36 executing program 2: 04:06:36 executing program 4: 04:06:36 executing program 3: 04:06:36 executing program 5: 04:06:36 executing program 0: 04:06:36 executing program 1: 04:06:36 executing program 4: 04:06:36 executing program 2: 04:06:36 executing program 5: 04:06:36 executing program 3: 04:06:36 executing program 0: 04:06:36 executing program 5: 04:06:36 executing program 4: 04:06:36 executing program 2: 04:06:36 executing program 1: 04:06:36 executing program 3: 04:06:37 executing program 5: 04:06:37 executing program 0: 04:06:37 executing program 4: 04:06:37 executing program 1: 04:06:37 executing program 3: 04:06:37 executing program 2: 04:06:37 executing program 5: 04:06:37 executing program 1: 04:06:37 executing program 2: 04:06:37 executing program 0: 04:06:37 executing program 4: 04:06:37 executing program 3: 04:06:37 executing program 5: 04:06:37 executing program 1: 04:06:37 executing program 2: 04:06:37 executing program 3: 04:06:37 executing program 0: 04:06:37 executing program 4: 04:06:37 executing program 5: 04:06:37 executing program 1: 04:06:37 executing program 2: 04:06:37 executing program 4: 04:06:37 executing program 0: 04:06:37 executing program 5: 04:06:37 executing program 3: 04:06:37 executing program 1: 04:06:37 executing program 4: 04:06:37 executing program 0: 04:06:37 executing program 5: 04:06:37 executing program 2: 04:06:37 executing program 3: 04:06:37 executing program 1: 04:06:37 executing program 0: 04:06:37 executing program 4: 04:06:38 executing program 3: 04:06:38 executing program 5: 04:06:38 executing program 2: 04:06:38 executing program 0: 04:06:38 executing program 1: 04:06:38 executing program 4: 04:06:38 executing program 5: 04:06:38 executing program 3: 04:06:38 executing program 2: 04:06:38 executing program 0: 04:06:38 executing program 1: 04:06:38 executing program 4: 04:06:38 executing program 0: 04:06:38 executing program 2: 04:06:38 executing program 3: 04:06:38 executing program 5: 04:06:38 executing program 1: 04:06:38 executing program 4: 04:06:38 executing program 2: 04:06:38 executing program 3: 04:06:38 executing program 0: 04:06:38 executing program 5: 04:06:38 executing program 1: 04:06:38 executing program 4: 04:06:38 executing program 0: 04:06:38 executing program 2: 04:06:38 executing program 3: 04:06:38 executing program 1: 04:06:38 executing program 5: 04:06:38 executing program 4: 04:06:38 executing program 2: 04:06:38 executing program 3: 04:06:38 executing program 0: 04:06:38 executing program 1: 04:06:39 executing program 5: 04:06:39 executing program 4: 04:06:39 executing program 3: 04:06:39 executing program 2: 04:06:39 executing program 1: 04:06:39 executing program 4: 04:06:39 executing program 0: 04:06:39 executing program 5: 04:06:39 executing program 3: 04:06:39 executing program 2: 04:06:39 executing program 4: 04:06:39 executing program 1: 04:06:39 executing program 0: 04:06:39 executing program 5: 04:06:39 executing program 2: 04:06:39 executing program 3: 04:06:39 executing program 4: 04:06:39 executing program 0: 04:06:39 executing program 1: 04:06:39 executing program 2: 04:06:39 executing program 3: 04:06:39 executing program 5: 04:06:39 executing program 0: 04:06:39 executing program 4: 04:06:39 executing program 1: 04:06:39 executing program 3: 04:06:39 executing program 2: 04:06:39 executing program 5: 04:06:39 executing program 4: 04:06:39 executing program 0: 04:06:39 executing program 1: 04:06:39 executing program 2: 04:06:39 executing program 5: 04:06:39 executing program 3: 04:06:40 executing program 4: 04:06:40 executing program 2: 04:06:40 executing program 0: 04:06:40 executing program 1: 04:06:40 executing program 5: 04:06:40 executing program 4: 04:06:40 executing program 3: 04:06:40 executing program 2: 04:06:40 executing program 5: 04:06:40 executing program 1: 04:06:40 executing program 0: 04:06:40 executing program 3: 04:06:40 executing program 5: 04:06:40 executing program 4: 04:06:40 executing program 2: 04:06:40 executing program 3: 04:06:40 executing program 1: 04:06:40 executing program 0: 04:06:40 executing program 4: 04:06:40 executing program 2: 04:06:40 executing program 5: 04:06:40 executing program 3: 04:06:40 executing program 0: 04:06:40 executing program 1: 04:06:40 executing program 2: 04:06:40 executing program 4: 04:06:40 executing program 5: 04:06:40 executing program 3: 04:06:40 executing program 1: 04:06:40 executing program 0: 04:06:40 executing program 2: 04:06:40 executing program 4: 04:06:40 executing program 5: 04:06:40 executing program 3: 04:06:41 executing program 2: 04:06:41 executing program 4: 04:06:41 executing program 1: 04:06:41 executing program 0: 04:06:41 executing program 5: 04:06:41 executing program 4: 04:06:41 executing program 3: 04:06:41 executing program 0: 04:06:41 executing program 2: 04:06:41 executing program 4: 04:06:41 executing program 1: 04:06:41 executing program 3: 04:06:41 executing program 5: 04:06:41 executing program 2: 04:06:41 executing program 0: 04:06:41 executing program 4: 04:06:41 executing program 5: 04:06:41 executing program 3: 04:06:41 executing program 1: 04:06:41 executing program 0: 04:06:41 executing program 4: 04:06:41 executing program 2: 04:06:41 executing program 5: 04:06:41 executing program 3: 04:06:41 executing program 1: 04:06:41 executing program 0: 04:06:41 executing program 2: 04:06:41 executing program 4: 04:06:41 executing program 5: 04:06:41 executing program 2: 04:06:41 executing program 1: 04:06:41 executing program 4: 04:06:41 executing program 0: 04:06:42 executing program 3: 04:06:42 executing program 0: 04:06:42 executing program 1: 04:06:42 executing program 5: 04:06:42 executing program 3: 04:06:42 executing program 4: 04:06:42 executing program 2: 04:06:42 executing program 0: 04:06:42 executing program 5: 04:06:42 executing program 1: 04:06:42 executing program 3: 04:06:42 executing program 4: 04:06:42 executing program 2: 04:06:42 executing program 2: 04:06:42 executing program 5: 04:06:42 executing program 0: 04:06:42 executing program 3: 04:06:42 executing program 1: 04:06:42 executing program 4: 04:06:42 executing program 2: 04:06:42 executing program 5: 04:06:42 executing program 0: 04:06:42 executing program 1: 04:06:42 executing program 3: 04:06:42 executing program 4: 04:06:42 executing program 2: 04:06:42 executing program 1: 04:06:42 executing program 0: 04:06:42 executing program 5: 04:06:42 executing program 3: 04:06:43 executing program 4: 04:06:43 executing program 1: 04:06:43 executing program 2: 04:06:43 executing program 0: 04:06:43 executing program 5: 04:06:43 executing program 3: 04:06:43 executing program 4: 04:06:43 executing program 1: 04:06:43 executing program 2: 04:06:43 executing program 3: 04:06:43 executing program 5: 04:06:43 executing program 0: 04:06:43 executing program 4: 04:06:43 executing program 1: 04:06:43 executing program 2: 04:06:43 executing program 3: 04:06:43 executing program 5: 04:06:43 executing program 0: 04:06:43 executing program 4: 04:06:43 executing program 1: 04:06:43 executing program 3: 04:06:43 executing program 2: 04:06:43 executing program 5: 04:06:43 executing program 0: 04:06:43 executing program 4: 04:06:43 executing program 1: 04:06:43 executing program 3: 04:06:43 executing program 2: 04:06:43 executing program 0: 04:06:43 executing program 5: 04:06:43 executing program 4: 04:06:43 executing program 3: 04:06:43 executing program 1: 04:06:43 executing program 2: 04:06:44 executing program 0: 04:06:44 executing program 5: 04:06:44 executing program 4: 04:06:44 executing program 1: 04:06:44 executing program 3: 04:06:44 executing program 0: 04:06:44 executing program 2: 04:06:44 executing program 5: 04:06:44 executing program 4: 04:06:44 executing program 3: 04:06:44 executing program 1: 04:06:44 executing program 0: 04:06:44 executing program 2: 04:06:44 executing program 5: 04:06:44 executing program 4: 04:06:44 executing program 1: 04:06:44 executing program 3: 04:06:44 executing program 0: 04:06:44 executing program 2: 04:06:44 executing program 4: 04:06:44 executing program 5: 04:06:44 executing program 3: 04:06:44 executing program 1: 04:06:44 executing program 4: 04:06:44 executing program 2: 04:06:44 executing program 5: 04:06:44 executing program 0: 04:06:44 executing program 1: 04:06:44 executing program 3: 04:06:44 executing program 4: 04:06:44 executing program 5: 04:06:44 executing program 0: 04:06:44 executing program 1: 04:06:45 executing program 4: 04:06:45 executing program 3: 04:06:45 executing program 2: 04:06:45 executing program 5: 04:06:45 executing program 1: 04:06:45 executing program 4: 04:06:45 executing program 0: 04:06:45 executing program 3: 04:06:45 executing program 2: 04:06:45 executing program 5: 04:06:45 executing program 1: 04:06:45 executing program 4: 04:06:45 executing program 3: 04:06:45 executing program 0: 04:06:45 executing program 2: 04:06:45 executing program 5: 04:06:45 executing program 1: 04:06:45 executing program 3: 04:06:45 executing program 0: 04:06:45 executing program 4: 04:06:45 executing program 5: 04:06:45 executing program 2: 04:06:45 executing program 0: 04:06:45 executing program 4: 04:06:45 executing program 1: 04:06:45 executing program 3: 04:06:45 executing program 5: 04:06:45 executing program 4: 04:06:45 executing program 2: 04:06:45 executing program 0: 04:06:45 executing program 1: 04:06:45 executing program 3: 04:06:45 executing program 4: 04:06:46 executing program 5: 04:06:46 executing program 2: 04:06:46 executing program 0: 04:06:46 executing program 1: 04:06:46 executing program 3: 04:06:46 executing program 4: 04:06:46 executing program 5: 04:06:46 executing program 0: 04:06:46 executing program 2: 04:06:46 executing program 3: 04:06:46 executing program 1: 04:06:46 executing program 0: 04:06:46 executing program 4: 04:06:46 executing program 5: 04:06:46 executing program 2: 04:06:46 executing program 3: 04:06:46 executing program 1: 04:06:46 executing program 5: 04:06:46 executing program 4: 04:06:46 executing program 0: 04:06:46 executing program 3: 04:06:46 executing program 2: 04:06:46 executing program 0: 04:06:46 executing program 1: 04:06:46 executing program 5: 04:06:46 executing program 4: 04:06:46 executing program 2: 04:06:46 executing program 1: 04:06:46 executing program 3: 04:06:46 executing program 0: 04:06:46 executing program 4: 04:06:46 executing program 5: 04:06:46 executing program 2: 04:06:47 executing program 0: 04:06:47 executing program 1: 04:06:47 executing program 3: 04:06:47 executing program 1: 04:06:47 executing program 3: 04:06:47 executing program 4: 04:06:47 executing program 5: 04:06:47 executing program 2: 04:06:47 executing program 0: 04:06:47 executing program 5: 04:06:47 executing program 3: 04:06:47 executing program 4: 04:06:47 executing program 1: 04:06:47 executing program 0: 04:06:47 executing program 2: 04:06:47 executing program 5: 04:06:47 executing program 3: 04:06:47 executing program 4: 04:06:47 executing program 0: 04:06:47 executing program 1: 04:06:47 executing program 3: 04:06:47 executing program 5: 04:06:47 executing program 2: 04:06:47 executing program 4: 04:06:47 executing program 1: 04:06:47 executing program 0: 04:06:47 executing program 3: 04:06:47 executing program 5: 04:06:47 executing program 2: 04:06:47 executing program 4: 04:06:47 executing program 1: 04:06:47 executing program 0: 04:06:47 executing program 3: 04:06:47 executing program 5: 04:06:47 executing program 2: 04:06:48 executing program 4: 04:06:48 executing program 1: 04:06:48 executing program 0: 04:06:48 executing program 3: 04:06:48 executing program 5: 04:06:48 executing program 2: 04:06:48 executing program 4: 04:06:48 executing program 1: 04:06:48 executing program 0: 04:06:48 executing program 3: 04:06:48 executing program 2: 04:06:48 executing program 4: 04:06:48 executing program 5: 04:06:48 executing program 0: 04:06:48 executing program 1: 04:06:48 executing program 3: 04:06:48 executing program 2: 04:06:48 executing program 4: 04:06:48 executing program 5: 04:06:48 executing program 3: 04:06:48 executing program 0: 04:06:48 executing program 1: 04:06:48 executing program 2: 04:06:48 executing program 5: 04:06:48 executing program 3: 04:06:48 executing program 4: 04:06:48 executing program 1: 04:06:48 executing program 0: 04:06:48 executing program 5: 04:06:48 executing program 2: 04:06:48 executing program 3: 04:06:48 executing program 4: 04:06:49 executing program 0: 04:06:49 executing program 1: 04:06:49 executing program 2: 04:06:49 executing program 5: 04:06:49 executing program 3: 04:06:49 executing program 4: 04:06:49 executing program 2: 04:06:49 executing program 5: 04:06:49 executing program 0: 04:06:49 executing program 1: 04:06:49 executing program 3: 04:06:49 executing program 4: 04:06:49 executing program 2: 04:06:49 executing program 5: 04:06:49 executing program 0: 04:06:49 executing program 1: 04:06:49 executing program 3: 04:06:49 executing program 4: 04:06:49 executing program 2: 04:06:49 executing program 5: 04:06:49 executing program 0: 04:06:49 executing program 3: 04:06:49 executing program 4: 04:06:49 executing program 1: 04:06:49 executing program 2: 04:06:49 executing program 5: 04:06:49 executing program 0: 04:06:49 executing program 3: 04:06:49 executing program 1: 04:06:49 executing program 4: 04:06:49 executing program 2: 04:06:49 executing program 5: 04:06:49 executing program 0: 04:06:49 executing program 3: 04:06:50 executing program 1: 04:06:50 executing program 4: 04:06:50 executing program 2: 04:06:50 executing program 5: 04:06:50 executing program 0: 04:06:50 executing program 3: 04:06:50 executing program 4: 04:06:50 executing program 2: 04:06:50 executing program 1: 04:06:50 executing program 5: 04:06:50 executing program 0: 04:06:50 executing program 3: 04:06:50 executing program 4: 04:06:50 executing program 2: 04:06:50 executing program 1: 04:06:50 executing program 5: 04:06:50 executing program 0: 04:06:50 executing program 3: 04:06:50 executing program 4: 04:06:50 executing program 1: 04:06:50 executing program 2: 04:06:50 executing program 3: 04:06:50 executing program 4: 04:06:50 executing program 5: 04:06:50 executing program 0: 04:06:50 executing program 2: 04:06:50 executing program 1: 04:06:50 executing program 3: 04:06:50 executing program 5: 04:06:50 executing program 4: 04:06:50 executing program 0: 04:06:50 executing program 2: 04:06:50 executing program 1: 04:06:50 executing program 5: 04:06:51 executing program 3: 04:06:51 executing program 4: 04:06:51 executing program 0: 04:06:51 executing program 2: 04:06:51 executing program 5: 04:06:51 executing program 1: 04:06:51 executing program 3: 04:06:51 executing program 4: 04:06:51 executing program 0: 04:06:51 executing program 2: 04:06:51 executing program 5: 04:06:51 executing program 1: 04:06:51 executing program 4: 04:06:51 executing program 2: 04:06:51 executing program 3: 04:06:51 executing program 0: 04:06:51 executing program 4: 04:06:51 executing program 5: 04:06:51 executing program 1: 04:06:51 executing program 3: 04:06:51 executing program 2: 04:06:51 executing program 0: 04:06:51 executing program 5: 04:06:51 executing program 4: 04:06:51 executing program 1: 04:06:51 executing program 3: 04:06:51 executing program 2: 04:06:51 executing program 0: 04:06:51 executing program 4: 04:06:51 executing program 1: 04:06:51 executing program 5: 04:06:51 executing program 2: 04:06:51 executing program 3: 04:06:51 executing program 0: 04:06:51 executing program 4: 04:06:52 executing program 1: 04:06:52 executing program 5: 04:06:52 executing program 2: 04:06:52 executing program 3: 04:06:52 executing program 0: 04:06:52 executing program 4: 04:06:52 executing program 1: 04:06:52 executing program 2: 04:06:52 executing program 5: 04:06:52 executing program 4: 04:06:52 executing program 3: 04:06:52 executing program 0: 04:06:52 executing program 1: 04:06:52 executing program 2: 04:06:52 executing program 5: 04:06:52 executing program 4: 04:06:52 executing program 3: 04:06:52 executing program 0: 04:06:52 executing program 2: 04:06:52 executing program 1: 04:06:52 executing program 5: 04:06:52 executing program 4: 04:06:52 executing program 3: 04:06:52 executing program 2: 04:06:52 executing program 1: 04:06:52 executing program 0: 04:06:52 executing program 5: 04:06:52 executing program 3: 04:06:52 executing program 4: 04:06:52 executing program 2: 04:06:52 executing program 1: 04:06:52 executing program 0: 04:06:52 executing program 5: 04:06:53 executing program 3: 04:06:53 executing program 4: 04:06:53 executing program 2: 04:06:53 executing program 1: 04:06:53 executing program 5: 04:06:53 executing program 0: 04:06:53 executing program 3: 04:06:53 executing program 1: 04:06:53 executing program 2: 04:06:53 executing program 4: 04:06:53 executing program 5: 04:06:53 executing program 3: 04:06:53 executing program 1: 04:06:53 executing program 0: 04:06:53 executing program 2: 04:06:53 executing program 4: 04:06:53 executing program 5: 04:06:53 executing program 3: 04:06:53 executing program 1: 04:06:53 executing program 0: 04:06:53 executing program 2: 04:06:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) alarm(0xfffffffffffffffa) 04:06:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f0000000000)={0x2, 0x0, [0x4d0, 0x0, 0x0, 0x0, 0x4b564d05, 0x0, 0x9]}) 04:06:53 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000000005000000", 0x58}], 0x1) 04:06:53 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r1) 04:06:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000004, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000000c0)='net/kcm\x00') 04:06:53 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000000000010000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964"], 0x34}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f1dfd0000b2a4a280930a80000000284308910000000e0008000800", 0x22}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) 04:06:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@empty}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002"], 0x18) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) [ 297.953132][T10373] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 04:06:53 executing program 3: r0 = memfd_create(&(0x7f0000000080)='\x15\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae', 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000006, 0x13, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x0) 04:06:53 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x5415, 0x0) 04:06:53 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1002) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) lsetxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v2, 0x14, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) 04:06:54 executing program 5: unshare(0x600) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x5) [ 298.116147][T10390] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.0'. 04:06:54 executing program 1: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x6, &(0x7f0000000080)={0x0, 0x0, 0x7fffffffffffffff}) 04:06:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 04:06:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0fad7}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:06:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xf) 04:06:54 executing program 1: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000980)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) [ 298.382920][ T28] audit: type=1804 audit(1599538014.236:2): pid=10401 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir019112383/syzkaller.MAQp7O/331/bus/bus" dev="overlay" ino=16158 res=1 errno=0 [ 298.441066][T10408] overlayfs: filesystem on './file0' not supported as upperdir 04:06:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000100)="240000001e005f0014f9f407faac47000a000000030000000000080008000700000000ff", 0x24) [ 298.498087][ T28] audit: type=1804 audit(1599538014.336:3): pid=10401 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir019112383/syzkaller.MAQp7O/331/bus/bus" dev="overlay" ino=16158 res=1 errno=0 04:06:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"54abec7338595f275a2292c45ff078f1cbbf04241d1c3421ec9bf61b2221bc18246e74f0001e36735c2ad340bf94ad2a35cfc5d0953a3b2bfd41050051c6765447395415a9b05dffc9957e300168dc46f8377130fd28e50a805a6005ab6167da65430e3fcc214d7893c6d91026b5f5192f346a367dbc8ae5df0fd099b4e7a6dadd7f555b203f504eda86e0e8d8c5f319604db5a686750d03bf3a67210063e9a17ca0a1ccd80a7d57cb034b828b784b14c9e5dd70ca358c6819c3df7f4443dced6d9a56bb54eac6538cc61c5e9ef3bda9feeb62cbe4f0e1d1c7f6cbbcada85dbb247b0551773f0734e6f4733db49c22e497557c2f74bfa0e4af9b6228643f180d9f9e1e2bcdf0c35a5b8c388e728b574a066e190800db7b42573f534b8f60e8f756dc4d8dec7ad58b0474fc002851b265cc72099d43115828ac723e73009150fcf7196b4133e2988d4b0fc459e57293afef8837fa0d5d24b984a95cb4bdc48fc9c6e73ebee6b1a3239b2c0eef7c751ccb9f2dcdc3c69173db48df6b5d6e59e6465283de675a8d053e7f3abf86f43006a5a0c6225a589c12583e767b9d817f17bf690444a18e6f8a35b2cb4b60c191efbb16393560b568ee6c82bed918aa4a34b575ac9966b395aafa7fc3b7f467b484eb7d2617e0a240e8acbc2a7e02b650f7d1be52f462be20faa32dd88eb041e2c46b24ed7ab79c10f05296f5461f4ebda25dd7b9908da4be62e31c7ba45e5b30b7556a062999f43d2dbb9995d2ffff000000000000ce45caa470933c0906807da75cd38533d8f16d875452c543b259e78215011d2be638eab023513cfe0693d3107e17cfc87e038fc7d1db232d15307fe1d2a818d0a4bde2c53d221111ffa646514dd1fbd3c011b058f79c6fb0a31857ea309018bf72180a434611195c975cf5e285777231b6f158ecaf212183600379fe9762277c13cb6cde9cc0178b883fd1f210180e599f8eb33d33a9ff0f70db1de485b2f2434f2707bf9a54bb6aff687c060000005087f4d53a57adf7c97a06dcc61d7733a83dc505d57d8d5c83bf83e345a979307d708756c3f0f1c53a28883b665fda239019f32fc6f07d700d05023e9ef5b66d4b6be57ffd6fe39703fd4eed61535568f47ee51eff8290618e8387d0ba0d00c5bc4585d2d85688af46bb1da08bf42901634cb10e6b03ee276c16980090b59f3c57b428ae0a7ede758c781e2a5a8585e903adde0a0a281a7779a59067d82985655d9138b75042970e11aee4b95b8bcf232473767cca0139b2c2fb40045c6e031950c314015db2524c3f2fe941f249d158a44aa14774e61b2ee185bdfea8f317e440a39533c6db7ffd3c2b626c1e1eab05cebc59526b016cc6a0e4b766c3f00f619d366e5a4378bc15f805a6fb8c94002000"}) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:06:54 executing program 5: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x5c, './file0'}}], [], 0xf603000000000000}) [ 298.947841][T10429] overlayfs: unrecognized mount option "upperdir\./file0" or missing value [ 299.114547][ C1] hrtimer: interrupt took 31421 ns 04:06:55 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000002000)='iso9660\x00', &(0x7f0000002040)='./file0\x00', 0x0, 0x0, 0x0, 0x18002a, &(0x7f0000004440)) 04:06:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x141000, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000580)={&(0x7f0000000000), &(0x7f0000000900)=""/4096, &(0x7f00000004c0)="380f1789a58cab2124e05bf12316efaa6308e828d5232ca984c024598d3d2727b9eaab725747ed26b70d7627d45fd10fd5ff37c4d6bbc67855e16d12bf30d0befbbd76c4374e305997fb98403d36b0f579278eefd2bf41f710a1c1648899c1485c0c897a6dd5a98fa41e6d223bb201ce23b5672371c1657f969fd244addb4f5b8457752b8993f6430135d7400c10e5ef08596c2cf69acb2ae4b2c41e7cf1332c7252b8", &(0x7f0000002340)="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", 0x3ff, r0}, 0x38) renameat(r0, &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x1fc}) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)=""/208, &(0x7f0000000200)=0xd0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) [ 302.865061][T10412] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.873168][T10412] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.983502][T10412] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 307.393316][T10412] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 311.186374][T10412] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.195469][T10412] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.204496][T10412] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.213442][T10412] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 04:07:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@i_version='i_version'}]}) 04:07:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x7199b242e168a47b) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 311.903333][T10412] syz-executor.4 (10412) used greatest stack depth: 22736 bytes left [ 311.958916][T10416] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 311.970672][T10416] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 311.995085][T10416] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.020953][T10416] 8021q: adding VLAN 0 to HW filter on device team0 [ 312.082062][T10416] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 04:07:08 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000200)=ANY=[], 0x1f) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$FUSE_STATFS(r1, &(0x7f0000000140)={0x60, 0x0, 0x0, {{0x0, 0x2000008}}}, 0x60) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x808100000002) r5 = socket(0x2, 0x803, 0xff) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) r6 = dup(r5) r7 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) 04:07:08 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) [ 312.202024][T10492] EXT4-fs (loop2): Can't read superblock on 2nd try [ 312.392468][ T28] audit: type=1804 audit(1599538028.246:4): pid=10504 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir850653825/syzkaller.hPjDkm/334/bus" dev="sda1" ino=16149 res=1 errno=0 [ 313.247333][ T28] audit: type=1804 audit(1599538029.106:5): pid=10514 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir850653825/syzkaller.hPjDkm/334/bus" dev="sda1" ino=16149 res=1 errno=0 [ 313.451775][ T28] audit: type=1804 audit(1599538029.306:6): pid=10515 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir850653825/syzkaller.hPjDkm/334/bus" dev="sda1" ino=16149 res=1 errno=0 [ 313.480486][ T28] audit: type=1804 audit(1599538029.306:7): pid=10513 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir850653825/syzkaller.hPjDkm/334/bus" dev="sda1" ino=16149 res=1 errno=0 04:07:11 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x42, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x7) 04:07:11 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 04:07:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'batadv_slave_1\x00', &(0x7f00000000c0)=@ethtool_per_queue_op={0x4b, 0xe}}) 04:07:11 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x10, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:07:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x47, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000001c0)={'nat\x00', 0xa0028000, [0x6e01]}, &(0x7f0000000240)=0x54) 04:07:11 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001480)='net/ip6_flowlabel\x00') dup2(r0, r1) 04:07:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x5605, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') perf_event_open$cgroup(&(0x7f0000000180)={0xe, 0x70, 0x3, 0x81, 0xb8, 0x8, 0x0, 0x9, 0x4c08, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000000), 0xa}, 0x8, 0x7, 0x10000, 0x9, 0x0, 0x401, 0x80}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000200)=0x200, 0x4) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) open_by_handle_at(r1, &(0x7f0000000080)={0xd, 0xfffffffb, "337f844c4e"}, 0x620003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$packet(0x11, 0x3, 0x300) r3 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="e0000002ac1414aa0000"], 0x18) sendfile(r2, r3, 0x0, 0x800000080004103) 04:07:11 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 04:07:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000780)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980700009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000008800000000000002726f7365300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000fb000000000000ecff0008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff000000000000000000000000030000000700000000000000000000000000000048004354000001000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000040000000000000000000000000010000000000000000000000000000f1ffee0000e9ffffffffffffff0000000000000000000000000000000000000000000000000000002000000000000005000000000004000000000a0000000000000000000070009000000000000000000000000000000000000000010020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x4220, 0x4) sendto$inet(r3, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='veth0_macvtap\x00', 0x10) sendto$inet(r3, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 04:07:11 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r4, {0x7, 0x1f, 0x0, 0x2011d09}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000ac0)={&(0x7f0000000140)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) flock(r5, 0x2) 04:07:11 executing program 3: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f00000002c0)="240000001e005f031400fffffffffff80700b3446c0d06c2e553797c080008ff67dc0000", 0x24) 04:07:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000000008000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000080000001e6400000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000455781a5feee5e1ce784909b849d5550adf200000000000000b61d69f2ffdaa10350e11cb97c8ad51bcda0c4ee6d9674c77404ceb9971e43405d621ffbc9a4fd39b0631f6dde53a9a53608c10556e5734eb84049761451ce540c772e2d9f8004e26f7fcc059c062234d5595f6dba87b81d1106fb0289ce67a66afd9ac3d09e29a9d542ca9d85a5c9c88474895d679838def0a83a733dc6a39b63a5ed69d32394c53361d7480884bd8048a967d9b912ef9f1dcc4ff8546fee53f5b2e7b91c61ced1ebad000000000000e8122a793c080a882add4e1179bd4a44f231b6d753a7be428ba953df4aece69311687f4122073a236c3ad198e3f3a532efa04137d452ff47d2638da3261c8362bb7c7824be6195a66d2e17e122040e11e3bd4a69fc6e8d9f7043e09b9e10dc7777bfae5884e4ba1e9cc4a2bbe99e30816127f46a1aae33d4d63d716c0975e1ce4a655362e7062ff6ab3934555c01840219829472adefa06d3482c7b2711b98eabdca89b77efd13e6dba4a431ce47911834118093b6cabaa17a57727474e1785ee234835088445aa4a9b677d3d342640e328504aea02a2d727e62b7f097a02dbf8fe1d704765de7482040b2fc3000000000000000008947baeaaf954aff687deaa2f80492461d273ee26d8115cbca081a14cba24788779291745083fccdddc90d7af35c528d46362ea0d8d79c79ddca066da478c197d4a550470557bc99cca336bd88cd28a5ee651627e3a6fbf6ea53b95ddb64c69c7d8d2f4baddc239828760459564124bad68209d2a1d16ad085886c017679cfcda8b1e152ac1e2bcc5ede5b5687aa418abfa29acd7339e73b2cd185c9eb5fb34fccd20ffa155b16c0c309ed6f6663677df37de0ec0d0f548b273940be5d1fe0bae14d1a76bf741330dacd9cc19c0163bcc93059e8d2d1bfa928e2ba458ecd989cb3581a3f270ad48255ac0dad4923e3e36629589ff6b0ce"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0xfffffffffffffe19}, 0x42) [ 316.331599][T10543] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 04:07:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8}]}}}]}, 0x3c}}, 0x0) 04:07:12 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000180)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) timer_settime(0x0, 0x0, &(0x7f0000000440)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 04:07:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='cpu&\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') [ 316.886345][ T28] audit: type=1800 audit(1599538032.746:8): pid=10594 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16172 res=0 errno=0 04:07:13 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f0014f9f407000904000a00071008000100ffffffff", 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:07:13 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3a, 0x0, @dev={0xfe, 0x80, [0x0, 0x6]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "709a5d", 0x0, 0x88, 0x0, @ipv4={[], [], @remote}, @local, [@srh]}}}}}}}, 0x0) 04:07:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0xb, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r3, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) r4 = fcntl$dupfd(r2, 0x0, r3) read$FUSE(r4, &(0x7f0000000880)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r5 = gettid() tkill(r5, 0x16) 04:07:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/137, 0x89) 04:07:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0xff, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffff80, 0xec6, 0x8, 0xfffffffffffffc59}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0xb) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4138ae84, &(0x7f0000000000)={0xffff0000, 0x0, [0x49, 0xfffff000, 0x0, 0x0, 0xc0010015]}) [ 317.657584][T10645] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 04:07:14 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x1) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getdents(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) ftruncate(r1, 0x80006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 04:07:14 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001b40)={'ip6tnl0\x00', &(0x7f0000001b00)=@ethtool_link_settings={0x4d}}) 04:07:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {0x0, 0x200100}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) 04:07:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x7b603}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000940)={0x0, 0x0, @ioapic={0xd000, 0x0, 0x7}}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:07:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @ioapic={0x100000, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x7, 0x7f}, {0xa6, 0x3f, 0x1}, {0x4, 0x1f, 0x40}, {0x75, 0x0, 0x0, [], 0x9}, {0x1, 0x3f, 0x8, [], 0x9}, {0x0, 0x7f, 0x3f, [], 0x4}, {0xc0, 0x81, 0x1, [], 0xde}, {0x40, 0x0, 0x1, [], 0x3}, {0xf0, 0x4, 0x1, [], 0x2}, {0xe1, 0x7, 0xac, [], 0x5}, {0x0, 0x0, 0x4, [], 0x8}, {0xb5, 0x3f, 0x1, [], 0x1}, {0x20, 0x81}, {0x0, 0x14, 0x5}, {0xfc, 0x4, 0x8, [], 0x81}, {0x7, 0x0, 0x7f}, {0x7, 0x7, 0x7f}, {0x0, 0xf}, {0x80, 0x0, 0x0, [], 0x4}, {0x6, 0x0, 0x0, [], 0x8}, {0x3, 0x0, 0x2}, {0x0, 0xba, 0x7f}, {0x8, 0x6, 0x0, [], 0xa7}, {0x0, 0x0, 0x0, [], 0x3}]}}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:07:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 04:07:14 executing program 5: setpriority(0x2, 0x0, 0x4d) [ 318.593814][T10671] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 318.595816][T10658] Cannot find add_set index 0 as target 04:07:14 executing program 4: dup(0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(r0, 0x0, 0x1000006, &(0x7f0000000280)) syz_open_procfs(0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = gettid() tkill(r1, 0x33) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000009c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="240000000000000000000b5a92532fd2b408000000d0d2713c32bf19ef4392085959110300000008000b00040000000600280004004bc9c0395d8305cc3ccce50a03002008000600b6f1e4db11d44337ffb03b6847a987e4ba45b4f03d1bee9fe6712f879c", @ANYRES32=0x0, @ANYRESHEX], 0x2c}, 0x1, 0x0, 0x0, 0xc76051c5e9fdc7c6}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x55002101}, 0xc, &(0x7f00000004c0)={&(0x7f0000000a80)=ANY=[@ANYRES32, @ANYRESHEX, @ANYBLOB="00002bbd5500fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354753bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f41b7e4af7cfe1d21c746b97f0de236e10e810eb8feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda464dc07d7cd51ce93ef4bf76505e143bacdd95934096f7a1b6a68cad6dceb73410785dc5df47092fa83ec0d9c3b4e3cc9b1de48727ded5a9d9928f6bf6619d2277585add6d889789845024c700000000000000000000000000e4524f31edec9fab3210aca1698a9105f3a427be172af367770720a9d50f50655f01c5cbceb94e83afabbbd370ef0db9988d68d62133851f80e4f23c1e6daa46f52653c8380003fbf07b7c880753ec28b243ffae98f6a8f50c18f7ab7b5bd9142c9fa2766e232210964ced353d328b84bc11a4ad9f1d26ecf24b08299895f0bff5d6722d1df105805890edbd1ca525f55ba48dc100"/370, @ANYRES16=r2], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x800) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) lsetxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x1) 04:07:14 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x8c220200, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x14}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfdffbffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x9c}}, 0x0) 04:07:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x3fc, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="03c5000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x44}}, 0x0) [ 319.026847][T10705] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 04:07:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ea35c9f13fc", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "229201", 0x14, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 04:07:15 executing program 2: syz_emit_ethernet(0x20000176, &(0x7f0000000140)={@local, @random="74ed278877c5", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) [ 319.501814][T10713] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 319.535899][T10704] device vlan2 entered promiscuous mode 04:07:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000080), &(0x7f0000000100)}, 0x20) 04:07:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45}, [{}]}, 0x78) 04:07:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000013c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000a10200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000c100000000000000000000000000000000000000000000f3000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000021000000000000000000000000000000000000000000000000000000000000d5ee0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465c4d4049fc564e0b9cc7553358380b3a1f59916ffc9bf0bd09f07fb2819bf5774fedda52e39c90af27db5b5bd14df96b4673b4e8d5467e114604ea09b290a248a120c9c6e69f403ff065fd3072aae80677eeba68562eaeae2bcd87cef9000000a39ca7ef365cc27dfeac7bb40e9048517354b0ca4f9c84b619e40af8b5ffffffff00000000c15f20a07db4583a462d8be6602186fd68ee14a19e9b5381791cbf0ceb42122b8635a66ce6b5b92356081bc0f18a0ca83dbc08c2daa235197f1496679a9813c1efa26001b3f486eb6954871b4344faae85c4d0b96778478ae5355e4d923b1105696904fa93fa915ab8e1e0d7f31ebd19455e6827cd493907bf9d000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe80, 0x0, &(0x7f0000000040)="b9df02600007f000009e0ff005001fffffe100004000631177fbac141414e00000779b3e7d2a182fff", 0x0, 0x108, 0xffffffff, 0x31, 0x0, &(0x7f0000000400)="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"}, 0x27) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x38) mount$9p_fd(0x0, &(0x7f0000000500)='./bus\x00', 0x0, 0x800000, 0x0) r4 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000200)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) mkdirat(r4, &(0x7f00000002c0)='./file1\x00', 0x0) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f00000000c0)={0x1, 0x65, "4da6ade81afd0bb997c2f885ce1bdda3a7bf3da3234c3cda15867b0e17c3f5d019fbdba9797d0d01e08d6ea5fad0c512934b981053fac6f338435a984b8b20abe943637fec51836461f1ca260e7970ee665da4575d1110a417fa94bf46dfa492828a53174c"}) [ 319.837077][T10721] device vlan2 entered promiscuous mode 04:07:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x33) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x6}, 0x40) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 04:07:15 executing program 0: io_setup(0x5f, &(0x7f00000000c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 320.040190][T10734] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 04:07:16 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000019140), 0x0}, 0x20) 04:07:16 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x10000020000000fb], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x33) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x6}, 0x40) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 04:07:16 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x402000) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) ftruncate(r1, 0x2008001) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) r5 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendfile(r2, r5, 0x0, 0x200fff) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) [ 320.254196][T10738] FAT-fs (loop3): Unrecognized mount option "0S‡ª4…fÖˆíÒ‘£éЉR­½öb»®¼ßÌñqp‹ sÐó¤iÎ}ƒt!›?’É+ÎÄ•GK²Âf‘”./bus" or missing value 04:07:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x33) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x6}, 0x40) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 04:07:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x0, r2}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x35, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x35, 0x0, 0x0) 04:07:16 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) r4 = timerfd_create(0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = fcntl$dupfd(r4, 0x0, r3) syz_kvm_setup_cpu$x86(r7, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000440)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 04:07:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x73) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x8, 0x9}) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x66e80, 0x0) dup3(r7, r5, 0x0) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r8, 0x4c80, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007ed8d5fa4a20100c50900000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001740)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) [ 321.004861][ T28] audit: type=1804 audit(1599538036.866:9): pid=10775 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir850653825/syzkaller.hPjDkm/341/bus" dev="sda1" ino=16203 res=1 errno=0 [ 321.030219][T10773] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:07:17 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x5, [@func_proto, @int]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x39}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 321.178007][ T28] audit: type=1800 audit(1599538036.916:10): pid=10775 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16203 res=0 errno=0 [ 321.250436][T10780] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 321.316910][ T28] audit: type=1804 audit(1599538037.156:11): pid=10775 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir850653825/syzkaller.hPjDkm/341/bus" dev="sda1" ino=16203 res=1 errno=0 [ 321.459961][ T28] audit: type=1800 audit(1599538037.156:12): pid=10775 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16203 res=0 errno=0 04:07:18 executing program 3: syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x448}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) add_key$user(&(0x7f0000000240)='user\x00', 0x0, &(0x7f00000003c0), 0x0, 0xffffffffffffffff) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) 04:07:18 executing program 2: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r2, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) read(r1, &(0x7f00000002c0)=""/80, 0x50) 04:07:18 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0xa06, &(0x7f0000000240)=0xffff, &(0x7f00000012c0)=0x1) 04:07:18 executing program 0: unshare(0x600) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) 04:07:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x99, 0x99, 0x6, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}, @const, @datasec={0x0, 0x6, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}], 'u'}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xba}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 04:07:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000100), 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 04:07:19 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47660c64}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x16, 0x0, 0x75, 0x1}, 0x3c) r1 = dup2(r0, r0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000400), 0x0}, 0x20) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005020314af00031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 04:07:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000), 0xc) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x1c) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f0000000000)={0x3, 0x0, [0xc0000100, 0x0, 0xc0010055, 0x0, 0x4b564d02]}) 04:07:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000000c0)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:19 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6e0fe6ea2cd36efecfe2dd9f9ec1e7b23b2ede490fd56769cfa6c3a468000000c6f5512db3e2be521da27d76ce970484283a08b2e8b7f6d1f5e423f03c9a2834ea16fae061560e99078f31ca8bf504b33eadc73de7d558e6cc117020738b489415dcd2915460ae92b656c94ef3dd3c157fd1772fee6968503bfc80bab590a0edafdb3c12e239f5e52a332202582e1bad385dfc9bf66fea6992d19b", 0xfa}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xc}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 323.666580][T10843] ptrace attach of "/root/syz-executor.2"[10840] was attempted by "/root/syz-executor.2"[10843] 04:07:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x2, 0x0, 0x0, &(0x7f0000000800)}) [ 323.783265][T10841] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2852530792 (91280985344 ns) > initial count (8777803040 ns). Using initial count to start timer. [ 323.977621][T10852] kvm [10839]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x56ab 04:07:20 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000300)={@multicast1, @local, 0x0, 0x2}, 0x10) 04:07:20 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000200)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') write$binfmt_script(0xffffffffffffffff, 0x0, 0x1015) r0 = open(&(0x7f0000000080)='./file0\x00', 0x549c599b1b8b14c5, 0x0) ioctl$FITRIM(r0, 0x80047213, &(0x7f00000000c0)) 04:07:20 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x88, 0x88, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}, @enum={0x0, 0x6, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}]}]}}, 0x0, 0xa2}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1a) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:07:20 executing program 1: io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000003880)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x347) [ 324.637915][T10877] ptrace attach of "/root/syz-executor.5"[10876] was attempted by "/root/syz-executor.5"[10877] 04:07:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_nanosleep(0xfffffffffffffff0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 04:07:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x5, 0x0, r5}}, 0x20}}, 0x0) 04:07:20 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2400, 0x0) 04:07:20 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000002400), &(0x7f0000000280)=0x6e, 0x800) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x1, r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002540)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r2, r1, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002740)={0x5, 0x0, [{0x0, 0xb4, &(0x7f0000000180)=""/180}, {0x0, 0x1000, &(0x7f0000000400)=""/4096}, {0x1, 0x18, &(0x7f0000000000)=""/24}, {0x0, 0x1000, &(0x7f0000001400)=""/4096}, {0x0, 0x51, &(0x7f0000000080)=""/81}]}) r4 = open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000003800)={"202490db13c4f4c1f36cd029bb683e9fbffcbd30154434dadad931dc92c045161139a40f00d65f1e27355574fe767c884cbdf8000dc80a4686bb0071e52d5cdadb12db91d92ddca7d1a2a8bb836c281e49a7a66f95e4a89d98c54e49c24c9c116d7b4f80522f06dca9723fd9b16f54c1a93af576107c43e686a527f52394c36bee691db5e9b838fc4afe089e76dbd0bf7ff3dd8c0d235f97f6a9601b6b16c3aa6c840a652a50aa3c469eedaba6e34075cffea4bde4e1da3aeaf2ff01084f99255d65d070cb07f7468a9e63c5162e37e406de4d3a1550c3198b79373bb5cc51324e0c15b811f791d0ef9719b04c085e81bcdd54570cd150d930c74bfa6c5178352daf508668f7ff7b1a6350b502cd2f49fae96f7c5f26269e0c08062b6d283a3c916d098d4c3619bf0983b21d4c382c2b312303b93fdadd61b5bc2ea0ba27f22b023a393792bd27611836b90b339c9318b58f1525baa010eb25a3ef50f729a9e70fde216c515bf30bd334e5d421e96c2c001d2191f435a2e3b81ea516b5814772636ab4a4e0f8a3bfc6a4dd69414fd70eaa0cd2a65607365867d4aaeba2e9079bb0b1062ae91b21cda9cd328400b9b74ee961083f7b64558049a4f095f1734184f58cf04f5259bcb30fd484343de96700474f24252a346c85ddaa6dd21ce88cef885a2fc352494ad9edae619c41091ce6e9fab5333e46f6a95207eefd092cc1a507eb18be67cfe314474c0a65c4a4badc2c79c258e4f8f8201d0cd981347cb15ee94be47b106fbcfe3ddcbbaac72c6916682c93075513710d9d23b1b82248f10e829aa9eeb94a1a84dbac88e93c53b4793449661802feb5e407e7c8637c605bb43d466a28e9af610357f5cdabb835c969e3cc0f36b08635cde40410789567007d65a42c21675453c9190d93a38d320a932f5b6bc26ceb3f2a7bc616c2969e2ab321869dacd333af08fa0f8f2e57ca08504356219c0e91b8b992f817f4d09cca25ca39e25a6f8141fef2897ea2054534ebbeeb0301cb953f425936c9a7c80054556965040edd6231b783e548e4aeeda70ce366e63ce7b1e040834ecaccb205b4886af460e083e8823d4740b394e049a291a4aca8fd9f410acd06474d12b55dca1841fde98e60dc3f82bf80d2efb06c61b73d3685facbd488487875177176195fb8227de5a4fee7e361a4b7d3fec180caadebd7f1b6bf0a234a4b27a7f53ab489e22885cfce10017acf47579dcb30aca9569dacc3ca4f0f4d6e0b5d203ad3f3715ad7ed595b6dc9453f5097225db0c19231a1695e6cfc44b5098648ad4eca805e0cce6992fd80934c586135d1495f2ab6df4236ab574ce41ed4ace960865800b1172f64c273f8019c8cee78cc38de3dc8cb42ebcad78f1165f91d97a033244db79755738fe4fa6f5505e736a00bf79f0fff613c0b5b1514ba988b2ed0eacdb58957"}) openat$cgroup_subtree(r4, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$9p(r4, &(0x7f0000002800)="f3ab283e32fc7a48fd7fac869c21c3c68249b1f974aa3cb7f970c63dbd331268c8b5a7245061788ea4b834695a224522e54093a0263389169687de802c1fb26370898e58e40c21e006218370b9192463a02c26d048f68529ad243586e8ce67d72eaf37fdb52099bad3f280424d81c2b5d05ccafd7113b6fab4b821fae52cde4526bc4c18ec1a2400010a1b82a89f104842cd18bebd6bb8904479c3b7ce2bfdfb080a8b82c00c76e83d44bfe2e416dbcc1859024f78f001d2ad25ded9f491c1eea951e6ebd936b14e2003ffa697a9657070a46ac10fa092f67538461a717e7d1cb5ff5477202a00490c5e186c87bd1fe549fa7cc48beb803d365642fd145100dc412aa94bda9f9f74e26a89045f14036f9154d70bb7f0589bb57b2f872e9307e145bf2aef4df480f39c138eed23a69785d776604742745048e97a40b6f6b2b41af503053fa54b89ce01b767a64e4ab8d937ad5a486c45600c65f82cfb395e8c1bebe83895d203357e46ec74e8fe322cad862b18a9fff32a7806f9081c06aa398169eea4afc1e6768520d9f9dfadbbfb6ad85c51e3ece8f19f088d47208792f663cdf7ecd0a43a2324bc3306417842f42412a5b391f2520a81945114ddf7f8d890bc479a59db040361039829a378eebd9972e47b76006aaf4c0a9ad0f5686b167c6a6ff33cb4d862b7a097b55f2fe10cac4a70e6c6051e9b7a64f89d2eeab8eaae8995363efaa7441f0c9c23855298162e4af7af58e26954e20ba633d929603389dc0ba08ec97a19109d6d65048301d866cca6961c8e6ce8e161c62716f8780da23c3d24f8f9543adeea6fe65620ca5a2f21515b12e17b554ae052b8df0bfdfeab8560eb8d45e78e5d8c117fc81cfc250e659de1ac3f0fba2eee0d29321b119bf4632e4f680b7882ce303b63633e4ccd1ec1fd8fcbe34bfc0d0dff5a25fe601f6bf366b436f00dc9f8c08cfd0039abf69690f3c835c62964d048f2b9ef10df1a23d44aa368b28c0dde741494615fbaaea9ed87450b6d92ffb81925930fcf5734e456befd6790246ab156251d799578b4594a832db0a86d68a730644f848b2cdd15b7d6f2a6d27c06d8be23db8144c58402088be5af2ffc79f245ea7618171387bf7f31e3898f93b874e50b4dca828ed0a42d47cdb02f5b718e49e387d683011d8e66211db6468eb5f4407a33afd3175d579cb802b0e3799271352c6dfaa820a69b59ca9c36b281f037b56a5718f40f6c90ff5c6ca37e9e8343d9bb99ae5c23de6acd8f8d2fa1bf0256417dfa4dd8b396726bc37592dd5bc06c4970f15a15f366c221c73c34166d19fec574a5a86fb73956184eaf217b50192ff1ed87365fc6c6e17ec8889b38fba8aabcbddab8223d8ca04fedf3a35bdd0413d87d309b0c983b1898923606f2e3171f91120441cacac10d40a7a1e95082c4733e9d45a40b8bdc81513753d1eacb9124da37a6c7c68051efbb6a68e5f9ddfe9a2ad301d37a1d56404aa2e5c0b4325d7d8b6f8eef07d4adf9a3fba7e3f33ee0c20fb501b536990b3b132184818891131126fe43b6b890ad68ff4ce823d4e2081aecdda81e67bdc6e7ecd3f7fd5828999e0e59b2bf93be4ef09309237ea00763fbdee84380782798489ba0eb351d97ae20b03fc01db0348aaa1064ab1b9b89a1641d6993f2c6e655d3b090bb6ee6183aabdb2fc71224702287137dda1eb06cb7fa507d53b1a56e62bfb703dcf50809aea54071b5a33384d42b7f6075c8abf22a96b7e6eff6c9bd31f0ce9f56ff1bddab344f3be06fe7d9b7fd15285d1a51eef1251eeb3803a1e936b574f5dd91f71a7a85003b9e7f4f01226c75196c1afb4e9cda179427b7a7e0a4253a5fd21a7207bb72aebe35608d28c743c78fae5252b3ea77a21e7e5e473bb803b7a06338085def36e72d2e962eeaf255be40d12ceff13944767683cfe396a6643ef2f3ba9fdbbbc73dc85fede4ebc0ce72d18226f9d11bde898471c9d21a7dce227792b212587b49062bb3c60f49ccc69068501a918e26f8043816441ecdc3f0cc2d1af2aa517de1df5018670a243df18cb3409fe8798970d7492a7032cb0c7c52afb48c9fa0a46c64a89547c012fe621c23a65a938b4c8861da1f12c711efa2ba0c8f1688ae496c13b234c8a960309cb34431335adb49f5a54095f6624e9bd8c4525c74876becb699c494a7bbdb404f03231658e211496c728771fd4516e3a034fdb5a516a3f95997f14c49f43481f3122e022ef8761b94efdf5941f9c9415fd5fe96a0366ad37c89a75f49290848f9aa588ab3bbcdd12dd32dd13a210a6c438d1212bcf78116137c1c3d4950348561cfa6d7ec979e75e59a3f9cd90a3a2b0a7058923659564ea64d1874789e801321c9c95a85f1f21b8bff07e0e9601b84dfe714ead9aca5a04df648efcfd4cc36c23db450efd5b36b6abe886e7f24d00b29c584b098c7811897c98a08bd2e81bc9f86752e5493039c8254a8290d6f585b9a030759c4f242acfdc722f7cf4651bcff0666272a9f291366d6a6a5faaeff34e02c6fb3184c958625256d52ba6685d6af569e700de03f663d34ed753a161e9af753df181f6191b78add282ba58219416201a9c66098403ab13f87e8160726245093682d1d0ca4ab6acfd04f411bb0c756883219e78e288ff168c1ab00335fbebcee87ea81ce3653d16871ac213c4376e25df92c0d0b945b2da8a3d3e52af459c0c0a2c149f4531024a4cf9f2902d27df3991eaae4ea44cdf1c4cc76bbb45683cac22c0263e3e12902b82e9e0ed453714220b940dacae5ea16c37917d2657a3174b4306ff0ca907aa9331d75526be59e7efb48aba96ae360a11c3b53dbd7ac50de16182841ad0f4ca2ad086f38573b1eeb035422ea52183ab035de66159d0a42892d2059d17c1d0af2b6ee0eb01eebf0c0936d0e9b91d5065e6f4fdd85857202285e0a2b10ae84abcbe5c934354c1580b61afa39ababae191865fd3af3b771bcfc6e90bf4e0fe1ad4d63734f917737c3d794c49c88f9569950ab64c6b28fb7898ba8e5a6a0537bdf29b6fd6966dc73aec1e005e0cd9218a2c659da6ff13820e4abe0129f42b105edf31ff5edc819abe86ceec3d1b9c00fe70004fd1199f3433252f22fbfe14fbdc1579824159fc4fd502d234de0bd30b50ffc308968bf184097fe553376385be1f9673201c36806ebdc001b8c1d068e407514e8cff7808d96ef0fd68d7e0400b989adb990b3f15bebce1aa8719e1933c89a4baa8ef1cf53db1b05ffed2dcf90f26530f824ad3be2d3cc803e7e102e84e787c97a256e33802a15b6444306d61da96dcfe8770d0b074212899e8d5fbf144a0600730ed7a48da7af84be73be2bed57abe13b5ccc81457371c26396bb5f77224783f4096efe90ab17f04647dce81d807cbebdfe1e2d386566e02a19f287dfbab913162b378084766b01a1f925425e49a27fef8580f10b7983e654a6733783ebb62c7b070bf4ee3dfc7bd51be0dd5d6b7ab6d0533f2d49ba99ba850b174e0adfaf2919432549fe82ba3fb50eceaef38486776edcaba4038f23f4f7814082ccb70ea10b06e6ee5c60ab9ca3ddd6125a9f6519e488f9f9520a8a892e81726949ceaa4e7a2f4c6848deb59047aad482fa5ccb5379489dc523c41e3cbf40c7f8b47b0828aa10f612b5134880b0ad6edabeff91bae7f078d9181fa810feefed71b97d4b8a0a3c52e4b8582029a2c6ce0ccf60edb408e3472ee0ac92b3d8e15e11442808e0bfa2726a8b87fd9ee3bc68377c8215fe7202b98cea816cab5e54e36dbe23dfeb0e9b84a4a03a8ec5ea562aa00b8b859fdc4b608395042d85fbdaa5d1f07862077c2a783763c776f27614f4821830391aa0cb99832cb114903f71a3da34f7bc251b9705cee4d346429f2bab6bc9e908652783a901bdad449a4496db61c7954ae052decee3c5e83a030796c4f287b9ab2d96f8ceff9a45cc995f74979622419f6917f522ec3c855d7cb9ed63c1260a2542738fcf1065990cd9dd276805380959fbdce208b606bac3736f357823d9aee23b296e78fdfe9214630cceb3fc1b34147a89de710570072f7e9d7df4ed2b432b051bbe2eaed08672c89a40e002d46aac9742f9b39b09fbb292a006b0ef04aa5801056ddd543d58083b1df3ebed1f034c8f24e1353ab7ff37b0ef652b00172cf3c7631ba68be6b2c42d5249153eeb128cf9aeb3efee2b4589ecf9ba0693299c5a9e6449abbdabd48ada8831746ba560b42d230ec9292e43a25bd71c5ac15ab1b67a243ac53d344bb3705c92b28b2583fc1f905e032d7828afe5946ad83aab69153965d2d0da5d48ce8fa97bce47dd3ee62634a2edbd3c96c1a2b54051f4029cf870bd56226ca7d63fe287d03b6da1d6343f8698d9ce9320d8c2e8acd65b89bf81c8d788870c4529afbaf5b0b745dae84fee41105cd55da92fb741e2e00d9b804ef80382d8c410fb905e000fe63dbbd692a5356726778c8517b9736fc3db5f9fbd26e0dfbfd660273771d268fe646b0dd20311fb7f936886d8b9e88bceaaecb1be33809cbb4d5a5f1036a0dcd6e47e62b6fd04b5005fe407dc66f42155e59fd8c794dcf6e2cf9abef861cd58cb4bbb317d1940d7b33745a8736d97f069f0eeba5e2730dd9bb3ab9aef00b0bb8a18e5399cc415a8df6578c3109ec78733be17aa23d86af1e29932a6aeabc0393bc9b30e719263dd0a33a2d43a45a49dfee678165886f1cd25196f51260013591b86ecbec21408c325073fed19de0d333c0556aa3b5bc22f9a967bd7ba1d58c30e9df1d49fd4a6a66b4cf57f2cb751b9a23eff8615e6e6100ff61a2a438f2bd878024f3bea65ee256f14496d774a4b63d10d48e119053504788c10995ff4e1db75fce5b99a9a09e895c690239ba6a64a8cd8134d48fc7289f97d257ceae4879c88eade012b4812f2a22b5589deaeb395ca0228a968d1bc3363d0e556d077a7d4242a4f4c6f098e8f91ebcb4c5099677d47cff5143282861e2cf18f4de4906182de88f43a4a8208661752b3e34bde65dbbba145d801ffe0bb34c5183cf063e7ddc51ed0a3a3d18c59e00ddebb92a865c6cd64650dadd6dc0f9bb5082caec2771809a3462c447c95bbf7545d11adfe1d6e1a7637a238e74ecd015a52f35e7671c0bf618952c9ccb9c65d13bf2bbd4f8731feba07070d05a77680c994c40fd5322000807ce5ac4a88d4cd4c8ddbcdf8cf7dcd7a9f48aba8bc119116eb884fff1a87d073e37c209f9e0ed20cace95c47a1b737ffbb6681722290f5dbef40de90565d9067c0623b8a0dce5f562754342bc768aa246a2cf92fcbeab6b326e6e7debd9ad385d8ba4e9d39e3aaf056fc1043e66aaf83c90c724fe94e65f21302be220266e2b2dcc818447e06b194776807cc1c302cca39b36eca1fc3b471b2c419ecbb3cc03904fbd606b5e11b18cdf4a3e4853dc265f6983880c86e297acbd71d600030118896e227edad8f47e15e7c9a45b3e008f75da5547559306fa3ef4c115db9a78600b0d4664d8f2d337a1d639125fda47ed60cac2b33bd9c5f8fb96dd67d89c3fab1c8799971e3b1aa229dcf09b37330067897d56c9e18aded3c9eb4dce051eb03b939625cb46be118d10405675d32568d261d1ed7e2ce38a54ee46706b50bb05529d35b3b28198eddea5b1cf73049f99c8fedd648229a1cc579816be35f03406bf95f5592e8543affff209e3033418fa71b67f2bf83a1b26fbb8ab6f1f11f5c66943c64a67b387f14f616afa9646d8e3ff50025c48ace7784d711614d8e68a41a0bcb65fb81bcc2ef09fb9072cd", 0x1000) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}, @IFLA_XDP_FD={0x8, 0x1, r5}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x3}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x40000) 04:07:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000001640)={{0x1, 0x0, 0x80, {0x0, 0xd000}}, "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", "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"}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) syz_genetlink_get_family_id$tipc2(0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0xb01001f1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x6000000000000000, 0x0, 0x0, 0xa000000) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)) [ 324.811721][T10889] ptrace attach of "/root/syz-executor.3"[10888] was attempted by "/root/syz-executor.3"[10889] [ 324.952350][T10898] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:07:20 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 325.048791][T10897] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 04:07:20 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x4, [@struct, @restrict, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x60}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 325.227106][T10903] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 325.291157][T10922] ptrace attach of "/root/syz-executor.2"[10921] was attempted by "/root/syz-executor.2"[10922] 04:07:21 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x294, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x8f}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 325.413389][T10893] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 325.463587][ T28] audit: type=1804 audit(1599538041.316:13): pid=10927 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir242850907/syzkaller.CzjOQz/344/bus" dev="sda1" ino=16225 res=1 errno=0 04:07:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x5, 0x0, r5}}, 0x20}}, 0x0) 04:07:21 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, r1, 0xc9647caf603edff5, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:07:21 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)) [ 325.728403][ T28] audit: type=1804 audit(1599538041.386:14): pid=10927 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir242850907/syzkaller.CzjOQz/344/bus" dev="sda1" ino=16225 res=1 errno=0 04:07:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x1c4, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x40000010, 0xb2d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) [ 325.888233][ T28] audit: type=1804 audit(1599538041.666:15): pid=10920 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir242850907/syzkaller.CzjOQz/344/bus" dev="sda1" ino=16225 res=1 errno=0 [ 325.972046][T10942] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 325.990485][T10952] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 326.028064][ T28] audit: type=1804 audit(1599538041.676:16): pid=10920 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir242850907/syzkaller.CzjOQz/344/bus" dev="sda1" ino=16225 res=1 errno=0 04:07:23 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) open$dir(&(0x7f0000000340)='./bus\x00', 0x8800, 0xde) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ftruncate(r0, 0x48280) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, 0x3e9, 0x0, 0x70bd29, 0x25dfdbfb, {0x20, 0x0, 0x0, 0x0, 0x2, 0x3ff, 0x1522, 0x9}, ["", "", ""]}, 0x38}}, 0x4040800) write$binfmt_script(r1, 0x0, 0x208e24b) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f00000002c0)={{0x2, 0x0, @identifier="c9ae635d2a668ef617fc59dda8618ef2"}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x4018001) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r3, r2, 0x0, 0x7f000000) 04:07:23 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:07:23 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0xf, 0x0, 0x0) 04:07:23 executing program 2: r0 = memfd_create(&(0x7f0000000240)='t\bnu\x8c\xc4', 0x0) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000200)="d5", 0x1}], 0x1, 0x0, 0x0) read(r0, 0x0, 0x0) 04:07:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:23 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 04:07:23 executing program 4: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044d700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000006380)="f7709f77945ec10b4eecea480cce6641402373da5e6d7f24014f7acee96be0135b59ce90b463223252169e036a4daf3dae250a1e6de526211d43d9512ae526730f553268794994fd54868ec480d09862b687b463a8fc5058903593b9bb4d50879635cbf67a9e7d1110fa0e8ef89dbd2abdae33183737b8c0b907f5cc74ad6ab0383f8240e091417d2816317f40abb64224f616136f93d932f2223ef42fa3c3155d53075d3eb1db73beb32bc364e3fc246d3dcaca2dc91a634815412bae915cdb1a6da7884559403b545235541ddac97d7b1ea8135539ebcfac1edfa2fee8cf78bb46da7644a8f9e42ae06ca7a188b83fa537b0962a10411b67fc4d7dfe9e95cce2aef82e75f4680b8ff9976b6569523b72a86bd3a8c96f30e85812fe33a610c2be0a3c1063e2ee864c6e8bbf331f2768accfea78700a7321e4af2db46fd162457e439369da2217992b77502b9b958df27bc086369963793854d7f8b00c537de3216898b8f2c1dd925049eef1ab57bb6f63b2d88850b49b3c54d71f545afafa16bd2d06ae501344987623890fdf9ac04b179d2131070a34cf143697b6642bf5da67437aaf5e78e7e6be85e44ad7b265d78d2baf92ee5ccb0a452eb32fb3fdd1a41abf3a68086acd20458af55c086f77c30bbbce4c19542f92ab1e68393ffa58b140586b49761aacdf6aeb7682561f01e0869f503c4a161fd405046d3e6523bd4071c09b7516e4e784f4d11706f1c2eb170e735e563c43317a5a9afad28511163cdb63660beb699f7b8a7eaf57d48517974ffa766fe8deab0cfb11562b9c281bce2493d08c40a259e0325c52124e303064c6fbae2826355e531543863030fef484621a381a945b6ec7253e20047e7294bd069442f72672e6dfe1ca17d75d8c6b16c931438cec72e6ee53f3db89a10a38a93cc84c7393773461db5074b4f5060dd0a04a069a7a9b078856a3fa1786fc8dab621ba622acafd0781b523ea097283afb0c59222a316c6ddc0554bcaccc70288e524ed7719fc02a86283b57690a7320af028efbaedd5bd158a9dc9ea8e4f53c7da7566cdbdd4f4d9f01a9dfa6251a355e338efc8eee258add8731c7d22161482b7e3c8bc83f30482f9935fcc5974d9d0685b5fba3b07d7f85cc8fef18ac4e8e915b8476bb44d7384c996921ae40a4fdd2dd2a70ba17e1c2d6ec67b8f7b45568c105d52afa9c82bdc1dc7fd951b1e4fc1212bf29231d8e41ed4dacafec9a823a672dceeee0e4048b5620373c53ab8f3553c842a5a6d914f8334d6d8a4af785f418e6b4aab3965f94ca9d80a74a5a034fb6edd0322696aa1060d82c7b104983f8889026819ffdf3d45c604e53066b03dfae13fad499e3894120c10944eaf752989daee4e172decca9c2b324a817a7c787e6bc59fc2884e358a1a9b14b3704cabe374d23c002b8112be68f409302d3dad0a4c02105cb54c4350c24e6f3b7588bf1c28ae321eaebb930cf0c3b607acff20663eab8a593320c518eba8f9205350f11a9c1530115f7e00f2aa335c92e1305ffcfeac7cdecd6f1b6a33710ec77ce428484712d66bad137b6c8da5aa51d1b7196d981a14a40df8406b292f385cb149cfc0a86701566674e089b88487f34fdb0bf16ca94d9da4a837f15d5cf8f11d9c226844d3eb18d848420f344a3992772125319abb641ea56f03fc626f092f67a8b6716b29cf8585cf5fe25a35f5dab0e3e075ba3c84116fb6cbbf99a8153d179ffc1e64356f1fa0bca6823ebd8e1a176636962cff271cee5c5bafcb68fad4921e070c4ae08cd8fa0b94534f11e66403d129a5e8253bd3a9dc09a8189895819ff618532bf6743b17a243d515e63868bdf9287fd1bad0d525759953624c8e82debf88159b2c22945535d9379c911f89c7856be1438bd02df70c939b80741ddad245082a72556a2ab3c2390b84c17b6119103a0b8126dbc55e05b153ef9a12cc67f649c14160c698a7127b39fe88fb91d19b2a381c08114c6e3e6d3d42b77602c838c421a9a414f1eb182d0197ff67dcfb5d79404afbdf9c96f475a0d5afc9a4d7cdad458eed6b1de6c13b11c46004243db779e7ad6dbbf15e69ee34bd2524cf72e49a5352992a9251a86c3dc30d7d5fe61ae538928e8fdca0e04fdb5917523d8266b7b4f1679a5082e798f587c5ed9084c70965e94e12f643ab0191e606c2eb0c3359a2b8504f3bb2e721cfbcfdd90c31cde10992c9400273bbc45fe5ba34d7ede773036e2fd1fec1f001c495accdf8ff572de3eb2aeebad29acfe3d2b1448fd67368d0c37f8bfbbf09bafc8f99a44b187f4f443c82b21f66f722fb59f40ce0f9d83c52b9b3358a80e102b21795a1cfcb986c787ccbb9f9c96c2b66d2f7a94ef2c2a5b65d5c2970ba6f3107609f4a67432835c2ce1682d260f6826072a6b6d4b113a5b06311677ca01260f3567ff1ab6be13b455f93916906273c5430fcccb57e0d78224ebec422763ee3a6b94528749a7ee5f70c9036cf3a99a9c98abc0e8aec18733a0c7da76814f2ff741582a9d96eb798426065764fcf86e40b6490f545494b48749fa8d398c5938d6bc7dbe183deecb913ef4c61aef27ea6bb77c23af09c3dec453f01d8e0cf1a3df30d73d44c4e147d9ff2853cb05b1d9fcd2d80815016f65368c477f3e8b676ee1ef5b9154850f02951060f5335d7b8b1c395151b443130d27b4aa0cdd9c1badc38e1825cbaea22480e1d8a986b001a4464fea618707f43bdf7949f500f3f9293b7f7f28170d45eb3e9422d7a107d5dfab18b8e7a2cbc4b42a818384136a49a021721fe07dff4fb2f26e74ee6b5725166409d794c69a1a5b27cb6263c387b81612add3c9e9e509845843a6ffb2250d37c365e3f57f0ad6e908fab119211e7679b41c8e298f9e85558be25ec0a4e6c9aa3d523ef3771971bfd272fcb736d10fa98a87b78c532fcc322f5e24baa21f2a3c84a90ec9b546869400bad19dec3575ebc69c8e512210b81667ed3cede89d10ee5871a6fb166b2f5c96f079cd5bf97f41327930b210627106c4cb6d77e3793b808c425b8a4118bbaa2d1a1454b162cf9886ec17e215d12223a65348ab33185861ab1f3166a4a925d25a63def895a5b01deea11bcaf17c79d27a922834a32aa0f8676793c7257e44d3f7768de19292a385a7a4b3fc992abfb9f8f3ada57b83dc7955c0b2edef1a8214dd8ea2cc9679685137dd63f3918020e2e2f38602005a4a6e84422867b9160f65e92e053d0b58191eadcd5a8a69b18e3216ea63df3f31869c81de88fc75a1d9e15cbdf8d68ba50cd8dfa55259aa362c2615ccab13489844d5ed995383e334074f561a4a67e1060e64a818fc96135d34e604cabe3d9195cf1283725c7700e397ecb72fc8b36f38cd0830b19b439101e4b3839c48ddc95367bff87b888407a517f94fbe58a7033db1123c0a0074c730e34ce821e12f43d84d3b4f0310c6ecd8afe7779671d7b825bb3892825c762b86f0ffd182b6aafd477fadf0c7a931cb61e2b05fc11267bf0a9882e7c2f8e84d3480d9e4576cc03f0e1dbfbef9f66840ad37e76da3ff8a419730a0076de67e9b913f03f5b637287d981eafa1223feafb86bcff5b2ce987f6fa8386ee036a3f75fe014ef90b05a744e038c43766b5fd552e66b9b4996f774988d2a70fa0bf05fbc453cc4fd0ab642db1bc71e1b63919f3c49254f177306f9b00af5782c0633d68ecb85f93fc1afd8dee3dd1ca8b0d7ba0ea463de0b6e3e05c080f832e129cec16853923cf15f06d9a38e20a5a6fa5125d03c1b72680547eafd9fdf246af08dcb4d4d746577478fbc72d7a36bb4bd3b5ba4dc5e407babfcd64b8c413d7dd5433d6a4ee17d5b4835a74c81414a9397d73e15ae387f04a5012a37c88b226207aba933d68a67bcd38f5e0fb8b24c4434c3a0109deaef4f9ab1d230ea6a4acd6db0c3962d0de3bb64e33a29af8dcbf39d48a27c1649a66d4aecdce2db60c50bcec31677559369184608db197f2ebed81ca8fbeb9d2f8c486ec9839e765df69ea634f2815e75eac613febfa26012767c28eae207ed9315bf19c42de9602f44f45a9cb9913a67548787a30c9e56f3399ab281c537751a28d98392655a60ceb9f2515772d2f1d5d2843952312e2a59061b60f128def6795e0c8eb7b12a710c1afacc84f498a29d683d1949c17f3aeeb8b9a32eb10bb242d61a2db5902d592224fb8e1e713ef33caaec6f8516333ca4886345555166e91a6469d67f39241d144c6457c0f74c60e662439281a660b3c802eafa5825fab36b764d4753b33920dc72ec4b7136be556c7d0d528eef67049f5a7bd9cc7e4e94a4874ad8d06595ed38a5f1cafff1018c1351d1d7eab144edba6d4f9eeb7924a25b9f7a3eb20984919d9ade66a18c33f92b65031472ca657a724d86053a3fc60fc5502acec81822bc609954e402a406081cfe7931a1adbfc45a3168e30a451561302a131ff702b4d6c5d3603ea9d1b54c64aad93407e078d6b435154236ba594e8d2f798bbdface489b43120bc0bd7e1bcb6658c2c192ccf18f278e9c5bb14dbdf1a4eb3412f9dc64a31abefd79bd7c91bb7297c9f694840a75cae5d3482d15a2d148092a6545972b7f95a23206bda509260bb370a012b744c2bb46b57da12367d35e778b7d7f463fd8230368b5a5636f28e2cddd03c69adc9c913027a726130c95d818fa38ca7ba8421d3fcf0736cd3001ffcf80701cf6d737cc3dd8f905af39fb2806d2f22289d0001c74eb482f4faf0a1863099cc1b236edd1cfa206b21a2ed86affb4e6a3a4dfb54fab46c8c06cd3e370b50e08e1b7a08864269d867eba5fae8a49560e9479209966002c09719ab8ca58702bfb0071d3859df0193a956ed4d8ad19a2c79656c6dd42eb5a44b808df394333683b605ad0cf176bfcfdc89b01317a802cf0ab02fc3673822b55fcfba512792c9e40a150cfae4dcd40b2b12296ba95063a2f50f552b4682c4d461b1efb7555816b5b836ff0319af6935ae5b41e67329a7b21da93c36fcd87cbba1653c0d00077b14cfcba24f891d62219c157b6354300837d211fbcf1881f5e98d6195fb782479e106c072020b56285107e2fd7947bc64ec9a43a0b239c140ec0456685ac3eba988952e641d2eb16cd0132d2bb25576fc6bcd5e29eb9da2d40e8b50776abe5cd7ea45da8442a311977c51755015b3e4995739edef0567a3f169e980addb1705224175372339de904eb952e13f648449722258fa21f7e53f4a1956e8e9a39dbb18c6d2d10d9146358158a0ab7ce3f54120b705e1ccb7a13fb7e9103d0b80faaac31cab07f6d2d9f668c707b5e3bdf259923a1057816a31e8c771267fd974193d90e1a9837a987d9ba52f7af599c1aeed13f6619cc0b334396b750c9017f84cff56c0dfecc12faee59e37cf7d44575bb448abb19616d4fa79f4fdf96631328dd0d0717f12b9587d76b577bbe78eaa7b0acace3b79776b5d2e77942c57745e347ec766170e90cc66a5191bff3ad49d423ba2817cf92be74e653cc6274a20bade324638d57a27f2fea01d4670bc1ad5ec4d006492ff5fa616a0010be824766f12acec9b26a7606cc8453382c3dd1f5f5c85354569123824002c44d0ae4cd2e1ebb4e33e3d7b69fe14e05fb53af9d66f53990a830120cd618cfaa10e5f6deab4ef4522afd380ea52f90b181fd5b538f424900aac643d118c33dbb6ffe0b2428844f51943412d8fda4a327b71c814cd6345b3690a4716f04fc7323ff1af08e82ef5e571c9fb0fa9b22af40948febda32ea14ecf61700eb02967d09bfd078ace6cea259952c0be90fab1ce841f1022d2da82f173c580d43effdb424b1729aa9fe40292c082043a7c901bc76426ef6e3de788db31e50f54458ca4e360bb803b48d5a4be50724c1f48b504b086d9dca3ae74eae76a1849d14a4074f389aba805b793f9662f072405026afc3ef108ede69dbd2c769886dfc75a9a2e093137d92b38e34a050eca73cd3067d56dfd58fedaff2857e720b09d676607a1e8eeeb06b26494cc2b844f5e856271732477f384af839e98889d5c9cc28651f6eb74029f839150f947d180e48776ef1c829509e12016c6d1b717713e6325751a944cd259b1b86b1f5e793cdb55a73784498be09c2cebdd70159c77abc7c64af2e2de1a860a3e9dd8646b7a6866e1891fcf97a2b3ea47c0c57c5fa9a94129c2e27940ab9fe996eb1813d21d48fb6dbc9b8071c50dc26b4ed21588211fc5edb1ca873c70b606678ae7de9c10d2d083f372421a3038c592a38aec69020862f4432ef9ae7f400ed53b44bb58e92b022ac8b62a6b459337af339dc3346a809b715f9974d21e606244d23cf4dcb0956f93c14047243172adc97a1fed868bc49fb57ecc123425a21e94dd5b9d1ff52bc45965a7be2f5ea8218750e2cc8f174fbd2c7811742f5f17fa1f954b8423c403fd2e4e96296e37e0bfe2edd52e8c3b921dac771c61524455b401017ab5f655eca76139557a4a87cc30210b052ae17a5ca8b634322657ea4d87e0da2392c470f8951ac0560a01b4d0befe632ee311d0b87af31465d6cf7854f5738cb5debfa1d7381c74f45eea08c06d4ddc9e811d1a33394a35efdb7121cdf5f1603343df8431c87718a5d4cf3b2e593508d8b63f0d1e82f9ebc40d4022ba06327cc8233f29c0995da512b318bfa212e9582cb880d9bd6a02050a014294ef321bb2c65e4638a4fd2c8c27fd9ac28c9e49cdae6dd9eb05dafb38a4a003a56dba826e386f5fd3ab0d54b92f53ec11c850927fc4c5b669c67505ce59306ad86460b480b711d4b31c512829b7037d1c45b5b84c0be40a038b5e975c57c860476318a22df2e4f90009c38481e519b9511e54dc59e89a6593bc53ae03224466513930c5ed3689793f00be192a58a919db9ad1267962c0ee60327ee710accb0da037610ef8aaff63f6582f691096fbdfb1996abc4443cd4ffe04fcad3608413044b978d86d3a18bdf86fdb70cf7e7bbb0e4db9d36176d0ba8a4cf81369fa84ee55466df70e6d4431a873000c19bb5caff30c01c7f7f928cde86bea5c401e525fb8a938fd016bffd5c9d52b279e867bc64f575b80eec74e7f66fe92aef613636e50c8f32831ab4b7eabbc89ce6d7bbfd03b6b005e0c5ba27268369f5083b2ded32c1f9e8cd73a1daee26cf03dbbf9c476fd0f14935244eb7b544f8db1c19d8a21de7e8a88f540e8949f721f20d7a47cfad3f52d93c11a796fbe9fbe415194193e5c70b33237f70790905816b856c252a30e72c081a8bac6a1c9fd2c372b9f870831d6ba6671fd8684f25e60cc7e3a1a02ed5f1a4fe426373bf61404a68571e93f35659b6c37f939233ca6663603b053c8fc74da84dd971b9319a1260fa2f5d66609962e93f7f33a40b22066b86a74fb38bf1444d025f27f14e922661471ef8ad503e97f8e7dd6b9c9a420885e519e085a1f26f7149b82881908021f601679f79c944549bcb431a7d2b12f75aa54cae39f9caafefc01e7eb589d2eb574937abbe18b419d7d27309acb330293456337cb9d753e08f7b890bbf76c4d6ef548bc3b5965302bc65ab08a2420527c1ad8be374cae7cc858376219d39a7a6d58c478a721678e789bcc317a4d1acbf47870a4802a07ac0332f7fdad7156065de511862c2a076e264138b98e7abd1a2555ef2e1ca44ee68f06725508891051f6bd24479a616606024841c8203744b999868b9f2b3b5e8a42f454d25fcddf8f5569594716a4022c3ac8ba67115b93d8bb50684b0fb100dabca7f6b7e29b723007776435829c6f21223d7a2556766d198c76ab6cce3b6e6da5c4d14a26b7cda1cebe6792ce4c1498fe644fb4408189e472efde923506ea4d18aa3284ec311fa942dfa5d8b939e509a10c69461993cc9d3ace2fef29afee8d0894764ffd82371d5ed363b5968447ad3c0962b86584cc97740d7bc3838ab1c1b0198ea830f122b200722d3c2c8815a2a5f90382e1c58f2348dbd38449e28c67ed85f66ea3e383b91c782a4e77ad4aa538db6d15ab90dd464318ded6fd293a1b0279852335e3c94bcce6f37950fb23d96f84465aeaa8fc2f71ce61a1416e579399c363bb37ded602fbea1ba5de87ab12bc7aeb5c62f026f648ab2babea2517c3ade2828109da58c010e6efef544088ba412ea57d3cd4fad3fd85b17e386ffc8a700664b2604c8a71c011e894ac03a109d9ddbe0b6d625d33d7d16fba5bcbc1ee1cdcfc6a475a23aff414e5b4f83e9d18e10f9e6dc49e518561ad53a110794d2ad9c7fee95a03b632b2acbebac42c996e1b856b2f18a2a3bf7cb0726c10b6aa3ec2d78bebd26e86ecf78b87736017cffa7d654b357be120985c553d11dbc932139ea6e1efdb7ef34598db568e66d42429e414b5903ad6e616ff7faff6ecedec529cf16b280c18dd4c3c8cd5192f625965e15c29104855364565a4a52ac5ff78eb31a6e7602e84226a87364708c2a9fdcf2f66f5dd0951aacb7b6c8f9bd0e534ae44b47799cdb8f683db5a3258d6f1943e04e59b11fbc6f57d16ff150c94a22717c1b483ad064c25f09022cc4ce09e76fed2b2ce84e9a50623f84cb013d00b8ee3fd2eaf1ed84df2b29d3119865f5df8fbb6d7440ec6da33deff5c60f466f91959c0d7c7800937cf59fdc6e2d53e809a6f6754ed545fc71c42a95d198df6329a3f32ecd091e7e643727ee34241b9244ea9a2118ccc6d5b52f8dbd61dbc7a4b65e8a4b0e937669a8a6377022df74ac0d2d42008edfa83a71c2e14c8cb7f3e54612cbe5b64b31371f445ea6235467b339b285bffaad0acd9af5159b84f58a3e0230a7e6f055a016a0737b893e0d1b2dba11de53529c825bea86a455bba90eb4f10ea5425d498c18c0bc643a5bb07491a8b6d89b1c92329aaff3a9cb9302f81100d97b78a09d1f5c512c26409796608b77c969c070f6e55037c97bef2c30ebb373110c2356e0663c0a7010d13f18f9b7b1d4a5de88b110efe433a5dc9dd03ac7621a6de39584de91e9b43c5ef4cb435eeb45b8865540355030acddeaf451a453a0b0a76cb064ea1e939dc5491f2c591973c741cf1f73ef4451a1b43ed9d9e0c7b126b869e7cd326900a470dc08a15fb176346f7431dadd6b820ec10cba33d7097ebac9c1ff147fe39d9cedad2828facd8c37cb22a8b7d55b63170f55ccf45fc25715d00e7eb7c3f32c5a7dce02bb07073daa170caa4813b2102648cf6a5bc9ae5ef3fc4c6240447190340469cea21650f79f5ff0ab60e6fa8a30a45f29ca7f4356c275ef4dad63b07f73cc672d26091db75eff3e19b51272b0b786609333f6580a3ad3c83673df3776d04cd05fa86b7b8066076b71377580d8b226d9daec174cf2a62ffd48259ca04821e949021b3f540b5268c794a5314de9cb143dafce0575c06750f0c125b507bf39bf0abfc25b9bc39ddbc4450f0f3a70c312905a5c2d11f7b39a3cb0fd08be6f8b74c5d74fdfb0477c942caac42ae596e0aa36db5f10e1571231ebfc327e5a6111eb2f2a0e1be0b0752018973500f1b7c832cf36078c24717f66983bb72649829af53389e89694bce146f8cb358d7922ba07dfa9da6fbd65b7f5159010b1bc6847967b9eeef7c6db90f48b1c1a7ab63481809111b2876c73c375064bdca8064ee8d6d7b3817db8f5dc82709c586afea5850f415ca7641b5e6f45ff93b9dbc2f62c40c47dbe61a069d88e3664c8dfc9be2b35f8896e6d5c8a35b864b50d50364d3cec828a4f7dcff3cb314c9f7ab03c93e1fd8c5bfa2c303d76cb0954b401927a000babc400497d3f3a37c1f7a685ecc12b28db4b9b75debccfb132a4bb3b19ba91a441a94403eef6ad8222edd1dcecf215580296020731cab55029a189561499d34faef21eadfc370f98872c2192aef73f0cdf80de61cc9157d1e08d7153a49f7d1151fb9f110febc34e760c1afb87eb36c9df1d6aa047cb655b3ec5fdae8e2d93861070f98bd5f1c53c26f07d7c43cb295440af75e87671a552e39f9bfe1853222eb8ba0c8013944ee61dbe21281b1d4e3ea3dc0353d4ded5db0128504b97491353120c63bea1c5656be047a77bebe93efbab10375cb0946624e076a93a6ffdc284f4aa9fcf54ebda3653d5abf7da76f19c165d0982d48279ba8ee9f33b2fb060491aa26517e39f2cb4d4ce7726b249f070aeefca6843a813026e45c6ddfccd1e0b8883a7170644c43b227a2a3c03cbd17b8f3dc0910685169ada487a72251eeb6e6a1dd5661294337cf4cee2d74fdfbe00ff6d07847e63880059bcd12951e8b649cca1dc6a355a7d2c26ef8cabd467b21d6bbe28b108b385ffff7304d96b03500c912efd2af7c45f81f5f2f0e3357ec7da616f81ead2f823a128696ec7dd65a6587e5ecb56a8fba1bdea28909da5e085e164b046310182fad711d4e46abaa61281c88c729810c615ce9636b5c96e4150e2fcec6c111469ba8b0c010963d4338fba8a8a080e384198e1410af15f7ee18e5396b721fc331860e072207da236b35dd94fa7dab288a114ea46e754f1d0b4bfa1a5b216706652e52c489e9a3a1cee8ab4fe5d416ac22c2649673715909c27f31684f6e103913bfd28e02fca507940b86405cebb8084d1c6532a5508b716070c67ba544a1593895f4cc1a8d075415feb69d50fb674c3a89b59f80032cdfa8d1181856817bb16f50bafd0e21aa656661bf3b6bfc207a7a645a8edc15ff1cb706b6292a3263ef5ad1479338f59058d08ce76dc801d8e11e280badd5a0c0dcf1c6285d95cc087e7f0dd823b6b7c353d22f1e7ed03c1461cc4c170e33cd06c45f17fe1af233cca638611449493d533f701d77163f6784202d995e17b797d4d2f0d87d05a00728e8fdda47c70ecf919a2a110371da3474580720e8eae934888cf84f1f1a5530baf815e7c16129732ec4af417c1be0970b845dbced563f00a86135bda35c525aa020f285116b00071858e6eacf7b124b635ff7b62410e8c27a4c76adcdec10f5180130e8c554d2d8038677650171a2f6c3da4c04e340b48df92cf41d08a499f680a2cd6ab099fcede2f8b1888aa052c7f2dffdb203e19fb1e2e6237e19b218740c89cce311ff168437500a6eec570780938c3291a19482656a8d53b19bde3d4148bf1a9f2ea67ae835df675662f27b5b6f5e2652d0471c81740acef306d9605b4ca09a2c4c0f3f8063b6fa5fe01109c5e348eb318074785771ab2cedc48d0f5e15b3a368ace5aea415aa2d566063f25571b7a218b9e95117aaf0a389284e763e448c88b49205392fe032ed206ca8e27fb1c65a72d125cc860913dabe714be1a2a85120066cad66d53dec9a30664bfdd33e25398199211b15fe0770cb243bee320e95e506be4617c3e5e6825342c769bc1da3127f8d34c922f60ed2727f5d9209fc28099ec86c29572fc7159f6ced79b0a2a2653100230a55f7a578e2f1d90f6301069ed04106de45b976f2aabe769ed17d59a53116b74fa2f598c0d1e9919ca8d9cc21265ebc218ab9808b094eebd9a48d8349cf3faeaaa7c8ddb07f6eb874f70cdfafe050de69c6e7da6c8d2f71d581d6c604f4bb29243e9d1bbcb0890b436cb43d1a33c4b96a08af4137135a8c8fe74034dcaf1581856f800771", 0x2000, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x78}, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r2, &(0x7f0000008380)="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", 0x2000, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r2, 0x0, 0x0) 04:07:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000003c0)="b13a8438c9999d433d89bab2a89df3c2bcbbf5227710068993533ccca69c8516ec93ccce98a0a10f88acd3476e25272c3b131b66e129a124741dbdbc6ebd69d7f03aab492c13ddcba24526294f9361265f2c3878abfba93eaf53157e23bcc7c7a73ce87f239cb9aca8fab5e2ebd449b059a786a3674b788ea08212eca6abd1ff4c5540bf652715331fc1663fe0dbf87f28d70b5462612f666a416ec4ddb6f647e8b256e77fc6b916a168ae5a2cab8ff85a5f1c4fd4e922dc023bf2360b4dca28328e9b30ff6bad462c6e61f65bd0018f9b11a460b29be7d08e0424773bdaae3156f5d090871ff7b5306c6bb6eeb27fa09b7917422170f0aef737f5da0cf67654") accept4$inet6(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x1c, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x4000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_set$pid(0x2, 0x0, 0x0) [ 327.294347][ T28] audit: type=1804 audit(1599538043.156:17): pid=10992 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir242850907/syzkaller.CzjOQz/345/bus" dev="sda1" ino=16230 res=1 errno=0 [ 327.423157][T11000] kvm [10985]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0xf [ 327.466738][ T28] audit: type=1804 audit(1599538043.216:18): pid=10992 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir242850907/syzkaller.CzjOQz/345/bus" dev="sda1" ino=16230 res=1 errno=0 04:07:23 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x8c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:07:23 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0", 0x3e}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xffffffff}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 04:07:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x44}}, 0x0) [ 327.601090][ T28] audit: type=1804 audit(1599538043.236:19): pid=11002 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir242850907/syzkaller.CzjOQz/345/bus" dev="sda1" ino=16230 res=1 errno=0 [ 327.698215][ T28] audit: type=1800 audit(1599538043.376:20): pid=11009 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16242 res=0 errno=0 [ 327.755274][ T28] audit: type=1800 audit(1599538043.386:21): pid=11009 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16242 res=0 errno=0 [ 327.813683][ T28] audit: type=1804 audit(1599538043.416:22): pid=11011 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir486495117/syzkaller.kaRYA6/350/file0" dev="sda1" ino=16242 res=1 errno=0 [ 328.146465][ T28] audit: type=1804 audit(1599538044.006:23): pid=11041 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir233409863/syzkaller.qfsSqo/333/file1/bus" dev="loop5" ino=3 res=1 errno=0 04:07:24 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) open$dir(&(0x7f0000000340)='./bus\x00', 0x8800, 0xde) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ftruncate(r0, 0x48280) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, 0x3e9, 0x0, 0x70bd29, 0x25dfdbfb, {0x20, 0x0, 0x0, 0x0, 0x2, 0x3ff, 0x1522, 0x9}, ["", "", ""]}, 0x38}}, 0x4040800) write$binfmt_script(r1, 0x0, 0x208e24b) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f00000002c0)={{0x2, 0x0, @identifier="c9ae635d2a668ef617fc59dda8618ef2"}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x4018001) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r3, r2, 0x0, 0x7f000000) 04:07:24 executing program 4: timer_create(0x0, 0x0, &(0x7f00000001c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timers\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/129, 0x81}], 0x1, 0x80000000, 0x0) 04:07:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, 0x0, 0x0) 04:07:24 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x200000e, 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000180)={{0x1, 0x0, @descriptor="90977dc0fc131bf0"}}) getsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000080), &(0x7f0000000100)=0x4) 04:07:24 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x0, 0x0, 0xae39, 0x0, 0x0, 0x62d, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x430040, 0x0) accept4$vsock_stream(r1, &(0x7f00000001c0)={0x28, 0x0, 0xffffffff, @host}, 0x10, 0x80000) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000280)=@req3={0x4, 0x3cd, 0x2, 0x0, 0x7, 0x8, 0x4}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x100c0, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYRES32=r5, @ANYBLOB="0c000000ffffffff000000002c0008801c000100810547000900000000000000132d0000ffff0000030000000a000200000000000000000008000e00ff00000008000d00060000000600050040060000080001006472720008000e0004000000"], 0x78}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000680)={&(0x7f0000000880)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fcdbdf25060000004400018014000200767863616e31000000000000000000001400020076657468315f746f5f7465616d00000008000100dda266e412a055343d9a550a88cc22712e85c3dafd62f4f1164760c7756f96cdfe7885e9b4700bc54b3ad530f93daa227d928005f1e32324d134b21d41255bba764349a9161ecce374e32d0117f9432aedd5c8cca6b4b30c91575c8f7701821e6f1ab3df9966f5d134e0c50d8971052e49a531a7639eb33ad1b16d68216db905fc002f41ea00fec182a0871c", @ANYRES32=0x0, @ANYBLOB="080003000100000008000100", @ANYRES32=r2, @ANYBLOB="14000180080003000200000008000100", @ANYRES32=r5, @ANYBLOB], 0x6c}, 0x1, 0x0, 0x0, 0x20040054}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000240)={@ipv4={[], [], @multicast2}, 0x7d, r2}) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x4c}}, 0x0) 04:07:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:24 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5606, 0x9) [ 328.510916][T11060] mmap: syz-executor.0 (11060) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 04:07:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') read$alg(r0, 0x0, 0x0) [ 328.569149][T11061] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:07:24 executing program 4: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000026c0)={&(0x7f0000000000)={0x10}, 0x10}}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000012c0), 0x100000000000017e, 0x0, 0x0) 04:07:24 executing program 3: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60000000) 04:07:24 executing program 1: unshare(0x2a040600) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) [ 328.889668][T11052] device bond0 entered promiscuous mode [ 328.900222][T11052] device bond_slave_0 entered promiscuous mode [ 328.935113][T11052] device bond_slave_1 entered promiscuous mode [ 328.976053][T11052] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 329.045684][T11052] device bond0 left promiscuous mode [ 329.060532][T11052] device bond_slave_0 left promiscuous mode [ 329.095234][T11052] device bond_slave_1 left promiscuous mode 04:07:25 executing program 1: sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)={0x64, 0x0, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x80}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x9}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x1}]}, 0x64}}, 0x1) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f00000007c0)=ANY=[@ANYBLOB="340000007f5910922c837c559260ad3d830e65980faeb8f36100459597c2c332c49d3d974f0db688648f393b1d03f5acc67a0e09f6086a7c580192a2e42da9ab7dc44da63820b6d4372432a1ebc54199c323db7598d3f5d561d809137e5016e11b0fde3698cf9efc3933c885c0a1ad0b7c3ec3ea532434b8750900000071f537f9541cca9d7e6621869ff9568968b77e8cdfd5c0156aa4b3c6e0958a6183c152407ecacd135c2855a74ece2c2262e7fb4475077de6bee28032339d6e0f09e4572b088f4cdaa3", @ANYBLOB="000429bd7000fcdbdf340db49eb300000005002f000100de80abc5276e728e69c5000008000200000000df9b80a800ffffff7f05002a0001", @ANYBLOB="c9c53a787baab4bbeabdbdc84d54092177d8526c00bdef3dac7a2ad4ae805ee430ad0a20a8a98d390e6eb0d567f55453c9887e6af642702386dc5178d6df5749d949cba64c2aed069963f69567272db39ed9aadbd216d007f9c0c6892916a56376399ca47fefbef3ba8a2104d4dfd03227c5aea12d7055b1e9680cf3471485f441d80149a77d721ed09fc5e4ae4f1331dedf83fc7a03530dc079e23ba0633374b2eaa047d1f79af60b6a2909564ac1b28afe69bf799182e36357171e0eead45e"], 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x4010) pipe(0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) socket$nl_audit(0x10, 0x3, 0x9) r1 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000), 0x4) connect(0xffffffffffffffff, 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x40000, 0x0) ioctl$TIOCMIWAIT(r2, 0x5437, 0xfffffffe) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="00032cbd7000fbdbdf25050000000e0001006e657464657673696d0000000f0002006e657464657673696d30004008000300030000000e0001006e651388beb973696d0000000fdf33006e657464657673696d3000000800030002000000080001007063690011000200303030303a3f703a31302e3000000000085803000100000018543114b7f216c9c07f560535422dfd16b8712526b3a67bf4cbd7b8bfd08eff8a381887266b2a82a35a1e65184914c31c3d66cc9fca1c7b233876d51b7af466262b42f37f51b7cea16c"], 0x88}, 0x1, 0x0, 0x0, 0x240488e1}, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000100)) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x35, 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000240)) [ 329.195421][T11089] IPVS: ftp: loaded support on port[0] = 21 [ 330.568878][ T227] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 04:07:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SIGNAL_MASK(r4, 0x4004ae8b, &(0x7f0000000080)=ANY=[@ANYBLOB='\b']) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:07:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) write$binfmt_script(r0, 0x0, 0x6e) semtimedop(0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x20000000fb, 0x0, 0x0, 0x40], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:26 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="8b91ddc482565224003000045b3220141636af92c7f139796d9d04046d715c539bf1415dc885", @ANYRES16=r1, @ANYRES32=r2, @ANYRES16=r1, @ANYRES32], 0x178}, 0x1, 0x0, 0x0, 0x8800}, 0x28044080) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES32, @ANYRES16=r1], 0x1c}, 0x1, 0x0, 0x0, 0x4000041}, 0x10000000) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) prctl$PR_GET_THP_DISABLE(0x2a) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000001340)=""/4096) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) keyctl$invalidate(0x15, 0x0) lstat(&(0x7f0000000d00)='./file0\x00', &(0x7f00000002c0)) stat(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000440)='dctcp-reno\x00', 0xfffffffffffffee1) newfstatat(0xffffffffffffff9c, &(0x7f0000000340)='./bus\x00', &(0x7f0000000380), 0x400) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:07:26 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc020662a, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 04:07:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc, 0x18}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x3], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c0}, 0x48) [ 330.921553][ T227] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 04:07:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000010000104000000ffffff000000ad58c6", @ANYRES32=r1, @ANYBLOB="00000000001f0c20540012801100010062725aad329d0000000076abf3a188023c0005800500190002000000050001"], 0x74}, 0x1, 0x88a8ffff}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r4, &(0x7f0000000000), 0x40000000000024a, 0x0) 04:07:26 executing program 2: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r1, 0x0, 0x0) keyctl$get_persistent(0x16, r0, r1) open(0x0, 0x420002, 0x49) dup(0xffffffffffffffff) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0xf5, 0x5) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f0000000100)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000006000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000007000/0x2000)=nil, 0x0}, 0x68) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x16) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @remote}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x2, 0x4, @broadcast}, 0x110, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x3ffffffffffffffd, 0x8}) unshare(0x60000000) 04:07:27 executing program 4: r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000300)={{0x1, 0x0, 0x0, 0xee01, 0x0, 0x17e, 0x4}, 0x0, 0x0, 0x40, 0x3, 0x38000000, 0x80, 0x1, 0x8, 0x9, 0x9, r0, r0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = gettid() tkill(r1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x10) fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) [ 331.240087][T11159] IPVS: ftp: loaded support on port[0] = 21 04:07:27 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x6}, 0x44a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) setresuid(0x0, 0x0, 0x0) r1 = semget$private(0x0, 0x207, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000100)) semtimedop(r1, &(0x7f0000000240)=[{0x0, 0x100, 0x1800}, {0x0, 0x2fe4, 0x1800}, {0x1, 0x6, 0x800}, {0x4, 0x101, 0x800}, {0x2, 0x6, 0x1800}, {0x3, 0x8a8f, 0x800}, {0x3, 0xf001, 0x1000}, {0x1, 0x0, 0x2000}], 0x8, &(0x7f00000003c0)) shutdown(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) write(r3, &(0x7f0000000040)="240000001e005f0214fffffffff807000000000000000000000008000800090000b70000", 0x52) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000400)={&(0x7f0000000280)={0x28, 0x15, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x4040}, 0x40) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0000000000000000000060bc7d94004c2c00fe800000000000000000000000000032ff0200000000000000000000000000012f00000000000000042065580000000000000800000086dd080088734a4eecbed8c0790022eb00cbf10020000020020000000000000000267e84e8006558000002004ada80ca1e2a410cd944c3c567c44f0ed89eff695b0b13d1cb6a9252c8a569f186b200f1e6a3c443df27d601b9ff7bf2a412b9842d8fde2b3c7f963016e5de6ef2130c29ed76e4eaafa880c697d46a3c082ad3d6634d44787e878bd15c558182eddd4c621b820100000000000000c05430c99c32232805d90d54eac5d40b6b83d6348ecef63090b1564f57ed2605eca105f2a4c03b06abcc6ba964d8136cb00a5cf7b2c2259047d00183d6cd3669c6073bc337494dec46f9dd9bb6bf913df35aa7cbade148fc60f8442061e1d5fedc41952695a3564bcac135f29da8733f28c93d5b6d4a5ecf2d2bef6d8907b668db207a567de6f2e26a3b089f6fc1327f6e4f8655286fd6"], 0x7e) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) [ 331.679930][ T227] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 331.748585][T11164] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 331.769219][T11164] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.798489][T11164] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.805702][T11164] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.720077][ T227] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 333.088099][ T227] tipc: TX() has been purged, node left! [ 336.113934][ T227] device hsr_slave_0 left promiscuous mode [ 336.127966][ T227] device hsr_slave_1 left promiscuous mode [ 336.135044][ T227] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 336.142529][ T227] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 336.154732][ T227] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 336.162185][ T227] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 336.187097][ T227] device bridge_slave_1 left promiscuous mode [ 336.194448][ T227] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.210222][ T227] device bridge_slave_0 left promiscuous mode [ 336.217710][ T227] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.239737][ T227] device veth1_macvtap left promiscuous mode [ 336.246209][ T227] device veth0_macvtap left promiscuous mode [ 336.252272][ T227] device veth1_vlan left promiscuous mode [ 336.261755][ T227] device veth0_vlan left promiscuous mode [ 338.712740][ T8150] Bluetooth: hci0: command 0x0409 tx timeout [ 340.759138][ T227] team0 (unregistering): Port device team_slave_1 removed [ 340.771816][ T227] team0 (unregistering): Port device team_slave_0 removed [ 340.785619][ T227] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 340.792822][ T2646] Bluetooth: hci0: command 0x041b tx timeout [ 340.808950][ T227] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 340.866729][ T227] bond0 (unregistering): Released all slaves [ 340.938307][T11298] IPVS: ftp: loaded support on port[0] = 21 [ 341.216551][T11298] chnl_net:caif_netlink_parms(): no params data found [ 341.425128][T11298] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.433856][T11298] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.442032][T11298] device bridge_slave_0 entered promiscuous mode [ 341.454897][T11298] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.462066][T11298] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.471782][T11298] device bridge_slave_1 entered promiscuous mode [ 341.500310][T11298] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 341.514964][T11298] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 04:07:37 executing program 3: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60000000) 04:07:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv6_delrule={0x30, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x11, 'geneve0\x00'}]}, 0x30}}, 0x0) 04:07:37 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7) 04:07:37 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x112) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[], 0x8b) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) sendto$inet(r1, &(0x7f00000002c0)="0740a6002bb02a403b5e6f83203c291ade1a90f63038235a6661ad3837032e091112062b7c9c299aa2b587395cc6bac81e6670f7e35aec13453e80627c423d2f249f1de464beb1417f7fab8722955d63f69912faf5da034d5a047730839e1bc9e0ca341b6f980d781935a3c8be614eeb696450ab4b08809e4f211fc0e23bdff6cb131e4aefc3c34a859572402c4d615f258ca0bf356e7d49a70b303e9dc698db8611549318c868d75fe04f6b57fd54369ddbabc6b67c76095ede", 0xba, 0x404c080, &(0x7f0000000040)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/207, 0xcf}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_flowlabel\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x4000, 0x0) [ 341.546454][T11298] team0: Port device team_slave_0 added [ 341.574768][T11298] team0: Port device team_slave_1 added 04:07:37 executing program 4: [ 341.671620][T11298] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 341.682112][T11298] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.728001][T11298] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 341.798231][T11298] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 341.821454][T11463] IPVS: ftp: loaded support on port[0] = 21 [ 341.829471][T11298] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.960711][T11298] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 342.188233][T11298] device hsr_slave_0 entered promiscuous mode [ 342.212105][T11298] device hsr_slave_1 entered promiscuous mode [ 342.777508][T11298] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.805258][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 342.815057][ T8151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.833835][T11298] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.872714][ T5] Bluetooth: hci0: command 0x040f tx timeout [ 342.879993][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 342.889805][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.924264][ T2635] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.931342][ T2635] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.984889][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 343.003346][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 343.012136][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.035839][ T2646] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.043015][ T2646] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.053171][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 343.062107][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 343.072830][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 343.081762][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 343.137798][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.146379][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 343.173994][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.192864][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 343.217332][T11298] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 343.252446][T11298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.274263][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 343.288522][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 343.343002][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 343.351331][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 343.378845][T11298] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 343.624393][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 343.635548][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 343.694178][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 343.705466][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 343.727385][T11298] device veth0_vlan entered promiscuous mode [ 343.752404][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 343.764212][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 343.791098][T11298] device veth1_vlan entered promiscuous mode [ 343.859157][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 343.883671][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 343.892053][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 343.915064][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 343.927594][T11298] device veth0_macvtap entered promiscuous mode [ 343.960183][T11298] device veth1_macvtap entered promiscuous mode [ 344.007939][T11298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.027299][T11298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.038086][T11298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.050724][T11298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.061003][T11298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.073415][T11298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.084103][T11298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.095873][T11298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.108206][T11298] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 344.122792][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 344.137467][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 344.156195][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 344.175484][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 344.197804][T11298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.221550][T11298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.244110][T11298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.265864][T11298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.285863][T11298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.296807][T11298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.307269][T11298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.319190][T11298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.332438][T11298] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 344.344216][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 344.355888][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 344.953089][ T2635] Bluetooth: hci0: command 0x0419 tx timeout 04:07:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="8b91ddc482565224003000045b3220141636af92c7f139796d9d04046d715c539bf1415dc885", @ANYRES16=r1, @ANYRES32=r2, @ANYRES16=r1, @ANYRES32], 0x178}, 0x1, 0x0, 0x0, 0x8800}, 0x28044080) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES32, @ANYRES16=r1], 0x1c}, 0x1, 0x0, 0x0, 0x4000041}, 0x10000000) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) prctl$PR_GET_THP_DISABLE(0x2a) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000001340)=""/4096) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) keyctl$invalidate(0x15, 0x0) lstat(&(0x7f0000000d00)='./file0\x00', &(0x7f00000002c0)) stat(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000440)='dctcp-reno\x00', 0xfffffffffffffee1) newfstatat(0xffffffffffffff9c, &(0x7f0000000340)='./bus\x00', &(0x7f0000000380), 0x400) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:07:41 executing program 1: 04:07:41 executing program 2: 04:07:41 executing program 4: 04:07:41 executing program 5: 04:07:41 executing program 2: 04:07:41 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000080), 0xfffffffffffffe9f) 04:07:42 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000001000/0x1000)=nil, 0x1000}) 04:07:42 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0x5000943a, &(0x7f00000002c0)) 04:07:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') read$qrtrtun(r0, 0x0, 0x0) 04:07:42 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)=r1) 04:07:42 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) 04:07:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="8b91ddc482565224003000045b3220141636af92c7f139796d9d04046d715c539bf1415dc885", @ANYRES16=r1, @ANYRES32=r2, @ANYRES16=r1, @ANYRES32], 0x178}, 0x1, 0x0, 0x0, 0x8800}, 0x28044080) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES32, @ANYRES16=r1], 0x1c}, 0x1, 0x0, 0x0, 0x4000041}, 0x10000000) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) prctl$PR_GET_THP_DISABLE(0x2a) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000001340)=""/4096) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) keyctl$invalidate(0x15, 0x0) lstat(&(0x7f0000000d00)='./file0\x00', &(0x7f00000002c0)) stat(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000440)='dctcp-reno\x00', 0xfffffffffffffee1) newfstatat(0xffffffffffffff9c, &(0x7f0000000340)='./bus\x00', &(0x7f0000000380), 0x400) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:07:42 executing program 4: 04:07:42 executing program 1: 04:07:42 executing program 2: 04:07:42 executing program 3: 04:07:42 executing program 4: 04:07:42 executing program 2: 04:07:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x50, 0x1, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x7}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x14, 0x4, @mcast2}}}]}]}, 0x50}}, 0x0) 04:07:42 executing program 4: 04:07:42 executing program 3: 04:07:42 executing program 2: 04:07:43 executing program 5: 04:07:43 executing program 4: 04:07:43 executing program 2: 04:07:43 executing program 1: 04:07:43 executing program 3: 04:07:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="8b91ddc482565224003000045b3220141636af92c7f139796d9d04046d715c539bf1415dc885", @ANYRES16=r1, @ANYRES32=r2, @ANYRES16=r1, @ANYRES32], 0x178}, 0x1, 0x0, 0x0, 0x8800}, 0x28044080) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES32, @ANYRES16=r1], 0x1c}, 0x1, 0x0, 0x0, 0x4000041}, 0x10000000) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) prctl$PR_GET_THP_DISABLE(0x2a) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000001340)=""/4096) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) keyctl$invalidate(0x15, 0x0) lstat(&(0x7f0000000d00)='./file0\x00', &(0x7f00000002c0)) stat(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000440)='dctcp-reno\x00', 0xfffffffffffffee1) newfstatat(0xffffffffffffff9c, &(0x7f0000000340)='./bus\x00', &(0x7f0000000380), 0x400) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:07:43 executing program 3: 04:07:43 executing program 4: 04:07:43 executing program 2: 04:07:43 executing program 1: 04:07:43 executing program 4: 04:07:43 executing program 3: 04:07:43 executing program 5: 04:07:43 executing program 1: 04:07:43 executing program 3: 04:07:43 executing program 2: 04:07:43 executing program 4: 04:07:43 executing program 0: 04:07:43 executing program 3: 04:07:43 executing program 1: 04:07:43 executing program 2: 04:07:43 executing program 4: 04:07:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000400)=ANY=[@ANYBLOB="001c4e200900000000000000f3"], 0x94) 04:07:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000200), 0x8) 04:07:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) 04:07:44 executing program 2: 04:07:44 executing program 3: 04:07:44 executing program 4: 04:07:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 04:07:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000140), &(0x7f0000000200)=0x94) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 04:07:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000140), 0x8) 04:07:44 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x8002, &(0x7f00000000c0), 0x2a) 04:07:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000340)={0x0, 0x2, "c67b"}, &(0x7f0000000140)=0xa) 04:07:44 executing program 0: 04:07:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000040), 0x80) 04:07:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000040), 0x1) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000080)={0x44}, 0x1) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 04:07:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB="10024e23ac1400aa00000000000000000000000000000000000000000000000000000000000000000000004451c13f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d4abe0800000000000000000000000000000000000000000000000000000000000000000000000000279ebfc3236ecb19e217"], 0xa0) 04:07:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f00000001c0)={0x0, 0xa15f, 0x7f}, 0x8) 04:07:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000400)=ANY=[@ANYBLOB="001c"], 0x94) 04:07:44 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f00000001c0)=@un=@abs={0x8}, 0x8) 04:07:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 04:07:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="b1", 0x1, 0x0, 0x0, 0x0) 04:07:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x1c}, @authinfo={0x10}, @sndinfo={0x1c}, @authinfo={0x10}, @dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @sndinfo={0x1c}, @sndrcv={0x2c}], 0xbc}, 0x0) 04:07:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x1c}], 0x1c}, 0x0) 04:07:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f00000000c0), 0xc) 04:07:44 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f00000000c0)=ANY=[@ANYBLOB="001c4e200900000000000000f312ffe89a13dbd894c5818e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c00"/128, @ANYRES32=r2], 0x94) 04:07:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000340)=ANY=[@ANYBLOB="10024e23ac1400aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a4022e1375"], 0xa0) 04:07:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB="10024e23ac1400aa00"/135, @ANYRES32=0x0, @ANYBLOB="081d"], 0xa0) 04:07:45 executing program 5: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x18f80, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r3, &(0x7f0000000000)={0x265, 0x1c, 0x3}, 0x1c) r4 = dup2(r3, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYBLOB='\x00', @ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x107, &(0x7f0000000040), &(0x7f00000000c0)=0x18) 04:07:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 04:07:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000000)={0x0, 0x0, 0xf}, &(0x7f0000000080)=0x18) 04:07:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 04:07:45 executing program 4: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x18f80, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r3, r2) setsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x5}, 0x8) 04:07:45 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, @val, {@ipv6}}, 0x0) 04:07:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000080), 0x8) 04:07:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}], 0x1c}, 0x0) 04:07:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000200), 0xc) 04:07:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="b1", 0x1, 0x180, 0x0, 0x0) 04:07:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000040)={0x0, 0x2, "7182"}, &(0x7f00000000c0)=0xa) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000340)=ANY=[@ANYBLOB="1002"], 0x94) 04:07:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, &(0x7f00000000c0)='+', 0x1, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 04:07:45 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c, 0x1}, 0x1c) 04:07:45 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x23, &(0x7f0000000000), 0xfe6a) 04:07:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x1}, 0xa0) 04:07:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000000)={r3}, 0x8) 04:07:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) listen(r0, 0x0) 04:07:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}, @authinfo={0x10}, @sndinfo={0x1c}, @authinfo={0x10}, @dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @sndinfo={0x1c}, @prinfo={0x14}], 0xa4}, 0x0) 04:07:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 04:07:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x7b, &(0x7f00000003c0), 0x8) 04:07:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x80000001, 0x0, 0x2, 0x0, 0x401}, 0x98) 04:07:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f00000001c0)={0x0, 0xa15f}, 0x8) 04:07:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 04:07:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), 0xa0) 04:07:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getpeername(r0, 0x0, &(0x7f00000003c0)) 04:07:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f00000000c0)=@un=@abs={0x8}, 0x8) 04:07:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x8002, &(0x7f0000000000), 0x98) 04:07:46 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000480)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@sndrcv={0x2c}, @authinfo={0x10}, @authinfo={0x10}, @dstaddrv4={0x10}, @sndinfo={0x1c}, @sndrcv={0x2c}, @sndrcv={0x2c}], 0xd0}, 0x0) 04:07:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x80000001}, 0x98) 04:07:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000300), &(0x7f0000000200)=0x94) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000100), 0x94) 04:07:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="2c0000008400000002"], 0xe0}, 0x0) 04:07:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x24, &(0x7f0000000100)=ANY=[], &(0x7f0000000000)=0x8c) 04:07:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 04:07:46 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x8002, &(0x7f0000000000), 0xa0) 04:07:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB='>'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000009c0)=ANY=[@ANYBLOB="800000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00200400000000000200000007000100667700005400020008000100000000000800050000000000400002003c0001"], 0x80}}, 0x0) 04:07:46 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 04:07:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="b19ec231600ff8cf926113a16e3c26b4470aaee67e073654ec2f5b7e8ff372ada95bf8f8923eb7538a063620896c9f0b798e9e7b3a75a156cabd26da0c07055552a27d9b63a3120147efe015a24384bae3f77865451fb837e4a093a0dbf2416132357635c4dd10b99cad849b2f1bec91b0ed3b9035068be5a7dd3ff86fe9a138d9b4c2ec58a879b9eae14afd1e6a7541fd2877be32e8c409ab", 0x99, 0x180, 0x0, 0x0) 04:07:47 executing program 5: 04:07:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@sndrcv={0x2c}], 0x2c}, 0x0) 04:07:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000380)=""/82, 0x52}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) read(r2, &(0x7f0000000400)=""/131, 0x83) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) r6 = socket$inet6_sctp(0x1c, 0x1, 0x84) poll(&(0x7f0000000140)=[{}, {r6}, {r5}], 0x3, 0x81) r7 = dup(r3) shutdown(r7, 0x0) 04:07:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB="10024e23ac1400aa00000000000000000000000000000000000000000000000000000000000000000000004451c13f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d4abe0800000000000000000000000000000000000000000000000000000000000000000000000000279ebfc3236ecb19e2177422288f6507a5"], 0xa0) 04:07:47 executing program 3: 04:07:47 executing program 1: 04:07:47 executing program 1: 04:07:47 executing program 2: 04:07:47 executing program 1: 04:07:47 executing program 3: 04:07:47 executing program 0: 04:07:47 executing program 2: 04:07:47 executing program 5: 04:07:47 executing program 0: 04:07:48 executing program 4: 04:07:48 executing program 3: 04:07:48 executing program 1: 04:07:48 executing program 2: 04:07:48 executing program 0: 04:07:48 executing program 5: 04:07:48 executing program 2: 04:07:48 executing program 0: 04:07:48 executing program 1: 04:07:48 executing program 3: 04:07:48 executing program 4: 04:07:48 executing program 0: 04:07:48 executing program 3: 04:07:48 executing program 1: 04:07:48 executing program 2: 04:07:48 executing program 4: 04:07:48 executing program 0: 04:07:48 executing program 5: 04:07:48 executing program 3: 04:07:48 executing program 1: 04:07:48 executing program 2: 04:07:48 executing program 4: 04:07:48 executing program 0: 04:07:48 executing program 0: 04:07:48 executing program 4: 04:07:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x3) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x5}, 0x0, 0x2, 0x8, 0x6, 0x0, 0x4, 0x3ff}, 0x0, 0x1, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x15194, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x153) fallocate(r0, 0x0, 0x8003, 0x8020001) utimes(&(0x7f0000000080)='./file1\x00', &(0x7f0000000380)={{0x0, 0xea60}}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0xb, [], 0x0, 0x11, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000400)='./bus\x00', 0x1ba) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000002c0)={0x0, r2, 0x801c}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 04:07:48 executing program 2: 04:07:48 executing program 3: 04:07:49 executing program 4: [ 353.379470][ T28] audit: type=1800 audit(1599538069.236:24): pid=11922 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16335 res=0 errno=0 04:07:49 executing program 5: 04:07:49 executing program 0: 04:07:49 executing program 3: pipe2(&(0x7f0000000040), 0x0) userfaultfd(0x0) pselect6(0x40, &(0x7f0000000580), 0x0, &(0x7f0000000600)={0x20}, 0x0, 0x0) 04:07:49 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(r0, 0x84, 0x73, 0x0, &(0x7f0000000140)=0x300) 04:07:49 executing program 4: socket(0xc1b608d60eb66154, 0x0, 0x0) 04:07:49 executing program 1: r0 = socket(0xa, 0x3, 0x1) setsockopt$MISDN_TIME_STAMP(r0, 0x29, 0x12, 0x0, 0x3b) 04:07:49 executing program 0: 04:07:49 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001c80)={0x4c, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x300, 0x0, [0x0, 0xf0ffffff]}}}, 0x4c}}, 0x0) 04:07:49 executing program 2: r0 = socket(0xa, 0x3, 0x200000000000ff) sendmmsg$inet_sctp(r0, &(0x7f0000001240)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast1, 0x41}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)="69e6838a301fe91ee8e60e854bb2442e0a52e33f70da7c614d3dc6264f3d29f6b025229096936859", 0x28}], 0x1}], 0x1, 0x0) 04:07:49 executing program 1: r0 = socket$nl_generic(0xa, 0x3, 0x10) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x89e1, 0x0) [ 353.691801][T11944] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 04:07:49 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc020660b, 0x0) 04:07:49 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000480)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f00000004c0)={0xfffffffa, 0x0, "ad2a15d8b0efae9e31c7b706d620ea0798912d1f966bd6c477db6fccbffe6f40"}) 04:07:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8933, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @multicast2}, @generic={0x0, "67e1f9b9ea5e22e1b68835ecf79f"}, @phonet}) 04:07:49 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001c80)={0x4c, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x300, 0x0, [0x3983]}}}, 0x4c}}, 0x0) [ 354.074991][T11957] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 354.093711][T11957] device gre0 entered promiscuous mode 04:07:50 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x5460, 0x0) 04:07:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000002100)={r2, 0x3b0, "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"}, &(0x7f0000000380)=0x3b8) 04:07:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae03, 0x75) 04:07:50 executing program 0: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x89e0, 0x0) 04:07:50 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000080)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}], 0x8) bind$can_raw(r0, &(0x7f00000000c0), 0x10) 04:07:50 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0x5450, 0x0) 04:07:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map, @map]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:07:50 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0xf000000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 04:07:50 executing program 4: r0 = socket(0xa, 0x3, 0x1) setsockopt$MISDN_TIME_STAMP(r0, 0x29, 0x3c, 0x0, 0x3b) 04:07:50 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1}) [ 354.632951][ T2635] Bluetooth: hci1: command 0x0406 tx timeout [ 354.639855][ T2635] Bluetooth: hci5: command 0x0406 tx timeout [ 354.642658][ T2467] Bluetooth: hci4: command 0x0406 tx timeout [ 354.653781][ T2467] Bluetooth: hci2: command 0x0406 tx timeout [ 354.658717][ T2635] Bluetooth: hci3: command 0x0406 tx timeout 04:07:50 executing program 0: fanotify_init(0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000000080)={0x1}, 0x0, &(0x7f0000000600)={0x1d}, 0x0, 0x0) 04:07:50 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 04:07:50 executing program 4: r0 = socket(0x2a, 0x2, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000002740)=[{&(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "98351bbaf127d76d8ec02f61763dacfbe9eeb4edd5c3896ded7f261aa73db36f63357d2ad125600bf37ebc745ef2eee614f175b2ad28ff2d75e18121259002"}, 0xb, 0x0}], 0x1, 0x0) 04:07:51 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x84, 0x12, 0x0, 0x0) 04:07:51 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000600)={0x1d}, 0x0, 0x0) 04:07:51 executing program 4: r0 = socket(0xa, 0x5, 0x0) r1 = socket(0xa, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x10, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f0000000040)={r2, 0x0, 0xfffffd8d}, 0x8) 04:07:51 executing program 3: syz_mount_image$xfs(&(0x7f00000001c0)='xfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20a0004, &(0x7f0000000600)) 04:07:51 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, 0x0) 04:07:51 executing program 5: r0 = socket(0xa, 0x6, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x0, @remote, 'team0\x00'}}, 0x17) 04:07:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x80400003, 0x4) [ 355.397050][T12020] sctp: [Deprecated]: syz-executor.4 (pid 12020) Use of struct sctp_assoc_value in delayed_ack socket option. [ 355.397050][T12020] Use struct sctp_sack_info instead 04:07:51 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x400000000000243, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200), {0x200, 0x8000, 0xb5315241}}) 04:07:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg$inet6(r0, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 04:07:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x18, &(0x7f0000000100)="19110000", 0x4) 04:07:51 executing program 0: r0 = socket(0xa, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x22, 0x0, &(0x7f0000000040)) 04:07:51 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x0, 0x101202) fallocate(r0, 0x0, 0x0, 0x13a) 04:07:51 executing program 1: iopl(0x3) getgid() 04:07:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x65, 0x0, 0x0) 04:07:52 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x4001, 0x0, 0x0) 04:07:52 executing program 4: getpid() timer_create(0xfffffffe, 0x0, &(0x7f0000000040)) 04:07:52 executing program 3: r0 = socket(0x2000000015, 0x80005, 0x0) connect$inet6(r0, &(0x7f0000000140)={0x2, 0x0, 0x0, @local}, 0xf) 04:07:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r1, &(0x7f00000000c0)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x40) 04:07:52 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f00000000c0), 0x8) 04:07:52 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40345410, &(0x7f00000000c0)={0x3}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40345410, &(0x7f00000000c0)={0x0, 0x2}) 04:07:52 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xd5a286f814b83bf6, 0x0) 04:07:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 04:07:52 executing program 4: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x541b, 0x0) 04:07:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x541b, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @multicast2}, @generic={0x0, "67e1f9b9ea5e22e1b68835ecf79f"}, @phonet}) 04:07:52 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@ipv4={[], [], @empty}, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 04:07:52 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x18, 0x0, &(0x7f0000000140)) 04:07:52 executing program 1: r0 = socket(0xa, 0x3, 0x1) setsockopt$MISDN_TIME_STAMP(r0, 0x29, 0x10, 0x0, 0x3b) 04:07:52 executing program 4: r0 = socket(0x2b, 0x1, 0x1) getsockname(r0, 0x0, &(0x7f0000000340)) 04:07:52 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @ethernet={0x0, @link_local}, @xdp, @in={0x2, 0x0, @local}}) 04:07:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000006c0)={0x18, r1, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 04:07:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt(r0, 0x84, 0x1, 0x0, &(0x7f0000000140)) 04:07:52 executing program 3: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x1fffff, 0x0, 0x12, r0, 0x0) 04:07:52 executing program 1: r0 = socket(0x10, 0x80002, 0x0) connect$bt_sco(r0, &(0x7f0000000000), 0x8) 04:07:52 executing program 0: r0 = socket(0x2000000015, 0x80005, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 04:07:52 executing program 4: mmap$fb(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000003, 0x6132, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 04:07:52 executing program 2: mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x66872, 0xffffffffffffffff, 0x200000) clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 04:07:52 executing program 3: syz_mount_image$minix(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) utimes(&(0x7f0000000000)='./file0\x00', 0x0) 04:07:52 executing program 1: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$hiddev(0xfffffffffffffffe, 0x0, 0x0) 04:07:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) getsockname(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000000)=0x80) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, 0x0) 04:07:52 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x20000060, 0x0, &(0x7f0000000140)) 04:07:52 executing program 2: r0 = socket(0xa, 0x5, 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x84, 0x65, 0x0, 0x0) 04:07:52 executing program 1: r0 = socket$nl_generic(0xa, 0x3, 0x10) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x89e1, &(0x7f0000000040)={"fc8ee04600"}) 04:07:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) 04:07:53 executing program 3: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000005c0)) 04:07:53 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000040)=""/238, &(0x7f0000000140)=0xee) 04:07:53 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x3, 0x6) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DISCONNECT(r0, 0xab08) 04:07:53 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) read$midi(r0, &(0x7f00000000c0)=""/4096, 0xfffffffffffffdef) 04:07:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)={0x18, r1, 0x301, 0x0, 0x0, {0xd}, [@HEADER={0x4}]}, 0x18}}, 0x0) [ 357.271993][T12129] block nbd0: NBD_DISCONNECT [ 357.294261][T12129] block nbd0: Send disconnect failed -89 [ 357.333580][T12124] block nbd0: Disconnected due to user request. 04:07:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000001000016f36000c00040000009f02393602"], 0x30}}, 0x0) 04:07:53 executing program 4: r0 = socket(0x2, 0x3, 0x80) connect$inet6(r0, &(0x7f0000000040)={0x2, 0x0, 0x0, @empty}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) write$nbd(r0, 0x0, 0x0) [ 357.340014][T12124] block nbd0: shutting down sockets 04:07:53 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 04:07:53 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001c80)={0x17, 0x68, 0x1}, 0x4c}}, 0x0) [ 357.427006][T12124] block nbd0: shutting down sockets 04:07:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, 0x1, 0xa, 0x801}, 0x14}}, 0x0) [ 357.464523][T12138] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 04:07:53 executing program 3: r0 = socket(0x10, 0x80002, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) 04:07:53 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="01"], 0x14}}, 0x0) 04:07:53 executing program 2: r0 = socket(0x23, 0x80002, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, 0x0) 04:07:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:07:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xc, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x1e, &(0x7f00000013c0)={r1}, 0xc) 04:07:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x7, 0x624300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @multicast2=0xe0000005}, @generic={0x25, "67e1f9b9ea5e22e1b68835ecf79f"}, @phonet={0x23, 0x77, 0x2, 0x9}, 0x4, 0x0, 0x0, 0x0, 0xec, &(0x7f0000000080)='ip6tnl0\x00', 0x9, 0x807, 0x5}) ioctl$HIDIOCGUSAGE(r1, 0xc018480b, &(0x7f0000000040)={0x1, 0x100, 0x5, 0x800, 0x0, 0x7}) 04:07:53 executing program 0: 04:07:53 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8982, &(0x7f0000000080)={'tunl0\x00'}) 04:07:53 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x14}, 0x1, 0x0, 0x9effffff}, 0x0) 04:07:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x19, 0x0, &(0x7f00000004c0)) 04:07:53 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x5437, 0x0) 04:07:53 executing program 2: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8953, 0x0) 04:07:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4030ae7b, &(0x7f0000000140)) 04:07:54 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @empty, 'macsec0\x00'}}, 0x1e) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 04:07:54 executing program 3: r0 = socket(0x15, 0x5, 0x0) accept$nfc_llcp(r0, 0x0, 0x0) 04:07:54 executing program 1: ioperm(0x0, 0x2, 0x80000001) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x10) 04:07:54 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 04:07:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x4, 0x0, &(0x7f00000004c0)) 04:07:54 executing program 2: r0 = socket(0xa, 0x5, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x18, 0x0, 0x0) 04:07:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, r1, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 04:07:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0xc, 0x0, 0x0) 04:07:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt(r0, 0x84, 0x15, 0x0, &(0x7f0000000140)) 04:07:54 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000002740)=[{&(0x7f0000000080)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "98351bbaf127d76d8ec02f61763dacfbe9eeb4edd5c3896ded7f261aa73db36f63357d2ad125600bf37ebc745ef2eee614f175b2ad28ff2d75e18121259002"}, 0x60, 0x0, 0x0, &(0x7f00000002c0)={0x24}, 0x10}], 0x1, 0x0) 04:07:54 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x2ad94ba8, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0xc0305710, &(0x7f00000000c0)) 04:07:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x1, 0x4) 04:07:54 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000001280)={'macsec0\x00', 0x7fff}) 04:07:54 executing program 0: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 04:07:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 04:07:54 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$char_raw(r1, &(0x7f0000001440)=ANY=[], 0xfe99) write$char_raw(r1, &(0x7f0000001800)={"9d"}, 0x200) read$midi(r0, &(0x7f00000000c0)=""/4096, 0x1000) 04:07:54 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=@newspdinfo={0x1c, 0x24, 0x0, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x1c}}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0xc0189436, &(0x7f0000000040)) 04:07:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x490083, 0x0) 04:07:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x74, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) 04:07:55 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x8, 0x0, &(0x7f0000000140)) 04:07:55 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "a0a0480bfc4339e6ad28c888a1165369eeda40a4031c6acd31b4a534205d0d668066ebc76564d412ecbd948513e7102eaca07d37b561aa4a6032b0f905e25f"}, 0x60, 0x0, 0x0, &(0x7f0000000400)=ANY=[], 0x38}, 0x0) 04:07:55 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) 04:07:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x9, 0x0, 0x0) 04:07:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4800, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x20) 04:07:55 executing program 5: r0 = socket(0xa, 0x5, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0xf, 0x0, 0x0) 04:07:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x21, &(0x7f00000013c0), 0xc) 04:07:55 executing program 4: semget(0x0, 0x0, 0x604) 04:07:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8912, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @multicast2}, @generic={0x0, "67e1f9b9ea5e22e1b68835ecf79f"}, @phonet}) 04:07:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x541b, 0x0) 04:07:55 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 04:07:55 executing program 4: r0 = socket(0x2b, 0x1, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20000000) recvmsg$kcm(r0, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x2060) 04:07:55 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x5452, &(0x7f0000000000)) [ 359.713207][T12266] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 04:07:55 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) 04:07:55 executing program 1: iopl(0x3) syz_init_net_socket$ax25(0x3, 0x0, 0x0) 04:07:55 executing program 3: r0 = socket(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x3c, 0x0, &(0x7f0000007cc0)) 04:07:55 executing program 0: r0 = socket(0x15, 0x5, 0x0) ioctl$SIOCGETNODEID(r0, 0x89e1, 0x0) 04:07:56 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 04:07:56 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) getpeername(r0, 0x0, 0x0) 04:07:56 executing program 2: r0 = socket(0xa, 0x5, 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x84, 0x24, 0x0, 0x0) 04:07:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8980, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @multicast2}, @generic={0x0, "67e1f9b9ea5e22e1b68835ecf79f"}, @phonet}) 04:07:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x84, 0x1e, &(0x7f0000000040)={@remote}, 0x20) 04:07:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt(r0, 0x1, 0x2d, 0x0, &(0x7f0000000140)) 04:07:56 executing program 1: r0 = socket(0x23, 0x80002, 0x0) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x20) 04:07:56 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x200, 0x48441) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x80085504, &(0x7f0000000000)) 04:07:56 executing program 4: shmget$private(0x0, 0x14000, 0xa97a489c2984fef2, &(0x7f0000fea000/0x14000)=nil) 04:07:56 executing program 3: r0 = socket(0x1e, 0x5, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) 04:07:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x12, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) [ 360.372479][T12311] usb usb2: usbfs: process 12311 (syz-executor.2) did not claim interface 0 before use 04:07:56 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x541b, 0x0) 04:07:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'tunl0\x00', @ifru_mtu=0x531101}) clock_gettime(0x3, &(0x7f0000000040)) 04:07:56 executing program 4: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x12, 0x3, &(0x7f0000000300)=@framed={{0x18, 0x5}}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:07:56 executing program 1: clock_getres(0x233e2890d696c017, 0x0) 04:07:56 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x9, &(0x7f0000000200), 0x4) 04:07:56 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0x127f) 04:07:56 executing program 3: r0 = socket(0xa, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8929, &(0x7f0000000000)={'team0\x00'}) 04:07:56 executing program 1: r0 = socket$nl_generic(0xa, 0x3, 0x10) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x89e0, &(0x7f0000000040)={"fc8ee04600"}) 04:07:56 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x3ff, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) 04:07:56 executing program 3: r0 = socket(0x22, 0x2, 0x4) accept$phonet_pipe(r0, 0x0, 0x0) 04:07:56 executing program 0: syz_mount_image$tmpfs(&(0x7f00000017c0)='tmpfs\x00', &(0x7f0000001800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001ac0)={[{@mpol={'mpol', 0x3d, {'default', '', @void}}}]}) 04:07:56 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x18) prctl$PR_SET_SECUREBITS(0x1b, 0x0) 04:07:56 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x5460, &(0x7f0000000080)) 04:07:57 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000380)={0x0, @l2tp={0x2, 0x0, @empty}, @xdp, @in={0x2, 0x0, @private}, 0x300}) 04:07:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0x29, 0x80002, 0x0) recvfrom$l2tp6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:57 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40345410, &(0x7f00000000c0)={0x3}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x5420, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x54a1, 0x0) 04:07:57 executing program 4: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001200)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="3bbb71cd3c2f9c148b45730e182602edd1a5d8001acb460fe91dc8d42fb79018c2c11b4eeb02c4fef86478387d4b855c1d58486bb07163cb1479a35d3ba4ff689e1490140481620eff2b71e952eb5ec0531d946e0c642c67befdb5fd24", 0x5d}], 0x1}}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x1d, &(0x7f00000003c0)={0x0, 0x0}, 0x20) 04:07:57 executing program 3: r0 = socket$nl_generic(0xa, 0x3, 0x10) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8916, &(0x7f0000000040)={"fc8ee04600"}) 04:07:57 executing program 1: r0 = socket(0x21, 0x2, 0x2) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x110, 0x4, 0x0, 0x4) 04:07:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000020900010073797a300000000040000000030a01020000000000000000020000000900010073797a300000000014000480080002400000000008000140000000000900030073"], 0xbc}}, 0x0) 04:07:57 executing program 4: r0 = socket(0x1, 0x80002, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) 04:07:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x8, 0x0, 0x0) 04:07:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0), 0x4) [ 361.381330][T12369] sctp: [Deprecated]: syz-executor.0 (pid 12369) Use of int in maxseg socket option. [ 361.381330][T12369] Use struct sctp_assoc_value instead 04:07:57 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(r0, 0x84, 0x1b, 0x0, &(0x7f0000000140)=0x1f00) 04:07:57 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @multicast, 'hsr0\x00'}}, 0x1e) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 04:07:57 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x1d, 0x0, &(0x7f0000000140)) 04:07:57 executing program 2: r0 = socket(0x26, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) 04:07:57 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89e6, &(0x7f0000000000)) 04:07:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, 0x0, 0x5f) 04:07:57 executing program 4: r0 = socket(0x2000000015, 0x80005, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 04:07:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt(r0, 0x1, 0x12, 0x0, &(0x7f0000000140)) 04:07:57 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(r0, 0x84, 0x70, 0x0, &(0x7f0000000140)=0x1f00) 04:07:58 executing program 1: r0 = socket(0x21, 0x2, 0x2) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x110, 0x2, 0x0, 0x4) 04:07:58 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x19, 0x0, &(0x7f0000000140)) 04:07:58 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f00000087c0)=[{&(0x7f0000000300)=@abs={0x2, 0x0, 0x4e22}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000080)='g', 0x1}], 0x1}], 0x1, 0x0) bind$can_raw(r0, 0x0, 0x0) 04:07:58 executing program 4: r0 = socket(0xa, 0x3, 0x1) setsockopt$MISDN_TIME_STAMP(r0, 0x29, 0x4, 0x0, 0x300) 04:07:58 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000080)=0x80) ioctl$SIOCGIFMTU(r1, 0x5421, 0x0) 04:07:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x7, 0x0, 0x0) 04:07:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000140)=ANY=[@ANYBLOB='\"'], 0x18) 04:07:58 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000002840)={&(0x7f00000021c0)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x80, &(0x7f0000003900)=[{&(0x7f0000002240)="90", 0x1}], 0x1, &(0x7f00000039c0)=[{0x20, 0x84, 0x8, "770bc497ac977444a7"}], 0x20}, 0x0) 04:07:58 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x161042) write$6lowpan_enable(r0, 0x0, 0xeffd) 04:07:58 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:58 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(r0, 0x84, 0x2, 0x0, &(0x7f0000000140)) 04:07:58 executing program 5: r0 = socket(0xa, 0x3, 0x200000000000ff) sendmmsg$inet_sctp(r0, &(0x7f0000001240)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast1, 0x37}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)="69e6838a301fe91ee8e60e854bb2442e0a52e33f70da7c614d3dc6264f3d29f6b025229096936859", 0x28}], 0x1}], 0x1, 0x0) 04:07:58 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$SO_J1939_PROMISC(r0, 0x106, 0x2, 0x0, 0x0) 04:07:58 executing program 2: r0 = socket(0x2, 0x3, 0x1) accept4$llc(r0, 0x0, 0x0, 0x0) 04:07:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000006c0)={0x20, r1, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x20}}, 0x0) 04:07:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="68010000", @ANYRES16=r1, @ANYBLOB="7ba7000000000000000009000000780001800800030097f0970208000100", @ANYRES32=0x0, @ANYBLOB="1400020069705f7674693000000000000000000008000300000000001400020076657468305f746f", @ANYRES32=0x0, @ANYBLOB="080003000200000008000300020000005800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="1400020073797a6b616c6c657230000000000000080003"], 0x168}}, 0x0) 04:07:58 executing program 0: r0 = socket(0x2b, 0x1, 0x0) recvmmsg(r0, &(0x7f00000045c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:07:58 executing program 5: r0 = socket(0xa, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x42, 0x0, &(0x7f0000000040)) 04:07:58 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x25, 0x0, 0x0) 04:07:58 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x2ad94ba8, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0xc0305710, 0x0) 04:07:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x8, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) 04:07:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 04:07:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)={0x18, r1, 0x301, 0x0, 0x0, {0xb}, [@HEADER={0x4}]}, 0x18}}, 0x0) 04:07:59 executing program 0: mmap$fb(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000003, 0x6132, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) 04:07:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x23, 0x0, &(0x7f0000000640)) 04:07:59 executing program 4: r0 = socket(0x10, 0x80002, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) 04:07:59 executing program 2: r0 = socket(0x2, 0x80002, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 04:07:59 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x20011, r0, 0x0) 04:07:59 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, 0x0) 04:07:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) openat$userio(0xffffffffffffff9c, 0x0, 0x414000, 0x0) 04:07:59 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000a80)={0xffffffffffffffff}) accept$phonet_pipe(r1, 0x0, 0x0) 04:07:59 executing program 4: r0 = inotify_init1(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0xc0189436, 0x1000000) 04:07:59 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f00000000c0), &(0x7f0000000040)=0xffffffffffffff0c) 04:07:59 executing program 2: r0 = socket(0x28, 0x1, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x28, 0x2, 0x0, 0x4) 04:07:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$inet6_buf(r0, 0x84, 0x0, 0x0, 0x0) 04:07:59 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x84, 0x15, 0x0, 0x0) 04:07:59 executing program 4: socket(0x2, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) socket(0x1d, 0x4, 0x0) 04:07:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt(r0, 0x84, 0xe, 0x0, &(0x7f0000000140)) 04:07:59 executing program 2: r0 = socket(0x2, 0x5, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) 04:07:59 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000080)) 04:07:59 executing program 3: r0 = socket(0x2, 0x3, 0x5) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0, 0xf0ff7f}}, 0x0) 04:07:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x3, &(0x7f00000013c0), 0xc) [ 364.133771][T12507] can: request_module (can-proto-0) failed. 04:08:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, r1, 0x1, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 04:08:00 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(r0, 0x84, 0x83, 0x0, &(0x7f0000000140)=0x300) 04:08:00 executing program 0: r0 = socket(0x1, 0x3, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @default}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) 04:08:00 executing program 3: r0 = socket(0x15, 0x5, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) 04:08:00 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000140)) 04:08:00 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000a40)={&(0x7f0000000000), 0xc, &(0x7f0000000a00)={0x0}}, 0x0) 04:08:00 executing program 0: r0 = socket(0xa, 0x3, 0x200000000000ff) sendmmsg$inet_sctp(r0, &(0x7f0000001240)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast1, 0x11}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)="69e6838a301fe91ee8e60e854bb2442e0a52e33f70da7c614d3dc6264f3d29f6b025229096936859", 0x28}], 0x1}], 0x1, 0x0) 04:08:00 executing program 3: r0 = socket(0xa, 0x3, 0x1) setsockopt$MISDN_TIME_STAMP(r0, 0x29, 0x42, 0x0, 0x3b) 04:08:00 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(r0, 0x84, 0x25, 0x0, &(0x7f0000000140)=0x1f00) 04:08:00 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) 04:08:00 executing program 2: r0 = socket(0xa, 0x5, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x31, 0x0, 0x0) 04:08:00 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000340)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0285629, &(0x7f0000000380)={0xd, 0x0, 0x0, "6226d0eb75165a5db519ae8c047d0b1a078d538a9ce2d46a97f27ee6983e8206"}) 04:08:00 executing program 5: r0 = socket(0xf, 0x3, 0x2) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 04:08:00 executing program 4: r0 = socket(0x2, 0x3, 0x80) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x6, &(0x7f0000000000)=0x7f, 0x4) 04:08:00 executing program 0: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001200)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="3bbb71cd3c2f9c148b45730e182602edd1a5d8001acb460fe91dc8d42fb79018c2c11b4eeb02c4fef86478387d4b855c1d58486bb07163cb1479a35d3ba4ff689e1490140481620eff2b71e952eb5ec0531d946e0c642c67befdb5fd24", 0x5d}], 0x1}}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x22, &(0x7f00000003c0)={0x0, 0x0}, 0x20) 04:08:00 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x38, 0x0, 0x3) 04:08:00 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(r0, 0x84, 0x7, 0x0, &(0x7f0000000140)) 04:08:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$MISDN_TIME_STAMP(r0, 0x88, 0xb, &(0x7f0000000280), 0x4) 04:08:00 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000580)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x20002001}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x60002005}) 04:08:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x890b, &(0x7f0000000600)={'tunl0\x00', 0x0}) 04:08:00 executing program 2: mmap$fb(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x6132, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 04:08:00 executing program 1: r0 = socket(0x2, 0x5, 0x0) setsockopt$packet_drop_memb(r0, 0x84, 0x79, 0x0, 0x0) 04:08:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt(r0, 0x84, 0x0, 0x0, &(0x7f0000000140)) 04:08:01 executing program 4: openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f00007fd000/0x800000)=nil, 0x800000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) 04:08:01 executing program 3: r0 = socket(0xa, 0x3, 0x1) setsockopt$MISDN_TIME_STAMP(r0, 0x29, 0x4e, 0x0, 0x3b) 04:08:01 executing program 5: r0 = socket(0xa, 0x3, 0x1) setsockopt$MISDN_TIME_STAMP(r0, 0x29, 0x2, 0x0, 0x0) 04:08:01 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x89e1, 0x0) 04:08:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, 0x0) 04:08:01 executing program 2: r0 = socket(0x23, 0x5, 0x0) getsockopt$llc_int(r0, 0x113, 0x0, 0x0, 0x0) 04:08:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xc, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000080)={r1}, 0x8) 04:08:01 executing program 3: mmap$fb(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0xc1d6b440df4b33b, 0xffffffffffffffff, 0x0) 04:08:01 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x890b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fdfecec25f3da8553990901c1669ccdc7b9b5d2", "16e04123e3e3e980a57142c976499cebf7f78bfb"}) 04:08:01 executing program 0: r0 = socket(0xa, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0xb, 0x0, &(0x7f0000000040)) 04:08:01 executing program 1: r0 = socket(0x2, 0x3, 0x1) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f0000000100)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)="29cb", 0x2}], 0x1}, 0x0) 04:08:01 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x4e, 0x0, 0x3) 04:08:01 executing program 2: r0 = socket(0x2, 0x3, 0x80) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x31, &(0x7f0000000000), 0x4) 04:08:01 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x17, &(0x7f0000000000)={0x8d04, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) 04:08:01 executing program 5: socket(0x11, 0x3, 0x0) 04:08:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000013c0), 0x200013cc) 04:08:01 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x100, 0x68442) write$6lowpan_enable(r0, 0x0, 0xfdef) 04:08:01 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x40010, r0, 0x0) 04:08:01 executing program 2: sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x3552536388893e23) 04:08:01 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x31, &(0x7f0000000400), 0x8) 04:08:02 executing program 0: r0 = socket(0x2000000015, 0x80005, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 04:08:02 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 04:08:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8916, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @multicast2}, @generic={0x0, "67e1f9b9ea5e22e1b68835ecf79f"}, @phonet}) 04:08:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x84, 0x7b, &(0x7f0000000040)={@remote}, 0x20) 04:08:02 executing program 3: r0 = socket(0xa, 0x5, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x12, 0x0, 0x0) 04:08:02 executing program 1: r0 = socket(0x23, 0x5, 0x0) setsockopt$inet_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 04:08:02 executing program 5: r0 = socket(0xa, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x3d, 0x0, &(0x7f0000000040)) 04:08:02 executing program 0: socket(0x38, 0x0, 0x0) 04:08:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@mcast1}, 0x14) 04:08:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xc, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f00000001c0)=0x9c) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x8) 04:08:02 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x14}}, 0x0) 04:08:02 executing program 1: r0 = socket(0x2, 0x5, 0x0) setsockopt$packet_drop_memb(r0, 0x84, 0x7c, 0x0, 0x0) 04:08:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xc, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0xc, &(0x7f00000013c0)={r1}, 0xc) 04:08:02 executing program 0: r0 = socket(0xa, 0x3, 0x4) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 04:08:02 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000240)=0x2, 0x4) 04:08:02 executing program 2: r0 = socket(0x18, 0x0, 0x0) io_setup(0x8, &(0x7f0000000640)=0x0) io_submit(r1, 0x1, &(0x7f0000000980)=[&(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, r0, 0x0}]) 04:08:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f00000000c0)={0x70, 0x2, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x5c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0xa, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, @CTA_TUPLE_PROTO]}]}, 0x70}}, 0x0) 04:08:02 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f00000000c0)={0x400, "9d265aba0f416f4dd6a1fe395967ed37635b396189d2b5d690e6aa0ec1db371d"}) [ 366.837588][T12677] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 366.871230][T12677] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 04:08:02 executing program 5: r0 = socket(0x2, 0x6, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x10d, 0x486, 0x0, 0x0) 04:08:02 executing program 4: r0 = socket(0x11, 0x2, 0x0) recvmsg$can_raw(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x40) 04:08:02 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) 04:08:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xc, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x82, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x10) 04:08:02 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(r0, 0x84, 0x74, 0x0, &(0x7f0000000140)) 04:08:02 executing program 1: r0 = socket(0x1e, 0x4, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) 04:08:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x40010022, 0x0, 0x0) 04:08:03 executing program 2: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 04:08:03 executing program 4: r0 = socket(0x15, 0x5, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0xc1800) 04:08:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, 0x0, 0xb, 0x801}, 0x14}}, 0x0) 04:08:03 executing program 0: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f0000000000)=@secondary='builtin_and_secondary_trusted\x00') 04:08:03 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000000)={0x0, 0x1, 0x4, 0xa3b9bda618504377, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f1bc6bd9"}, 0x0, 0x0, @userptr}) 04:08:03 executing program 5: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x0, 0x80001) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 04:08:03 executing program 4: r0 = socket(0xa, 0x3, 0x200000000000ff) sendmmsg$inet_sctp(r0, &(0x7f0000001240)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}, 0x2}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)="69e6838a301fe91ee8e60e854bb2442e0a52e33f70da7c614d3dc6264f3d29f6b025229096936859", 0x28}], 0x1}], 0x1, 0x0) 04:08:03 executing program 2: r0 = socket(0x2, 0x5, 0x0) setsockopt$packet_drop_memb(r0, 0x84, 0x82, 0x0, 0x0) 04:08:03 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000) 04:08:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xc, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r1, 0x4) 04:08:03 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) [ 367.752044][T12722] sctp: [Deprecated]: syz-executor.0 (pid 12722) Use of int in maxseg socket option. [ 367.752044][T12722] Use struct sctp_assoc_value instead [ 367.816223][T12725] sctp: [Deprecated]: syz-executor.0 (pid 12725) Use of int in maxseg socket option. [ 367.816223][T12725] Use struct sctp_assoc_value instead 04:08:04 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, 0x0) 04:08:04 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000040)='rxrpc_s\x00', 0x0) 04:08:04 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x658c63442e659443, 0x11, r0, 0x0) 04:08:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, 0x2, 0x2, 0x801}, 0x14}}, 0x0) 04:08:04 executing program 3: r0 = socket(0xa, 0x5, 0x0) r1 = socket(0xa, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x10, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x75, &(0x7f0000000040)={r2, 0x0, 0xfffffd8d}, 0x8) 04:08:04 executing program 5: r0 = socket(0x2, 0x5, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) [ 368.272055][T12740] sctp: [Deprecated]: syz-executor.3 (pid 12740) Use of struct sctp_assoc_value in delayed_ack socket option. [ 368.272055][T12740] Use struct sctp_sack_info instead 04:08:04 executing program 0: r0 = socket(0x2a, 0x2, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 04:08:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r1, 0x109, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 04:08:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000640)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) [ 368.369437][T12745] sctp: [Deprecated]: syz-executor.3 (pid 12745) Use of struct sctp_assoc_value in delayed_ack socket option. [ 368.369437][T12745] Use struct sctp_sack_info instead 04:08:04 executing program 1: r0 = socket(0xa, 0x3, 0x1) setsockopt$MISDN_TIME_STAMP(r0, 0x29, 0x3, 0x0, 0x3b) 04:08:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0x2a, 0x2, 0x0) getsockname(r1, 0x0, &(0x7f0000000080)) 04:08:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[{0x10, 0x1, 0x1}], 0x10}, 0x0) 04:08:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x0, 0x40010002, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) sendto$unix(r0, &(0x7f0000001040)="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", 0xfffffd83, 0x4000050, 0x0, 0x0) 04:08:04 executing program 2: r0 = syz_io_uring_setup(0x8f, &(0x7f0000000080), &(0x7f00006d3000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000040)) mmap$IORING_OFF_CQ_RING(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x8000000) setgroups(0x1, &(0x7f0000000180)=[0x0]) 04:08:04 executing program 1: r0 = socket(0xa, 0x1, 0x0) connect$l2tp6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xfffffffd}, 0x20) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x20) 04:08:04 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x12, 0x0, &(0x7f0000000140)) 04:08:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'tunl0\x00', @ifru_mtu=0x531101}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 04:08:04 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x114, 0x2, 0x0, 0x0) 04:08:04 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(r0, 0x84, 0x76, 0x0, &(0x7f0000000140)) 04:08:04 executing program 3: r0 = socket(0xa, 0x1, 0x106) connect$nfc_llcp(r0, 0x0, 0x0) 04:08:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt(r0, 0x84, 0x11, 0x0, &(0x7f0000000140)) 04:08:04 executing program 4: r0 = inotify_init1(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x5421, 0x0) 04:08:04 executing program 0: r0 = socket(0xa, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0xc, 0x0, &(0x7f0000000040)) 04:08:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt(r0, 0x84, 0xf, 0x0, &(0x7f0000000140)=0x700) 04:08:05 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x4, @random="b5bc8bb96af2", 'geneve0\x00'}}, 0x1e) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 04:08:05 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x1e, 0x0, &(0x7f0000000140)) 04:08:05 executing program 2: r0 = socket(0x2000000015, 0x80005, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) 04:08:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000140)={0xf, 0x8}, 0x10) 04:08:05 executing program 1: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$FUSE_GETXATTR(r0, &(0x7f0000000040)={0x18}, 0x20000058) 04:08:05 executing program 5: r0 = socket(0xa, 0x3, 0x1) setsockopt$MISDN_TIME_STAMP(r0, 0x29, 0x16, 0x0, 0x0) 04:08:05 executing program 3: r0 = inotify_init1(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x5460, 0x0) 04:08:05 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x84, 0x4, 0x0, 0x0) 04:08:05 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000002640)={0x25}, 0x40) 04:08:05 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000140)={0x0, 0xe, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "123d40d6"}, 0x0, 0x0, @planes=0x0}) 04:08:05 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x84, 0x6, 0x0, 0x0) 04:08:05 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(r0, 0x84, 0x13, 0x0, &(0x7f0000000140)) 04:08:05 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x89e0, 0x0) 04:08:05 executing program 4: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) write$binfmt_script(r0, 0x0, 0xfffffff8) 04:08:05 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x18) prctl$PR_SET_SECUREBITS(0x1c, 0x0) 04:08:05 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x35, 0x0, &(0x7f0000000140)) 04:08:05 executing program 3: r0 = socket(0x2, 0x5, 0x0) setsockopt$packet_drop_memb(r0, 0x84, 0x9, 0x0, 0x0) 04:08:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x9, 0x4) 04:08:06 executing program 1: mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000002, 0x66872, 0xffffffffffffffff, 0x200000) modify_ldt$write(0x1, &(0x7f0000000000), 0x10) 04:08:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) mmap$IORING_OFF_CQ_RING(&(0x7f0000cd7000/0x2000)=nil, 0x2000, 0x0, 0x4020032, 0xffffffffffffffff, 0x8000000) mmap$IORING_OFF_SQES(&(0x7f0000d36000/0x2000)=nil, 0x1fffff, 0xfeffffff, 0x82031, 0xffffffffffffffff, 0x10000000) 04:08:06 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000000)='2', 0x1) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x541b, &(0x7f0000000240)) 04:08:06 executing program 0: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001200)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="3bbb71cd3c2f9c148b45730e182602edd1a5d8001acb460fe91dc8d42fb79018c2c11b4eeb02c4fef86478387d4b855c1d58486bb07163cb1479a35d3ba4ff689e1490140481620eff2b71e952eb5ec0531d946e0c642c67befdb5fd24", 0x5d}], 0x1}}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0xb, &(0x7f00000003c0)={0x0, 0x0}, 0x20) 04:08:06 executing program 3: r0 = socket(0xa, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x23, 0x0, &(0x7f0000000040)) 04:08:06 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x161442) write$6lowpan_enable(r0, &(0x7f00000000c0)='1', 0x1) 04:08:06 executing program 0: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x80047437, 0x0) 04:08:06 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x2ad94ba8, 0x0) read$FUSE(r0, 0x0, 0x0) 04:08:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000000), 0x4) 04:08:06 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) connect$pppl2tp(r0, 0x0, 0xfc95) 04:08:06 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$l2tp6(r0, &(0x7f0000000140)={0xa, 0xfc00, 0x0, @loopback}, 0x20) sendto$l2tp6(r0, &(0x7f0000000100)="e7", 0x1, 0x40, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x20) 04:08:06 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@loopback}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6ba10beb0e11aa}, {{}, 0x0, @in=@broadcast}}, 0xe8) 04:08:06 executing program 4: r0 = socket(0xa, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 04:08:06 executing program 2: r0 = socket(0xa, 0x1, 0x0) connect$l2tp6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4}, 0x20) sendto$l2tp6(r0, 0x0, 0x0, 0x24000004, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x20) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) 04:08:06 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) recvfrom$l2tp6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 04:08:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000006c0)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000000700)=0x10) 04:08:06 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8800}) 04:08:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 04:08:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x5452, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @multicast2}, @generic={0x0, "67e1f9b9ea5e22e1b68835ecf79f"}, @phonet}) 04:08:06 executing program 4: r0 = socket(0xa, 0x3, 0x1) sendmsg$kcm(r0, &(0x7f00000005c0)={&(0x7f0000000140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, 0x0}, 0x0) 04:08:06 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) recvmsg(r0, &(0x7f0000002280)={0x0, 0x0, 0x0}, 0x20) 04:08:06 executing program 4: r0 = socket(0xa, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x39, 0x0, &(0x7f0000000040)) 04:08:06 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000440), 0x4) 04:08:07 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) write$FUSE_BMAP(r1, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r1, &(0x7f0000008340)={0x10}, 0x10) 04:08:07 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) setns(r0, 0x0) 04:08:07 executing program 1: r0 = socket(0xa, 0x3, 0x200000000000ff) sendmmsg$inet_sctp(r0, &(0x7f0000001240)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast1, 0x39}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)="69e6838a301fe91ee8e60e854bb2442e0a52e33f70da7c614d3dc6264f3d29f6b025229096936859", 0x28}], 0x1}], 0x1, 0x0) 04:08:07 executing program 4: r0 = socket(0xf, 0x3, 0x2) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 04:08:07 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(r0, 0x84, 0xa, 0x0, &(0x7f0000000140)=0x1f00) 04:08:07 executing program 5: r0 = socket(0xa, 0x5, 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x84, 0x64, 0x0, 0x0) 04:08:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) mmap$IORING_OFF_CQ_RING(&(0x7f0000cd7000/0x2000)=nil, 0x2000, 0x2, 0x4020032, 0xffffffffffffffff, 0x8000000) 04:08:07 executing program 3: r0 = socket(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, 0x0) 04:08:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}}, &(0x7f0000000100)=0x9c) 04:08:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2c, 0x1, 0x2, 0x801, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x9, 0x1, @loopback}, {0x8, 0x2, @dev}}}]}]}, 0x2c}}, 0x0) 04:08:07 executing program 0: r0 = socket$nl_generic(0xa, 0x3, 0x10) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x890b, &(0x7f0000000040)={"fc8ee04600", 0x0, 0x0, {}, {}, 0x0, [0x200000006]}) 04:08:07 executing program 1: r0 = epoll_create1(0x0) r1 = socket(0x25, 0x801, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000013c0)) 04:08:07 executing program 2: r0 = socket(0xa, 0x3, 0x1) setsockopt$MISDN_TIME_STAMP(r0, 0x29, 0x6, 0x0, 0x3b) 04:08:07 executing program 3: r0 = socket(0xa, 0x5, 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x84, 0x14, 0x0, 0x0) [ 371.895949][T12932] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 371.926806][T12932] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 04:08:07 executing program 0: r0 = socket(0x23, 0x5, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="7b87899e142b"}, 0x10) [ 371.968159][T12932] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 04:08:07 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x541b, &(0x7f0000000040)=@buf) 04:08:07 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) bind$inet6(r0, 0x0, 0x0) 04:08:08 executing program 5: r0 = socket(0xa, 0x5, 0x0) getpeername$ax25(r0, 0x0, 0x0) 04:08:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r1, 0x0, 0x80000001}, 0xc) 04:08:08 executing program 3: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001200)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="3bbb71cd3c2f9c148b45730e182602edd1a5d8001acb460fe91dc8d42fb79018c2c11b4eeb02c4fef86478387d4b855c1d58486bb07163cb1479a35d3ba4ff689e1490140481620eff2b71e952eb5ec0531d946e0c642c67befdb5fd24", 0x5d}], 0x1}}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x3, &(0x7f00000003c0)={0x0, 0x0}, 0x20) 04:08:08 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40345410, &(0x7f00000000c0)={0x0, 0x1}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) 04:08:08 executing program 1: r0 = socket(0x23, 0x5, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 04:08:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e000f815606e8483f3f198fce3342b719"], 0x24}}, 0x0) 04:08:08 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$char_raw(r1, &(0x7f0000001440)=ANY=[], 0xfe99) write$char_raw(r1, 0x0, 0x200) read$midi(r0, &(0x7f00000000c0)=""/4096, 0x4000) 04:08:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x18, 0x0, 0x0) io_setup(0x8, &(0x7f0000000640)=0x0) io_submit(r2, 0x2, &(0x7f0000000980)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x5, 0x0, r0, &(0x7f0000000680)}]) 04:08:08 executing program 1: r0 = socket(0x18, 0x0, 0x0) getpeername$inet(r0, 0x0, &(0x7f0000003780)) 04:08:08 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xf}, 0x20) 04:08:08 executing program 1: r0 = socket(0x18, 0x0, 0x1) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002480)={0x0}}, 0x0) 04:08:08 executing program 3: r0 = socket(0xa, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x2e, 0x0, &(0x7f0000000040)) 04:08:08 executing program 5: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x20, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x20, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000200)={0x1, 0xff, 0x6}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000180)) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x100, 0x1efd6, 0xd0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000200)={0x1, 0xff, 0x6}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000180)={r2}) 04:08:09 executing program 4: pipe2(&(0x7f0000000040), 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000000580), 0x0, &(0x7f0000000600)={0x20}, 0x0, 0x0) 04:08:09 executing program 0: r0 = socket$inet6(0x10, 0x3, 0xa) sendto$inet6(r0, &(0x7f00000001c0)="1c0400001200050f0c1000000049b276", 0x33fe0, 0x0, 0x0, 0x0) 04:08:09 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_RESET(r0, 0x5514) 04:08:09 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000080)=0x80) ioctl$SIOCGIFMTU(r1, 0x40305829, 0x0) 04:08:09 executing program 3: mmap$fb(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x6031, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 04:08:09 executing program 5: r0 = socket(0x15, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x10e, 0x8, 0x0, 0x0) 04:08:09 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(r0, 0x84, 0x24, 0x0, &(0x7f0000000140)=0x300) 04:08:09 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000140)) 04:08:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt(r0, 0x84, 0xa, 0x0, &(0x7f0000000140)) 04:08:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8940, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @multicast2}, @generic={0x0, "67e1f9b9ea5e22e1b68835ecf79f"}, @phonet}) 04:08:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket(0xa, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x10, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0xd, &(0x7f00000003c0)={r2}, 0x8) 04:08:09 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(r0, 0x84, 0x66, 0x0, &(0x7f0000000140)=0x1f00) [ 373.523771][T13016] sctp: [Deprecated]: syz-executor.2 (pid 13016) Use of struct sctp_assoc_value in delayed_ack socket option. [ 373.523771][T13016] Use struct sctp_sack_info instead [ 373.571690][T13021] sctp: [Deprecated]: syz-executor.2 (pid 13021) Use of struct sctp_assoc_value in delayed_ack socket option. [ 373.571690][T13021] Use struct sctp_sack_info instead 04:08:09 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 04:08:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1b) 04:08:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x4, 0x0, 0x2) 04:08:09 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 04:08:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt(r0, 0x1, 0x3b, 0x0, &(0x7f0000000140)) 04:08:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x60}, 0x0) 04:08:10 executing program 1: r0 = socket(0xa, 0x3, 0x20) sendto$l2tp6(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 04:08:10 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000340)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000380)={0xd, 0x3, 0x0, "6226d0eb75165a5db519ae8c047d0b1a078d538a9ce2d46a97f27ee6983e8206"}) 04:08:10 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) 04:08:10 executing program 2: r0 = socket(0x2a, 0x2, 0x0) sendmsg$rds(r0, &(0x7f0000001b80)={&(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10, 0x0}, 0x0) 04:08:10 executing program 4: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 04:08:10 executing program 1: r0 = socket(0x23, 0x5, 0x0) getpeername$llc(r0, 0x0, &(0x7f0000000340)) 04:08:10 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) io_setup(0x101, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000680)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x3c72, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 04:08:10 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@private1, 0x0, r2}) 04:08:10 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0x127e) 04:08:10 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x16, 0x0, 0x0) 04:08:10 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$inet6_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 04:08:10 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x20) 04:08:10 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @random="71ed6e112d61", 'gre0\x00'}}, 0x1e) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="00575b5381bd22d388a778527e81f6d8f465a1cb23f9b08be842cef3b4a8ac90c0a69c85e6ae8a3b3e6f", 0x2a}], 0x1, &(0x7f00000001c0)=ANY=[], 0x70}, 0x0) 04:08:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x7, 0x0, &(0x7f0000000640)) 04:08:10 executing program 3: r0 = socket(0x22, 0x2, 0x4) setsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, 0x0, 0x0) 04:08:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x18, 0x2, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 04:08:10 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0585609, &(0x7f0000000140)={0x0, 0x0, 0x0, "b0abca6f27eecd8944e068a7585834d121f791bda490da56460723c7f959c8b6"}) 04:08:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2c, 0x1, 0x2, 0x801, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @dev}}}]}]}, 0x2c}}, 0x0) 04:08:10 executing program 3: r0 = socket(0xa, 0x5, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x13, 0x0, 0x0) 04:08:10 executing program 2: pipe2(&(0x7f0000000040), 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008106e00f80ecdb4cb904021d65ef0b007c09e8fe55a10a0015000200142603000e1208000f0000000001a800160008000300e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) pselect6(0x40, &(0x7f0000000580), 0x0, &(0x7f0000000600)={0x20}, 0x0, 0x0) 04:08:10 executing program 4: r0 = socket(0xa, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8971, &(0x7f0000000000)={'team0\x00'}) 04:08:10 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$char_raw(r1, &(0x7f0000001440)=ANY=[], 0xfe99) write$char_raw(r1, 0x0, 0x200) socket(0x0, 0x0, 0x0) read$midi(r0, &(0x7f00000000c0)=""/4096, 0x1000) 04:08:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xc, 0x0, &(0x7f00000000c0)) [ 375.084042][T13099] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 375.096760][T13099] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.2'. 04:08:11 executing program 5: socket(0x0, 0x1941f429d2dae666, 0x0) 04:08:11 executing program 3: r0 = socket(0x28, 0x1, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, 0x0) 04:08:11 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@ipv4}, 0xfffffffffffffdac) 04:08:11 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$rds(r0, &(0x7f0000000c00)={&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) 04:08:11 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0xc, 0x0, 0x0) 04:08:11 executing program 1: r0 = socket(0xa, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x6, 0x0, &(0x7f0000000040)) 04:08:11 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000000)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1f200783"}, 0x0, 0x0, @userptr}) 04:08:11 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2f, &(0x7f0000000400), 0x8) [ 375.857023][T13134] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 375.875728][T13134] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.2'. 04:08:11 executing program 2: r0 = socket(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, 0x0) 04:08:11 executing program 0: r0 = socket(0x1, 0x2, 0x0) connect$l2tp(r0, 0x0, 0x0) 04:08:11 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) connect$nfc_llcp(r0, 0x0, 0x0) 04:08:11 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, 0x0) 04:08:11 executing program 3: syz_mount_image$gfs2(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$gfs2(0x0, &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 04:08:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt(r0, 0x0, 0xe, 0x0, &(0x7f0000000140)) 04:08:11 executing program 1: r0 = socket(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, 0x0) 04:08:11 executing program 4: r0 = socket(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, 0x0) 04:08:11 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000001c0)='/dev/video#\x00', 0x101ff, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc0205647, &(0x7f0000000100)={0xff000000, 0x0, 0x280, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '_\a\x004'}, 0x0, 0x0, @userptr}) 04:08:12 executing program 0: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@buf) 04:08:12 executing program 2: r0 = socket(0x10, 0x80002, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 04:08:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x15, 0x0, 0x0) 04:08:12 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001a40)={0x0}}, 0x20008005) 04:08:12 executing program 3: r0 = socket(0xa, 0x5, 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x84, 0x78, 0x0, 0x0) 04:08:12 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$ax25_int(r0, 0x101, 0x0, 0x0, 0x0) 04:08:12 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @my=0x1}, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 04:08:12 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x84, 0x21, 0x0, 0x0) 04:08:12 executing program 5: r0 = socket(0x23, 0x80005, 0x0) getpeername(r0, 0x0, &(0x7f0000000100)) 04:08:12 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffffe, 0x161042) write$6lowpan_enable(r0, 0x0, 0x0) 04:08:12 executing program 0: r0 = socket(0x18, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 04:08:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) socket$inet6(0xa, 0x0, 0x0) 04:08:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x7, 0x624300) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @multicast2}, @generic={0x25, "67e1f9b9ea5e22e1b68835ecf79f"}, @phonet={0x23, 0x77, 0x2, 0x9}, 0x4, 0x0, 0x0, 0x0, 0xec, &(0x7f0000000080)='ip6tnl0\x00', 0x9, 0x807, 0x5}) ioctl$HIDIOCGUSAGE(r1, 0xc018480b, &(0x7f0000000040)={0x1, 0x100, 0x5, 0x800, 0x0, 0x7}) 04:08:12 executing program 1: r0 = socket(0x2000000015, 0x80005, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 04:08:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) socket(0x28, 0x0, 0x8) 04:08:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, &(0x7f0000000040)) 04:08:12 executing program 1: r0 = socket(0x1, 0x2, 0x0) recvfrom$l2tp(r0, 0x0, 0x0, 0x161, 0x0, 0x0) 04:08:12 executing program 4: openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x40c280, 0x0) 04:08:12 executing program 3: syz_mount_image$gfs2(&(0x7f0000000280)='gfs2\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$gfs2(0x0, &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 04:08:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt(r0, 0x84, 0x14, 0x0, &(0x7f0000000140)) 04:08:13 executing program 5: r0 = socket(0xa, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8936, 0x0) 04:08:13 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x80e85411, &(0x7f0000000040)) 04:08:13 executing program 1: setsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, 0x0, 0x0) 04:08:13 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0x5452, 0x0) 04:08:13 executing program 0: r0 = socket(0xa, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0xd, 0x0, &(0x7f0000000040)) 04:08:13 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x5d) 04:08:13 executing program 0: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001200)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="3bbb71cd3c2f9c148b45730e182602edd1a5d8001acb460fe91dc8d42fb79018c2c11b4eeb02c4fef86478387d4b855c1d58486bb07163cb1479a35d3ba4ff689e1490140481620eff2b71e952eb5ec0531d946e0c642c67befdb5fd24", 0x5d}], 0x1}}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x8, &(0x7f00000003c0)={0x0, 0x0}, 0x20) 04:08:13 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={[], 0x0, 0x3f}) 04:08:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:08:13 executing program 2: r0 = socket(0x23, 0x2, 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 04:08:13 executing program 3: r0 = socket(0x1e, 0x4, 0x0) recvmmsg(r0, &(0x7f0000004280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:08:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, 0x0, 0x38) 04:08:13 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 04:08:13 executing program 5: r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3002, 0x0, 0x12, r0, 0x0) 04:08:13 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1f, 0x0, &(0x7f0000000040)) 04:08:13 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x80000000, 0x1, 0x6}) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000140)={0xfd, 0x7, 0x4, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r2}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000000)={r2}) 04:08:13 executing program 2: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvfrom$phonet(r0, 0x0, 0x0, 0x14042, 0x0, 0x0) 04:08:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x157e5d56, @loopback}}}, &(0x7f0000000100)=0x9c) 04:08:13 executing program 1: r0 = socket(0x10, 0x80002, 0x0) connect$can_j1939(r0, 0x0, 0x0) 04:08:13 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x408000, 0x0) 04:08:13 executing program 4: iopl(0x3) r0 = socket(0x10, 0x3, 0x0) getsockname$ax25(r0, 0x0, &(0x7f0000000080)) 04:08:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8912, &(0x7f0000000600)={'tunl0\x00', 0x0}) 04:08:13 executing program 3: r0 = socket(0x2, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8915, 0x0) 04:08:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4008ae48, 0x0) 04:08:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000100)=0x1e) 04:08:14 executing program 5: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000300)=@framed={{0x18, 0x5}, [@exit]}, &(0x7f0000000180)='syzkaller\x00', 0x4, 0xf8, &(0x7f00000003c0)=""/248, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:08:14 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x1e, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x1020002, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}, 0x2c, {[{@aname={'aname', 0x3d, '#'}}, {@cache_fscache='cache=fscache'}, {@afid={'afid', 0x3d, 0x8}}, {@access_client='access=client'}], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@smackfshat={'smackfshat', 0x3d, '/dev/zero\x00'}}, {@euid_gt={'euid>'}}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}]}}) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000500}) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x3) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000000)=0x5) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000000)=0x5) 04:08:14 executing program 3: r0 = socket(0x11, 0xa, 0x0) recvfrom$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:08:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x2, &(0x7f0000000280), 0x4) 04:08:14 executing program 4: r0 = socket(0xa, 0x1, 0x0) connect$l2tp6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4}, 0x20) sendto$l2tp6(r0, 0x0, 0x0, 0x24000004, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x20) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x894b, &(0x7f0000000240)) 04:08:14 executing program 1: r0 = socket(0x21, 0x2, 0x2) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x110, 0x5, 0x0, 0x4) 04:08:14 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000280)) 04:08:14 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x6, 0x7f, "b4cf"}]}, 0x1c}}, 0x0) 04:08:14 executing program 1: r0 = socket(0x2, 0x6, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) 04:08:14 executing program 1: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001200)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="3bbb71cd3c2f9c148b45730e182602edd1a5d8001acb460fe91dc8d42fb79018c2c11b4eeb02c4fef86478387d4b855c1d58486bb07163cb1479a35d3ba4ff689e1490140481620eff2b71e952eb5ec0531d946e0c642c67befdb5fd24", 0x5d}], 0x1}}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) 04:08:14 executing program 2: r0 = socket(0x10, 0x80002, 0x6) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000180)={{0x0, 0x0, 0x2, 0x2}}) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYRES32], 0x58}}, 0x0) 04:08:14 executing program 1: ioperm(0x0, 0x2, 0x80000001) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x10) 04:08:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x26}}}, 0x6}, &(0x7f0000000100)=0x9c) 04:08:15 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8932, &(0x7f0000000000)=@req={0x300}) 04:08:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae03, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, 0x0) 04:08:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_tables_targets\x00') read$qrtrtun(r0, &(0x7f0000000100)=""/221, 0xdd) 04:08:15 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(r0, 0x84, 0x0, 0x0, 0x0) 04:08:15 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000002740)=[{&(0x7f0000000080)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "98351bbaf127d76d8ec02f61763dacfbe9eeb4edd5c3896ded7f261aa73db36f63357d2ad125600bf37ebc745ef2eee614f175b2ad28ff2d75e18121259002"}, 0x60, 0x0, 0x0, &(0x7f00000002c0)={0x10, 0x1, 0x2}, 0x10}], 0x1, 0x0) 04:08:15 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x1}}) 04:08:15 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x1, &(0x7f0000000100)=0xfffffffb, 0x4) 04:08:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt(r0, 0x0, 0xc, 0x0, &(0x7f0000000140)) 04:08:15 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0x5452, &(0x7f0000000240)={{0x0, @name="b69a87a300633ab22cadee4d6bafa5a88eefc7b15fda4c400e686242fdac7359"}, 0x8}) 04:08:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt(r0, 0x1, 0x27, 0x0, &(0x7f0000000140)) 04:08:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x6, 0x0, 0x0) 04:08:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x23, 0x0, 0x0) 04:08:15 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000180)=r0) 04:08:15 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffffe, 0x161042) write$6lowpan_enable(r0, 0x0, 0xeffdffff) 04:08:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x5452, &(0x7f0000006700)={'vlan0\x00', @ifru_map}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 04:08:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="68010000", @ANYRES16=r1, @ANYBLOB="7ba700000000000000000900000078", @ANYRES32=0x0, @ANYBLOB="1400020069705f7674693000000000000000000008000300000000001400020076657468305f746f5f6272696467650008000300000000001400020065727370616e3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0800030002000000080003000200000058", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000300010000001400020076657468315f746f5f627269646765001400020076657468305f746f5f7465616d00000084"], 0x168}}, 0x0) 04:08:15 executing program 4: r0 = socket(0x23, 0x80002, 0x0) sendto$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000700)={&(0x7f00000000c0), 0xc, &(0x7f00000006c0)={0x0, 0x1f8}}, 0x0) 04:08:16 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1, @empty, 'macsec0\x00'}}, 0x1e) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x70}, 0x0) 04:08:16 executing program 2: r0 = socket(0xa, 0x3, 0x200000000000ff) sendmmsg$inet_sctp(r0, &(0x7f0000001240)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)="69e6838a301fe91ee8e60e854bb2442e0a52e33f70da7c614d3dc6264f3d29f6b025229096936859", 0x28}], 0x1}], 0x1, 0x0) 04:08:16 executing program 3: r0 = socket(0xa, 0x3, 0x1) setsockopt$MISDN_TIME_STAMP(r0, 0x29, 0x4a, 0x0, 0x3b) 04:08:16 executing program 4: r0 = socket(0x1e, 0x4, 0x0) recvmmsg(r0, &(0x7f0000004280)=[{{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f00000001c0)=""/253, 0xfd}], 0x1}}], 0x1, 0x40, 0x0) 04:08:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="50010000", @ANYRES16=r1, @ANYBLOB="01002bbd7000000008000c000000080005"], 0x150}}, 0x0) 04:08:16 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ff9000/0x4000)=nil, 0xb00}, 0x1}) [ 380.446515][T13393] netlink: 308 bytes leftover after parsing attributes in process `syz-executor.0'. [ 380.504818][T13395] netlink: 308 bytes leftover after parsing attributes in process `syz-executor.0'. 04:08:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x8, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x20) 04:08:16 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x84, 0x82, 0x0, 0x0) 04:08:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0x10, 0x3, 0x0) accept$phonet_pipe(r1, 0x0, 0x0) 04:08:16 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) 04:08:16 executing program 0: r0 = socket(0x2000000015, 0x80005, 0x0) sendmmsg$inet6(r0, &(0x7f0000006f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8040) 04:08:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) recvfrom$l2tp6(r0, 0x0, 0x0, 0x40012062, 0x0, 0x0) 04:08:16 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @remote}, @sco={0x1f, @fixed}, @ethernet={0x0, @multicast}}) 04:08:16 executing program 3: r0 = socket(0xa, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8916, 0x0) 04:08:16 executing program 4: r0 = socket(0xa, 0x3, 0x8) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000200)={&(0x7f0000000140)={0xa, 0x8, 0xf0ff7f}, 0x2000014c, &(0x7f00000001c0)={0x0, 0xff04}}, 0x0) 04:08:17 executing program 0: read$midi(0xffffffffffffffff, 0x0, 0x0) 04:08:17 executing program 2: r0 = socket(0xa, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8916, &(0x7f0000000000)={'team0\x00'}) 04:08:17 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(r0, 0x84, 0x21, 0x0, &(0x7f0000000140)=0x1f00) 04:08:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x14, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) 04:08:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x4, &(0x7f0000000100)="19110000", 0x4) 04:08:17 executing program 3: r0 = socket(0x21, 0x2, 0x2) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x110, 0x1, 0x4f4000, 0x4) 04:08:17 executing program 2: r0 = socket$nl_generic(0xa, 0x3, 0x10) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x890c, &(0x7f0000000040)={"fc8ee04600", 0x0, 0x0, {0x0, 0x1ff}, {}, 0x0, [0x200000006]}) 04:08:17 executing program 0: r0 = socket(0xa, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x2a, 0x0, &(0x7f0000000040)) 04:08:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000006c0)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 04:08:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8982, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @multicast2}, @generic={0x0, "67e1f9b9ea5e22e1b68835ecf79f"}, @phonet}) 04:08:17 executing program 4: syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB='filestreams,rtdev=./f']) 04:08:17 executing program 3: r0 = socket(0x2a, 0x2, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xb, &(0x7f0000000280)={0x0}}, 0x0) 04:08:17 executing program 1: r0 = socket(0x2, 0x3, 0x84) bind$rds(r0, &(0x7f0000000000)={0xa, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10, 0x0}, 0x0) 04:08:17 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7b9fbc3b"}, 0x0, 0x0, @fd}) 04:08:17 executing program 2: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000940)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f0000000000)='1', 0xfffffffffffffd67) [ 381.803427][T13458] XFS (loop4): Invalid device [./f], error=-2 04:08:17 executing program 5: r0 = socket(0x10, 0x80002, 0x4) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x101}, 0x14}}, 0x0) 04:08:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x8, 0x6, 0x201}, 0x14}}, 0x0) 04:08:17 executing program 0: r0 = socket(0x28, 0x801, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x1) [ 381.889862][T13458] XFS (loop4): Invalid device [./f], error=-2 04:08:17 executing program 1: r0 = socket(0xa, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x4, 0x0, &(0x7f0000000040)) 04:08:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = userfaultfd(0x0) syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x0, 0x0) gettid() gettid() sendmmsg$unix(r0, &(0x7f0000000a80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}], 0x1, 0x0) 04:08:17 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000080)=0x80) ioctl$SIOCGIFMTU(r1, 0x2, 0x0) 04:08:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, r1, 0x1, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 04:08:18 executing program 0: r0 = socket(0x1e, 0x80002, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x10f, 0x85, 0x0, 0x0) 04:08:18 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x13, 0x0, 0x24) 04:08:18 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$UHID_SET_REPORT_REPLY(r0, 0x0, 0x17e) write$FUSE_GETXATTR(r0, &(0x7f0000001140)={0x18}, 0x18) 04:08:18 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0xccdf, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0xffffffff, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0505609, &(0x7f0000000280)={0x0, 0x2, 0x4}) 04:08:18 executing program 3: prctl$PR_SET_SECUREBITS(0x8, 0x0) 04:08:18 executing program 5: r0 = syz_open_dev$char_raw(&(0x7f00000010c0)='/dev/raw/raw#\x00', 0x1, 0x60002) write$char_raw(r0, &(0x7f0000001200)={'\x00'}, 0x200) 04:08:18 executing program 4: r0 = socket(0x2a, 0x80002, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x7ffff000}}, 0x0) 04:08:18 executing program 0: r0 = syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[]) renameat(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') 04:08:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xc, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f00000001c0)=0x9c) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000140)={r1, 0x0, 0x1, '&'}, 0x9) 04:08:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x4, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) 04:08:18 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$UHID_SET_REPORT_REPLY(r0, 0x0, 0x17e) write$FUSE_GETXATTR(r0, &(0x7f0000000040)={0x18}, 0x18) 04:08:18 executing program 2: r0 = socket(0xa, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x47) 04:08:18 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x541b, &(0x7f0000000240)) 04:08:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000000), 0x4) [ 382.554045][T13513] tmpfs: Unknown parameter './file0' 04:08:18 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, 0x0, 0x0) 04:08:18 executing program 0: r0 = socket(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x3e, 0x0, &(0x7f0000007cc0)) 04:08:18 executing program 2: syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[]) 04:08:19 executing program 5: r0 = socket(0x15, 0x5, 0x0) getpeername(r0, 0x0, 0x0) 04:08:19 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_GETXATTR(r1, &(0x7f00000021c0)={0x18}, 0x18) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) write$UHID_SET_REPORT_REPLY(r1, 0x0, 0x17e) 04:08:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000000)=ANY=[@ANYBLOB="d8020000430009"], 0x2d8}}, 0x0) 04:08:19 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000004e00)={0x0, 0x0, &(0x7f0000004dc0)={&(0x7f0000000040)=@newtaction={0x1054, 0x30, 0x0, 0x0, 0x0, {}, [{0x1040, 0x1, [@m_pedit={0x103c, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x1010, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x3c, 0x5, 0x0, 0x1, [{0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x4}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_KEYS_EX={0x68, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x4c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}, @TCA_PEDIT_KEYS_EX={0x70, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x4}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xef8, 0x4, {{{}, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x101}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x1054}}, 0x0) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000a40)={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:08:19 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x541b, 0x0) 04:08:19 executing program 2: openat$drirender128(0xffffffffffffff9c, 0x0, 0x1114c0, 0x0) [ 383.238579][T13543] netlink: 708 bytes leftover after parsing attributes in process `syz-executor.1'. 04:08:19 executing program 2: r0 = socket(0x22, 0x2, 0x2) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x7) 04:08:19 executing program 4: r0 = socket(0x23, 0x5, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 04:08:19 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(r0, 0x84, 0x25, 0x0, &(0x7f0000000140)) 04:08:19 executing program 0: iopl(0x3) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, 0x0, 0x0) 04:08:19 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 04:08:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xc, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x83, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x10) 04:08:19 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x81) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x541b, &(0x7f00000000c0)={'sit0\x00', 0x0}) 04:08:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890d, 0x0) 04:08:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 04:08:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1, 0x5, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) 04:08:19 executing program 2: ioperm(0x0, 0x20, 0x3) listxattr(0x0, 0x0, 0x0) 04:08:19 executing program 4: r0 = socket(0xa, 0x3, 0x200000000000ff) sendmmsg$inet_sctp(r0, &(0x7f0000001240)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast1, 0x38}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)="69e6838a301fe91ee8e60e854bb2442e0a52e33f70da7c614d3dc6264f3d29f6b025229096936859", 0x28}], 0x1}], 0x1, 0x0) 04:08:19 executing program 2: r0 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 04:08:19 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000021c0)={0x18}, 0xffffff55) write$UHID_SET_REPORT_REPLY(r0, 0x0, 0x17e) 04:08:19 executing program 3: r0 = socket(0x2, 0x6, 0x0) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000380)={0x0, @l2tp={0x2, 0x0, @loopback}, @xdp, @in={0x2, 0x0, @private}, 0x4c3c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='veth1\x00'}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x30100, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x1, 0x0, 0x0) 04:08:19 executing program 1: [ 383.906654][ T1545] block nbd0: Receive control failed (result -107) [ 383.929505][ T2457] block nbd0: Dead connection, failed to find a fallback [ 383.936865][ T2457] block nbd0: shutting down sockets [ 383.943994][ T2457] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 383.955272][ T2457] Buffer I/O error on dev nbd0, logical block 0, async page read [ 383.963871][ T2457] blk_update_request: I/O error, dev nbd0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 383.974837][ T2457] Buffer I/O error on dev nbd0, logical block 1, async page read [ 383.983632][ T2457] blk_update_request: I/O error, dev nbd0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 383.995717][ T2457] Buffer I/O error on dev nbd0, logical block 2, async page read [ 384.004493][ T2457] blk_update_request: I/O error, dev nbd0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 384.015474][ T2457] Buffer I/O error on dev nbd0, logical block 3, async page read [ 384.024926][ T2897] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 384.035783][ T2897] Buffer I/O error on dev nbd0, logical block 0, async page read [ 384.043751][ T2897] blk_update_request: I/O error, dev nbd0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 384.054641][ T2897] Buffer I/O error on dev nbd0, logical block 1, async page read [ 384.062451][ T2897] blk_update_request: I/O error, dev nbd0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 384.073319][ T2897] Buffer I/O error on dev nbd0, logical block 2, async page read [ 384.081208][ T2897] blk_update_request: I/O error, dev nbd0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 384.092238][ T2897] Buffer I/O error on dev nbd0, logical block 3, async page read [ 384.103002][ T2897] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 384.113888][ T2897] Buffer I/O error on dev nbd0, logical block 0, async page read [ 384.122658][ T2897] blk_update_request: I/O error, dev nbd0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 384.133521][ T2897] Buffer I/O error on dev nbd0, logical block 1, async page read [ 384.146313][T13575] ldm_validate_partition_table(): Disk read failed. 04:08:20 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='.\x00', 0x6800, 0x0, 0x40000, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0]) [ 384.161934][T13575] Dev nbd0: unable to read RDB block 0 [ 384.169473][T13575] nbd0: unable to read partition table 04:08:20 executing program 5: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@remote, @remote, @private2={0xfc, 0x2, [], 0x1}, 0x8, 0x1, 0x7, 0x500, 0x401, 0x40200}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) [ 384.228711][ T1545] block nbd0: Receive control failed (result -107) [ 384.238944][T13572] block nbd0: shutting down sockets 04:08:20 executing program 2: r0 = socket(0xa, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0x40) 04:08:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 04:08:20 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000280)={0x0, 0x9, [@multicast, @dev, @empty, @dev, @random="979e2e7094c3", @broadcast, @local, @local, @empty]}) 04:08:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='uid_map\x00') write$qrtrtun(r0, 0x0, 0x0) 04:08:20 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:08:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x14, 0x0, &(0x7f00000004c0)) 04:08:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = syz_io_uring_setup(0x8f4, &(0x7f0000000740), &(0x7f00008bc000/0x3000)=nil, &(0x7f0000a26000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000600)) mmap$IORING_OFF_CQ_RING(&(0x7f0000bb3000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x8000000) 04:08:20 executing program 4: r0 = socket(0x15, 0x5, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={0x0}}, 0x40) 04:08:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x80}, 0x40) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0xa, 0x7, 0xfd5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)=@udp}, 0x20) 04:08:20 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000080)=0x80) ioctl$SIOCGIFMTU(r1, 0x40049409, 0x0) 04:08:20 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x4, @empty, 'ip6tnl0\x00'}}, 0x1e) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 04:08:21 executing program 1: r0 = socket(0x1e, 0x1, 0x0) recvmmsg(r0, &(0x7f00000045c0)=[{{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000140)=""/113, 0x71}], 0x1}}], 0x1, 0x0, 0x0) 04:08:21 executing program 3: r0 = socket(0xa, 0x5, 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x84, 0x77, 0x0, 0x0) 04:08:21 executing program 2: r0 = socket(0x11, 0x2, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x107, 0xa, 0x0, 0x0) 04:08:21 executing program 5: r0 = socket(0x10, 0x80002, 0x0) bind$phonet(r0, &(0x7f0000000080), 0x20000090) 04:08:21 executing program 4: r0 = socket(0x1, 0x2, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@sndinfo={0xf}, @dstaddrv4={0x18, 0x84, 0x7, @private}], 0x38}, 0x0) 04:08:21 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@uid={'uid', 0x3d, 0xee01}}]}) 04:08:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt(r0, 0x84, 0x2, 0x0, &(0x7f0000000140)) 04:08:21 executing program 3: r0 = socket(0xa, 0x3, 0x1) setsockopt$MISDN_TIME_STAMP(r0, 0x29, 0x8, 0x0, 0x0) 04:08:21 executing program 1: r0 = socket(0xa, 0x3, 0x1) setsockopt$MISDN_TIME_STAMP(r0, 0x29, 0x38, 0x0, 0x3b) 04:08:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB='\tU\x00\x00\x00\x00\x00\x00\x00\x00\a'], 0x1c}}, 0x0) 04:08:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x84, 0x21, &(0x7f0000000040)={@remote}, 0x20) 04:08:21 executing program 0: r0 = socket(0x1, 0x2, 0x0) sendto$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:08:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x7, 0x624300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @multicast2}, @generic={0x25, "67e1f9b9ea5e22e1b68835ecf79f"}, @phonet={0x23, 0x77, 0x2, 0x9}, 0x4, 0x0, 0x0, 0x0, 0xec, &(0x7f0000000080)='ip6tnl0\x00', 0x9, 0x807, 0x5}) ioctl$HIDIOCGUSAGE(r1, 0xc018480b, &(0x7f0000000040)={0x1, 0x100, 0x5, 0x800, 0x0, 0x7}) 04:08:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xc, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x7c, &(0x7f00000013c0)={r1}, 0xc) 04:08:21 executing program 1: r0 = socket(0x18, 0x0, 0x1) connect$inet6(r0, 0x0, 0x0) 04:08:21 executing program 4: openat$nvme_fabrics(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) 04:08:21 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x300}, 0x0) 04:08:21 executing program 1: r0 = socket(0xa, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x27, 0x0, &(0x7f0000000040)) 04:08:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x25, 0x0, &(0x7f0000000640)) 04:08:21 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$rds(r1, &(0x7f00000019c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$phonet(r0, &(0x7f0000000000)=""/231, 0xe7, 0x0, &(0x7f0000000140), 0x960000) 04:08:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8936, &(0x7f0000000040)) 04:08:21 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10d, 0x0, 0x0, 0x0) 04:08:21 executing program 4: r0 = socket(0xa, 0x3, 0x1) setsockopt$MISDN_TIME_STAMP(r0, 0x29, 0x32, 0x0, 0x3b) 04:08:21 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001080)='ns/pid_for_children\x00') ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xb703, 0x0) 04:08:21 executing program 1: r0 = socket(0x10, 0x80002, 0x4) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16, @ANYBLOB="c1"], 0x5c}}, 0x0) 04:08:22 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x31}, 0x20) 04:08:22 executing program 3: r0 = socket(0x1e, 0x80002, 0x0) sendmsg$sock(r0, &(0x7f0000000240)={&(0x7f0000000000)=@tipc, 0x80, 0x0}, 0x0) 04:08:22 executing program 4: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000000700)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="93", 0x1}], 0x1}], 0x1, 0x0) recvfrom$rxrpc(r1, &(0x7f0000000100)=""/80, 0xfffffffffffffe0e, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x400000) 04:08:22 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x17, 0x0, &(0x7f0000000140)) 04:08:22 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x4000018) 04:08:22 executing program 1: r0 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 04:08:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8903, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @multicast2}, @generic={0x0, "67e1f9b9ea5e22e1b68835ecf79f"}, @phonet}) 04:08:22 executing program 3: r0 = socket(0x1e, 0x5, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x101d0) 04:08:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={0x0, 0x20001828}}, 0x0) 04:08:22 executing program 1: r0 = socket(0x10, 0x80002, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000fc0)={0x54, r1, 0xf07, 0x0, 0x0, {0x2, 0x6, 0xec0}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0xd}]}]}, 0x54}}, 0x0) 04:08:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, r1, 0x1, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) 04:08:22 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) write$6lowpan_enable(r0, 0x0, 0x0) 04:08:22 executing program 4: syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x0, 0x40e003) 04:08:22 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @random="71ed6e112d61", 'gre0\x00'}}, 0x1e) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="823f", 0x2}], 0x1, &(0x7f00000001c0)=ANY=[], 0x70}, 0x0) 04:08:22 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002e00)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000002ec0)={&(0x7f0000000000)={0x24, r0, 0x1, 0x0, 0x0, {0x2}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) 04:08:23 executing program 5: r0 = socket(0x11, 0x80002, 0x0) sendmsg$sock(r0, &(0x7f00000016c0)={&(0x7f0000000080)=@rc, 0x80, 0x0}, 0x0) 04:08:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 04:08:23 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000230001"], 0x14}}, 0x0) 04:08:23 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0285628, &(0x7f0000000240)={{0x0, @name="b69a87a300633ab22cadee4d6bafa5a88eefc7b15fda4c400e686242fdac7359"}, 0x8}) 04:08:23 executing program 2: socket$kcm(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1, 0x5, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) 04:08:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x64, &(0x7f00000013c0), 0xc) 04:08:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt(r0, 0x84, 0xc, 0x0, &(0x7f0000000140)) [ 387.336463][ T1545] block nbd2: Receive control failed (result -107) [ 387.348023][ T2897] block nbd2: Dead connection, failed to find a fallback [ 387.355406][ T2897] block nbd2: shutting down sockets [ 387.366145][T13776] ldm_validate_partition_table(): Disk read failed. 04:08:23 executing program 3: connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) 04:08:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, 0xfffffffffffffffd) [ 387.385979][T13776] Dev nbd2: unable to read RDB block 0 [ 387.395387][T13776] nbd2: unable to read partition table [ 387.408388][T13778] ldm_validate_partition_table(): Disk read failed. [ 387.416914][T13778] Dev nbd2: unable to read RDB block 0 [ 387.424303][T13778] nbd2: unable to read partition table 04:08:23 executing program 1: r0 = socket(0xa, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8922, &(0x7f0000000000)={'team0\x00'}) 04:08:23 executing program 3: r0 = socket(0x2, 0xa, 0x0) bind$can_raw(r0, 0x0, 0x0) [ 387.462897][T13778] ldm_validate_partition_table(): Disk read failed. [ 387.473321][T13778] Dev nbd2: unable to read RDB block 0 [ 387.480667][T13778] nbd2: unable to read partition table [ 387.491744][T13776] ldm_validate_partition_table(): Disk read failed. [ 387.535763][T13776] Dev nbd2: unable to read RDB block 0 [ 387.566584][T13776] nbd2: unable to read partition table [ 387.573841][T13791] team0: mtu less than device minimum 04:08:23 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0x5451, 0x0) 04:08:23 executing program 5: r0 = socket(0x2, 0x5, 0x0) setsockopt$packet_drop_memb(r0, 0x84, 0x23, 0x0, 0x0) 04:08:23 executing program 0: syz_mount_image$gfs2(&(0x7f0000000280)='gfs2\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x10514af, &(0x7f00000006c0)) 04:08:23 executing program 1: r0 = socket(0xa, 0x3, 0x1) setsockopt$MISDN_TIME_STAMP(r0, 0x29, 0x1a, 0x0, 0x3b) 04:08:23 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) mmap$binder(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 04:08:23 executing program 3: r0 = socket(0x22, 0x2, 0x4) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x2023) 04:08:23 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(r0, 0x84, 0x7a, 0x0, &(0x7f0000000140)=0x300) 04:08:23 executing program 3: r0 = socket(0xa, 0x5, 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x84, 0xd, 0x0, 0x0) 04:08:23 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x4d, &(0x7f0000000040)=""/238, &(0x7f0000000140)=0xee) 04:08:23 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x2, 0x6}, 0x2000014c, &(0x7f00000001c0)={0x0, 0x6c00}}, 0x0) 04:08:23 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000005dc0)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000003a80)=[@assoc={0x18}], 0x18}], 0x3, 0x0) 04:08:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0xa}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x22}]}, 0x24}}, 0x0) 04:08:24 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x4, 0x3, 0x21f}, 0x40) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000300)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, r0}], &(0x7f0000000180)='syzkaller\x00', 0x4, 0xf8, &(0x7f00000003c0)=""/248, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:08:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x4, 0x0, 0x0) 04:08:24 executing program 1: r0 = socket(0x2, 0x6, 0x0) bind$can_raw(r0, 0x0, 0x0) 04:08:24 executing program 2: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x9}, 0x0, 0x0, 0x0) 04:08:24 executing program 4: r0 = socket(0x18, 0x0, 0x2) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'hsr0\x00'}}, 0x1e) 04:08:24 executing program 0: r0 = socket(0xa, 0x5, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x4, 0x0, 0x11) 04:08:24 executing program 3: r0 = socket(0x15, 0x5, 0x0) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000000)) 04:08:24 executing program 1: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp6(r0, &(0x7f0000001480)='W', 0x1, 0x0, &(0x7f0000001500)={0xa, 0x0, 0x0, @local}, 0xffffffffffffff5e) 04:08:24 executing program 4: r0 = socket(0xa, 0x3, 0x1) setsockopt$MISDN_TIME_STAMP(r0, 0x29, 0x21, 0x0, 0x3b) 04:08:24 executing program 3: r0 = socket(0x2b, 0x1, 0x0) bind$vsock_stream(r0, 0x0, 0x0) 04:08:24 executing program 0: r0 = socket(0x2a, 0x2, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000002740)=[{&(0x7f0000000080)={0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, "98351bbaf127d76d8ec02f61763dacfbe9eeb4edd5c3896ded7f261aa73db36f63357d2ad125600bf37ebc745ef2eee614f175b2ad28ff2d75e18121259002"}, 0x60, 0x0}], 0x1, 0x0) 04:08:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 04:08:24 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvfrom$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 388.762233][T13855] ucma_write: process 745 (syz-executor.2) changed security contexts after opening file descriptor, this is not allowed. 04:08:24 executing program 5: r0 = socket(0xa, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8923, &(0x7f0000000000)={'team0\x00'}) 04:08:24 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt(r0, 0x1, 0x1e, 0x0, &(0x7f0000000140)) 04:08:24 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000002740)=[{&(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "98351bbaf127d76d8ec02f61763dacfbe9eeb4edd5c3896ded7f261aa73db36f63357d2ad125600bf37ebc745ef2eee614f175b2ad28ff2d75e18121259002"}, 0x60, 0x0, 0x0, &(0x7f0000000100)=ANY=[], 0x10}], 0x1, 0x0) 04:08:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000140)="8c", 0x1, 0x0, 0x0, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 04:08:24 executing program 2: r0 = socket(0x2, 0x3, 0x7) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0xf0ff7f}}, 0x0) 04:08:24 executing program 4: r0 = socket(0x22, 0x2, 0x4) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={0x0}}, 0x0) 04:08:24 executing program 0: r0 = socket$nl_generic(0xa, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x44}}, 0x0) 04:08:24 executing program 3: r0 = socket(0x1e, 0x80002, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x10f, 0x4, 0x0, 0x0) 04:08:24 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x104, @empty, 'vlan0\x00'}}, 0x1e) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 04:08:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x64, 0x0, 0x0) 04:08:25 executing program 1: r0 = socket(0xa, 0x6, 0x0) getsockopt$llc_int(r0, 0x10d, 0x0, 0x0, 0x0) 04:08:25 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000180)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d5feb55f"}, 0x0, 0x0, @planes=0x0, 0xcd46}) 04:08:25 executing program 5: r0 = socket(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8929, &(0x7f0000000040)={'batadv_slave_0\x00'}) 04:08:25 executing program 4: r0 = inotify_init1(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x7) 04:08:25 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(r0, 0x84, 0x73, 0x0, &(0x7f0000000140)) 04:08:25 executing program 2: r0 = socket(0xa, 0x5, 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x84, 0x23, 0x0, 0x0) 04:08:25 executing program 1: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) 04:08:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xc, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0xb, &(0x7f00000013c0)={r1}, 0xc) 04:08:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt(r0, 0x84, 0x0, 0x0, 0x0) 04:08:25 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x17, 0x0, 0x0) 04:08:25 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@random={'security.', 'overlay\x00'}, 0x0, 0x2, 0x0) 04:08:25 executing program 0: r0 = socket(0x1e, 0x4, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000040)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0xee00}) 04:08:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f00000000c0)={0x2020}, 0x2020) 04:08:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) [ 389.829783][T13916] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 04:08:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xc, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 04:08:25 executing program 2: r0 = inotify_init1(0x80800) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x5450, 0x0) 04:08:25 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$l2tp6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 04:08:25 executing program 4: r0 = socket(0x10, 0x80002, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x12d0}, 0x4) 04:08:25 executing program 0: bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) 04:08:25 executing program 1: r0 = socket$nl_generic(0xa, 0x3, 0x10) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x541b, 0x0) 04:08:25 executing program 2: r0 = socket(0x10, 0x80002, 0x0) accept4$nfc_llcp(r0, 0x0, 0x0, 0x0) 04:08:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, &(0x7f0000000000), 0x0, r2, 0x4}) 04:08:25 executing program 4: r0 = socket(0xa, 0x3, 0x3) setsockopt$inet6_dccp_buf(r0, 0x29, 0x11, 0x0, 0x300) 04:08:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000500)={&(0x7f0000000000)={0x1e}, 0xfdfa, &(0x7f00000000c0)={0x0}}, 0x0) 04:08:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1e, 0x0, &(0x7f0000000640)) 04:08:26 executing program 2: r0 = socket(0x10, 0x80002, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x10e, 0x13, 0x0, 0x0) 04:08:26 executing program 5: r0 = socket(0x21, 0x2, 0x2) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x110, 0x4, 0x400000, 0x4) 04:08:26 executing program 0: openat$drirender128(0xffffffffffffff9c, 0x0, 0xd15200, 0x0) 04:08:26 executing program 4: r0 = socket(0x22, 0x2, 0x4) bind(r0, 0x0, 0x0) 04:08:26 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x5452, &(0x7f0000000000)) 04:08:26 executing program 3: r0 = socket(0x1, 0x2, 0x0) recvfrom$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:08:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000000)=0xfffffffd, 0x4) 04:08:26 executing program 4: socketpair(0x10, 0x3, 0x3, &(0x7f0000000000)) 04:08:26 executing program 1: r0 = socket(0x18, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) 04:08:26 executing program 2: r0 = socket(0x22, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x80044942, 0x0) 04:08:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xfffffffffffffde3) 04:08:26 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000080)=0x80) ioctl$SIOCGIFMTU(r1, 0x40305839, 0x0) 04:08:26 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x84, 0x71, 0x0, 0x0) 04:08:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCADDRT(r0, 0x5452, &(0x7f0000000200)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, @loopback}) 04:08:27 executing program 5: r0 = socket(0x2, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)) 04:08:27 executing program 1: r0 = socket(0xa, 0x3, 0x1) setsockopt$MISDN_TIME_STAMP(r0, 0x29, 0x43, 0x0, 0x3b) 04:08:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) socket(0xa, 0x80001, 0x0) 04:08:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x14, 0x0, &(0x7f0000000640)) 04:08:27 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @private}, &(0x7f00000000c0)=0xfffffffffffffc6b) 04:08:27 executing program 1: r0 = socket(0x2, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x541b, 0x0) 04:08:27 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x1a, 0x0, &(0x7f0000000140)) 04:08:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x101) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000040)={@mcast1}, 0x14) 04:08:27 executing program 5: r0 = socket(0x23, 0x2, 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_inet_udp_SIOCINQ(r0, 0x89e0, &(0x7f0000000000)) 04:08:27 executing program 4: r0 = socket(0x22, 0x2, 0x2) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x4ac000, 0x4) 04:08:27 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x5411, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4fdfecec25f3da8553990901c1669ccdc7b9b5d2", "16e04123e3e3e980a57142c976499cebf7f78bfb"}) 04:08:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x0, 0x40010002, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000140)="8c", 0x1, 0x0, 0x0, 0x0) 04:08:27 executing program 0: r0 = socket(0x2b, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 04:08:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 04:08:27 executing program 4: r0 = socket(0x2, 0x3, 0x7) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4048081) 04:08:27 executing program 4: r0 = socket(0x1e, 0x80002, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x10f, 0x87, 0x0, 0x0) 04:08:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) getpeername$l2tp6(0xffffffffffffffff, 0x0, 0x0) 04:08:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x24, 0x4, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}]}, 0x24}}, 0x0) 04:08:27 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(r0, 0x84, 0x8, 0x0, &(0x7f0000000140)) 04:08:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0xf) 04:08:27 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x12, 0x0, 0x3) 04:08:27 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0x2, 0x0) 04:08:27 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x48, 0x0, 0x24) 04:08:27 executing program 1: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000001440)={&(0x7f00000000c0)=@nl=@unspec, 0x80, 0x0}, 0x24004000) 04:08:27 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 04:08:27 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x11, 0x0, &(0x7f0000000140)) 04:08:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) syz_genetlink_get_family_id$l2tp(0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x200002, 0x0) 04:08:28 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, 0x0) 04:08:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0x34, r1, 0xa2d, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}]}]}, 0x34}}, 0x0) 04:08:28 executing program 1: pipe2(&(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 04:08:28 executing program 2: r0 = socket(0x1e, 0x4, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x101d0) 04:08:28 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0189436, &(0x7f0000000240)={{0x0, @name="b69a87a300633ab22cadee4d6bafa5a88eefc7b15fda4c400e686242fdac7359"}, 0x8}) 04:08:28 executing program 5: r0 = socket(0xa, 0x3, 0x20) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 04:08:28 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000080)=0x80) ioctl$SIOCGIFMTU(r1, 0x40305828, 0x0) 04:08:28 executing program 2: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 04:08:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, 0x0, 0x18) 04:08:28 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x5422, 0x0) 04:08:28 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000001700)={&(0x7f0000001440), 0xc, &(0x7f00000016c0)={0x0}}, 0x0) 04:08:28 executing program 1: r0 = socket(0x1, 0x2, 0x0) connect$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 04:08:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) sched_rr_get_interval(0x0, 0x0) 04:08:28 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$unix(r0, 0x0, &(0x7f0000000080)) 04:08:28 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x200, 0x48441) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x80045505, &(0x7f0000000000)) 04:08:28 executing program 0: r0 = socket(0x2, 0x3, 0x1) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 04:08:28 executing program 1: r0 = syz_open_dev$char_raw(&(0x7f00000000c0)='/dev/raw/raw#\x00', 0x1, 0x2502) write$char_raw(r0, &(0x7f0000000200)={'('}, 0x200) [ 392.757377][T14094] usb usb2: usbfs: interface 0 claimed by hub while 'syz-executor.4' sets config #0 04:08:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000001d40)=@newtclass={0x23, 0x28, 0x1}, 0x24}}, 0x0) 04:08:28 executing program 2: r0 = epoll_create(0x7ab) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 04:08:28 executing program 3: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000001440)={&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x24044841) getsockname(r0, 0x0, &(0x7f0000000180)) 04:08:28 executing program 4: clone(0x24267b00, 0x0, 0x0, 0x0, 0x0) 04:08:28 executing program 0: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x1e, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@debug={'debug'}}]}}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x1020002, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}, 0x2c, {[{@aname={'aname', 0x3d, '#'}}, {@cache_fscache='cache=fscache'}, {@afid={'afid', 0x3d, 0x8}}, {@access_client='access=client'}], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@smackfshat={'smackfshat', 0x3d, '/dev/zero\x00'}}, {@euid_gt={'euid>'}}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}]}}) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000180)={'vcan0\x00'}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000500}) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000080)=0x3) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000000)=0x5) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000000)=0x5) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x20ffd000, 0x0, 0x12, r0, 0x0) 04:08:28 executing program 1: r0 = socket(0x11, 0x2, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, 0x0, 0x0) 04:08:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x89a1, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @multicast2}, @generic={0x0, "67e1f9b9ea5e22e1b68835ecf79f"}, @phonet}) 04:08:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0xa, 0x0, &(0x7f00000004c0)) 04:08:28 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x30000300) 04:08:29 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_GETXATTR(r1, &(0x7f0000000040)={0x18}, 0xfdef) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 04:08:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "c9b087", "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"}}, 0x110) 04:08:29 executing program 1: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000002d00)={0x0, @in={0x2, 0x0, @local}, @l2tp={0x2, 0x0, @rand_addr=0x64010102}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x1f}) 04:08:29 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f00000033c0)=[{&(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "43faa830f8eac389fc82fa5ab3050fca2eb07a99a577e8c38e26cf3a6cf1eb76c7959a5ea6cedc3896e9623db074490098504b8b6b7bbfc3104cc66b2f315b"}, 0x60, 0x0}], 0x1, 0x0) 04:08:29 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0xfffffffffffffffe, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 04:08:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[@prinfo={0x18, 0x84, 0x5, {0x28}}], 0x18}], 0x1, 0x0) 04:08:29 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000001040)={0xb, {'syz0\x00', 'syz0\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "98"}}, 0x119) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000000), 0xc) 04:08:29 executing program 4: r0 = socket(0x1e, 0x80002, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x10f, 0x82, 0x0, 0x0) 04:08:29 executing program 0: r0 = socket(0xa, 0x3, 0x6) connect$pppl2tp(r0, &(0x7f0000001440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x3a) 04:08:29 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) syz_io_uring_setup(0x5fb8, &(0x7f0000000000)={0x0, 0xad28, 0x2f, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) [ 393.932001][ T5] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 04:08:29 executing program 4: r0 = socket(0x21, 0x2, 0x2) bind$unix(r0, &(0x7f0000000140)=@abs, 0x6e) 04:08:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x14, r1, 0x34053aa8db9ca77b, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) [ 394.009077][ T2467] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 04:08:29 executing program 2: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x541b, &(0x7f0000000000)) 04:08:29 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(r0, 0x84, 0x1e, 0x0, &(0x7f0000000140)=0x1f00) 04:08:30 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x84, 0xa, 0x0, 0x0) 04:08:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x21, 0x0, 0x0) 04:08:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) socket(0xa, 0x0, 0x0) 04:08:30 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$char_raw(r1, 0x0, 0xfe99) read$midi(r0, &(0x7f00000000c0)=""/4096, 0x1000) 04:08:30 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$phonet(r1, &(0x7f0000000140)='^', 0x1, 0x0, 0x0, 0x0) recvfrom$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:08:30 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(r0, 0x84, 0x75, 0x0, &(0x7f0000000140)) 04:08:30 executing program 1: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001200)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="3bbb71cd3c2f9c148b45730e182602edd1a5d8001acb460fe91dc8d42fb79018c2c11b4eeb02c4fef86478387d4b855c1d58486bb07163cb1479a35d3ba4ff689e1490140481620eff2b71e952eb5ec0531d946e0c642c67befdb5fd24", 0x5d}], 0x1}}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x7, &(0x7f00000003c0)={0x0, 0x0}, 0x20) [ 462.152927][ T17] Bluetooth: hci0: command 0x0406 tx timeout [ 555.432964][ T1174] INFO: task syz-executor.0:14169 can't die for more than 143 seconds. [ 555.441259][ T1174] task:syz-executor.0 state:D stack:29704 pid:14169 ppid: 11298 flags:0x00004004 [ 555.460633][ T1174] Call Trace: [ 555.465881][ T1174] __schedule+0xea9/0x2230 [ 555.470350][ T1174] ? io_schedule_timeout+0x140/0x140 [ 555.486195][ T1174] schedule+0xd0/0x2a0 [ 555.490293][ T1174] schedule_timeout+0x1d8/0x250 [ 555.502078][ T1174] ? usleep_range+0x170/0x170 [ 555.511302][ T1174] ? lock_downgrade+0x830/0x830 [ 555.524275][ T1174] ? do_raw_spin_lock+0x120/0x2b0 [ 555.529343][ T1174] ? _raw_spin_unlock_irq+0x1f/0x80 [ 555.543184][ T1174] ? lockdep_hardirqs_on_prepare+0x354/0x530 [ 555.549188][ T1174] ? _raw_spin_unlock_irq+0x1f/0x80 [ 555.564111][ T1174] wait_for_completion+0x163/0x260 [ 555.569250][ T1174] ? wait_for_completion_interruptible+0x2e0/0x2e0 [ 555.585434][ T1174] io_uring_setup+0x1495/0x29a0 [ 555.590320][ T1174] ? io_sq_thread+0xe00/0xe00 [ 555.606991][ T1174] ? io_issue_sqe+0x5bb0/0x5bb0 [ 555.611867][ T1174] ? io_wake_function+0x2e0/0x2e0 [ 555.625246][ T1174] ? put_timespec64+0xcb/0x120 [ 555.630062][ T1174] ? ns_to_timespec64+0xc0/0xc0 [ 555.642096][ T1174] ? check_preemption_disabled+0x50/0x130 [ 555.660334][ T1174] ? syscall_enter_from_user_mode+0x20/0x290 [ 555.671133][ T1174] ? lockdep_hardirqs_on+0x53/0x100 [ 555.680952][ T1174] do_syscall_64+0x2d/0x70 [ 555.686235][ T1174] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 555.692137][ T1174] RIP: 0033:0x45d5b9 [ 555.696818][ T1174] Code: Bad RIP value. [ 555.700872][ T1174] RSP: 002b:00007f6dfde6ebf8 EFLAGS: 00000206 ORIG_RAX: 00000000000001a9 [ 555.710338][ T1174] RAX: ffffffffffffffda RBX: 0000000020000000 RCX: 000000000045d5b9 [ 555.718841][ T1174] RDX: 0000000020ffd000 RSI: 0000000020000000 RDI: 0000000000005fb8 [ 555.727467][ T1174] RBP: 000000000118cf98 R08: 0000000020000100 R09: 0000000020000100 [ 555.736047][ T1174] R10: 00000000200000c0 R11: 0000000000000206 R12: 0000000020ffd000 [ 555.744618][ T1174] R13: 0000000020ffd000 R14: 0000000020000100 R15: 00000000200000c0 [ 555.752642][ T1174] INFO: task syz-executor.0:14169 blocked for more than 143 seconds. [ 555.761666][ T1174] Not tainted 5.9.0-rc3-next-20200903-syzkaller #0 [ 555.769395][ T1174] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 555.778653][ T1174] task:syz-executor.0 state:D stack:29704 pid:14169 ppid: 11298 flags:0x00004004 [ 555.788476][ T1174] Call Trace: [ 555.791800][ T1174] __schedule+0xea9/0x2230 [ 555.798937][ T1174] ? io_schedule_timeout+0x140/0x140 [ 555.804877][ T1174] schedule+0xd0/0x2a0 [ 555.808952][ T1174] schedule_timeout+0x1d8/0x250 [ 555.814618][ T1174] ? usleep_range+0x170/0x170 [ 555.819299][ T1174] ? lock_downgrade+0x830/0x830 [ 555.825101][ T1174] ? do_raw_spin_lock+0x120/0x2b0 [ 555.830170][ T1174] ? _raw_spin_unlock_irq+0x1f/0x80 [ 555.836188][ T1174] ? lockdep_hardirqs_on_prepare+0x354/0x530 [ 555.842177][ T1174] ? _raw_spin_unlock_irq+0x1f/0x80 [ 555.848149][ T1174] wait_for_completion+0x163/0x260 [ 555.853886][ T1174] ? wait_for_completion_interruptible+0x2e0/0x2e0 [ 555.860397][ T1174] io_uring_setup+0x1495/0x29a0 [ 555.866021][ T1174] ? io_sq_thread+0xe00/0xe00 [ 555.870689][ T1174] ? io_issue_sqe+0x5bb0/0x5bb0 [ 555.876311][ T1174] ? io_wake_function+0x2e0/0x2e0 [ 555.881340][ T1174] ? put_timespec64+0xcb/0x120 [ 555.887053][ T1174] ? ns_to_timespec64+0xc0/0xc0 [ 555.891939][ T1174] ? check_preemption_disabled+0x50/0x130 [ 555.898574][ T1174] ? syscall_enter_from_user_mode+0x20/0x290 [ 555.906352][ T1174] ? lockdep_hardirqs_on+0x53/0x100 [ 555.911550][ T1174] do_syscall_64+0x2d/0x70 [ 555.917691][ T1174] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 555.924186][ T1174] RIP: 0033:0x45d5b9 [ 555.928100][ T1174] Code: Bad RIP value. [ 555.932144][ T1174] RSP: 002b:00007f6dfde6ebf8 EFLAGS: 00000206 ORIG_RAX: 00000000000001a9 [ 555.941729][ T1174] RAX: ffffffffffffffda RBX: 0000000020000000 RCX: 000000000045d5b9 [ 555.950177][ T1174] RDX: 0000000020ffd000 RSI: 0000000020000000 RDI: 0000000000005fb8 [ 555.958645][ T1174] RBP: 000000000118cf98 R08: 0000000020000100 R09: 0000000020000100 [ 555.967114][ T1174] R10: 00000000200000c0 R11: 0000000000000206 R12: 0000000020ffd000 [ 555.975905][ T1174] R13: 0000000020ffd000 R14: 0000000020000100 R15: 00000000200000c0 [ 555.984561][ T1174] INFO: task io_uring-sq:14170 blocked for more than 143 seconds. [ 555.992360][ T1174] Not tainted 5.9.0-rc3-next-20200903-syzkaller #0 [ 556.000109][ T1174] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 556.009383][ T1174] task:io_uring-sq state:D stack:31120 pid:14170 ppid: 2 flags:0x00004000 [ 556.020030][ T1174] Call Trace: [ 556.023939][ T1174] __schedule+0xea9/0x2230 [ 556.028364][ T1174] ? io_schedule_timeout+0x140/0x140 [ 556.034694][ T1174] ? _raw_spin_unlock_irqrestore+0x6f/0x90 [ 556.040537][ T1174] schedule+0xd0/0x2a0 [ 556.045412][ T1174] ? __do_sys_io_uring_enter+0x1940/0x1940 [ 556.051218][ T1174] schedule_preempt_disabled+0xf/0x20 [ 556.057438][ T1174] kthread+0x2ac/0x4a0 [ 556.061520][ T1174] ? __kthread_bind_mask+0xc0/0xc0 [ 556.067663][ T1174] ret_from_fork+0x1f/0x30 [ 556.072130][ T1174] [ 556.072130][ T1174] Showing all locks held in the system: [ 556.080901][ T1174] 1 lock held by khungtaskd/1174: [ 556.086501][ T1174] #0: ffffffff89c67500 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 556.098170][ T1174] 1 lock held by in:imklog/6751: [ 556.103665][ T1174] [ 556.106000][ T1174] ============================================= [ 556.106000][ T1174] [ 556.115657][ T1174] NMI backtrace for cpu 1 [ 556.119987][ T1174] CPU: 1 PID: 1174 Comm: khungtaskd Not tainted 5.9.0-rc3-next-20200903-syzkaller #0 [ 556.129414][ T1174] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 556.139463][ T1174] Call Trace: [ 556.142756][ T1174] dump_stack+0x198/0x1fd [ 556.147068][ T1174] nmi_cpu_backtrace.cold+0x44/0xd7 [ 556.152248][ T1174] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 556.157861][ T1174] nmi_trigger_cpumask_backtrace+0x1b3/0x223 [ 556.163832][ T1174] watchdog+0xd89/0xf30 [ 556.167966][ T1174] ? trace_sched_process_hang+0x2e0/0x2e0 [ 556.173676][ T1174] kthread+0x3b5/0x4a0 [ 556.177725][ T1174] ? __kthread_bind_mask+0xc0/0xc0 [ 556.182834][ T1174] ret_from_fork+0x1f/0x30 [ 556.187883][ T1174] Sending NMI from CPU 1 to CPUs 0: [ 556.193621][ C0] NMI backtrace for cpu 0 [ 556.193628][ C0] CPU: 0 PID: 2646 Comm: kworker/0:3 Not tainted 5.9.0-rc3-next-20200903-syzkaller #0 [ 556.193635][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 556.193640][ C0] Workqueue: events_power_efficient gc_worker [ 556.193649][ C0] RIP: 0010:arch_local_irq_restore+0x34/0x50 [ 556.193660][ C0] Code: fb 48 ba 00 00 00 00 00 fc ff df 48 c1 e8 03 80 3c 10 00 75 18 48 83 3d 91 d5 5c 08 00 74 0c 48 89 df 57 9d 0f 1f 44 00 00 5b 0f 0b 48 c7 c7 c8 3a b6 89 e8 1d f2 5b 00 eb da 90 66 2e 0f 1f [ 556.193664][ C0] RSP: 0018:ffffc90008f8fb50 EFLAGS: 00000086 [ 556.193674][ C0] RAX: 1ffffffff136c759 RBX: 0000000000000004 RCX: 1ffffffff130b120 [ 556.193679][ C0] RDX: dffffc0000000000 RSI: ffffffff89c67440 RDI: 0000000000000086 [ 556.193685][ C0] RBP: ffff88809edfc040 R08: 0000000000000000 R09: ffffffff8abcb60f [ 556.193691][ C0] R10: fffffbfff15796c1 R11: 0000000000000000 R12: 0000000000000000 [ 556.193697][ C0] R13: ffff88809edfc950 R14: ffff88809edfc9c8 R15: 0000000000000086 [ 556.193703][ C0] FS: 0000000000000000(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 556.193708][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 556.193713][ C0] CR2: 00007f6500c9f008 CR3: 00000000936e6000 CR4: 00000000001506f0 [ 556.193720][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 556.193726][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 556.193729][ C0] Call Trace: [ 556.193733][ C0] lock_is_held_type+0xbb/0xf0 [ 556.193737][ C0] ? gc_worker+0x176/0xb70 [ 556.193742][ C0] rcu_read_lock_sched_held+0x3a/0xb0 [ 556.193746][ C0] lock_release+0x6a1/0x8f0 [ 556.193750][ C0] ? lock_release+0x8f0/0x8f0 [ 556.193755][ C0] ? lock_downgrade+0x830/0x830 [ 556.193759][ C0] ? check_preemption_disabled+0x50/0x130 [ 556.193764][ C0] ? read_seqcount_t_begin.constprop.0+0x145/0x1e0 [ 556.193769][ C0] ? lockdep_hardirqs_off+0x96/0xd0 [ 556.193774][ C0] read_seqcount_t_begin.constprop.0+0x178/0x1e0 [ 556.193778][ C0] ? gc_worker+0x176/0xb70 [ 556.193782][ C0] gc_worker+0x176/0xb70 [ 556.193786][ C0] process_one_work+0x94c/0x1670 [ 556.193790][ C0] ? lock_release+0x8f0/0x8f0 [ 556.193795][ C0] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 556.193799][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 556.193803][ C0] ? lockdep_hardirqs_off+0x96/0xd0 [ 556.193807][ C0] worker_thread+0x64c/0x1120 [ 556.193812][ C0] ? __kthread_parkme+0x13f/0x1e0 [ 556.193816][ C0] ? process_one_work+0x1670/0x1670 [ 556.193820][ C0] kthread+0x3b5/0x4a0 [ 556.193824][ C0] ? __kthread_bind_mask+0xc0/0xc0 [ 556.193828][ C0] ret_from_fork+0x1f/0x30 [ 556.196670][ T1174] Kernel panic - not syncing: hung_task: blocked tasks [ 556.459043][ T1174] CPU: 1 PID: 1174 Comm: khungtaskd Not tainted 5.9.0-rc3-next-20200903-syzkaller #0 [ 556.468484][ T1174] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 556.478515][ T1174] Call Trace: [ 556.481790][ T1174] dump_stack+0x198/0x1fd [ 556.486103][ T1174] panic+0x347/0x7c0 [ 556.489995][ T1174] ? __warn_printk+0xf3/0xf3 [ 556.494566][ T1174] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 556.500176][ T1174] ? preempt_schedule_thunk+0x16/0x18 [ 556.505546][ T1174] ? watchdog.cold+0x22d/0x24b [ 556.510286][ T1174] ? watchdog+0xc59/0xf30 [ 556.514598][ T1174] watchdog.cold+0x23e/0x24b [ 556.519180][ T1174] ? trace_sched_process_hang+0x2e0/0x2e0 [ 556.524893][ T1174] kthread+0x3b5/0x4a0 [ 556.528940][ T1174] ? __kthread_bind_mask+0xc0/0xc0 [ 556.534046][ T1174] ret_from_fork+0x1f/0x30 [ 556.539731][ T1174] Kernel Offset: disabled [ 556.544069][ T1174] Rebooting in 86400 seconds..