[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.35' (ECDSA) to the list of known hosts. 2020/12/18 22:45:17 fuzzer started 2020/12/18 22:45:17 dialing manager at 10.128.0.26:41985 2020/12/18 22:45:18 syscalls: 3465 2020/12/18 22:45:18 code coverage: enabled 2020/12/18 22:45:18 comparison tracing: enabled 2020/12/18 22:45:18 extra coverage: enabled 2020/12/18 22:45:18 setuid sandbox: enabled 2020/12/18 22:45:18 namespace sandbox: enabled 2020/12/18 22:45:18 Android sandbox: enabled 2020/12/18 22:45:18 fault injection: enabled 2020/12/18 22:45:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/18 22:45:18 net packet injection: enabled 2020/12/18 22:45:18 net device setup: enabled 2020/12/18 22:45:18 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/18 22:45:18 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/18 22:45:18 USB emulation: enabled 2020/12/18 22:45:18 hci packet injection: enabled 2020/12/18 22:45:18 wifi device emulation: enabled 22:49:42 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={0x0}}, 0x0) syzkaller login: [ 343.502024][ T36] audit: type=1400 audit(1608331782.223:8): avc: denied { execmem } for pid=8513 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 22:49:42 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x6d}]}, &(0x7f0000000540)='GPL\x00', 0x5, 0x1000, &(0x7f0000001240)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:49:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x30, 0x0, 0x300) 22:49:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x5, &(0x7f0000000000)=0x8, 0x4) 22:49:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x3c, 0x0, 0x300) 22:49:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x8, &(0x7f0000000000)=0x8, 0x4) [ 344.855556][ T8514] IPVS: ftp: loaded support on port[0] = 21 [ 345.096511][ T8516] IPVS: ftp: loaded support on port[0] = 21 [ 345.329696][ T8514] chnl_net:caif_netlink_parms(): no params data found [ 345.339404][ T8518] IPVS: ftp: loaded support on port[0] = 21 [ 345.566622][ T8520] IPVS: ftp: loaded support on port[0] = 21 [ 345.886803][ T8522] IPVS: ftp: loaded support on port[0] = 21 [ 345.907526][ T8514] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.928832][ T8514] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.962246][ T8514] device bridge_slave_0 entered promiscuous mode [ 345.996609][ T8516] chnl_net:caif_netlink_parms(): no params data found [ 346.042224][ T8514] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.049335][ T8514] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.058775][ T8514] device bridge_slave_1 entered promiscuous mode [ 346.156986][ T8518] chnl_net:caif_netlink_parms(): no params data found [ 346.203897][ T8514] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 346.247177][ T8514] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 346.265019][ T8516] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.273893][ T8516] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.284397][ T8516] device bridge_slave_0 entered promiscuous mode [ 346.323098][ T8514] team0: Port device team_slave_0 added [ 346.329322][ T8516] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.337160][ T8516] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.345700][ T8516] device bridge_slave_1 entered promiscuous mode [ 346.389755][ T8514] team0: Port device team_slave_1 added [ 346.420920][ T8516] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 346.473280][ T8516] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 346.545560][ T8514] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 346.554024][ T8514] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 346.582946][ T8514] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 346.595363][ T8520] chnl_net:caif_netlink_parms(): no params data found [ 346.619555][ T8516] team0: Port device team_slave_0 added [ 346.626095][ T8518] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.637546][ T8518] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.646829][ T8518] device bridge_slave_0 entered promiscuous mode [ 346.655323][ T8514] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 346.663198][ T8514] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 346.689486][ T8514] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 346.721550][ T8516] team0: Port device team_slave_1 added [ 346.727723][ T8518] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.737701][ T8518] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.749553][ T8518] device bridge_slave_1 entered promiscuous mode [ 346.781435][ T8832] Bluetooth: hci0: command 0x0409 tx timeout [ 346.998148][ T8514] device hsr_slave_0 entered promiscuous mode [ 347.007881][ T8514] device hsr_slave_1 entered promiscuous mode [ 347.017512][ T8516] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 347.023182][ T8711] IPVS: ftp: loaded support on port[0] = 21 [ 347.025684][ T3188] Bluetooth: hci1: command 0x0409 tx timeout [ 347.037901][ T8516] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 347.064439][ T8516] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 347.078708][ T8518] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 347.112520][ T8516] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 347.119479][ T8516] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 347.146872][ T8516] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 347.160512][ T8518] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 347.169745][ T8522] chnl_net:caif_netlink_parms(): no params data found [ 347.236501][ T8520] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.244127][ T8520] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.253945][ T8520] device bridge_slave_0 entered promiscuous mode [ 347.261069][ T2997] Bluetooth: hci2: command 0x0409 tx timeout [ 347.267045][ T8520] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.275171][ T8520] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.284185][ T8520] device bridge_slave_1 entered promiscuous mode [ 347.302372][ T8518] team0: Port device team_slave_0 added [ 347.348974][ T8518] team0: Port device team_slave_1 added [ 347.421907][ T8520] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 347.437792][ T8520] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 347.457315][ T8516] device hsr_slave_0 entered promiscuous mode [ 347.464528][ T8516] device hsr_slave_1 entered promiscuous mode [ 347.472804][ T8516] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 347.481108][ T8516] Cannot create hsr debugfs directory [ 347.487234][ T8518] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 347.495211][ T8518] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 347.521833][ T2997] Bluetooth: hci3: command 0x0409 tx timeout [ 347.526858][ T8518] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 347.545062][ T8518] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 347.552793][ T8518] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 347.578932][ T8518] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 347.644935][ T8520] team0: Port device team_slave_0 added [ 347.719341][ T8520] team0: Port device team_slave_1 added [ 347.745530][ T8518] device hsr_slave_0 entered promiscuous mode [ 347.752871][ T8518] device hsr_slave_1 entered promiscuous mode [ 347.759520][ T8518] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 347.767637][ T8518] Cannot create hsr debugfs directory [ 347.820468][ T2997] Bluetooth: hci4: command 0x0409 tx timeout [ 347.848685][ T8520] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 347.858432][ T8520] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 347.884698][ T8520] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 347.924090][ T8522] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.932732][ T8522] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.940973][ T8522] device bridge_slave_0 entered promiscuous mode [ 347.948825][ T8520] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 347.956002][ T8520] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 347.982270][ T8520] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 348.023802][ T8522] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.031103][ T8522] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.039255][ T8522] device bridge_slave_1 entered promiscuous mode [ 348.098163][ T8520] device hsr_slave_0 entered promiscuous mode [ 348.105379][ T8520] device hsr_slave_1 entered promiscuous mode [ 348.113003][ T8520] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 348.121379][ T8520] Cannot create hsr debugfs directory [ 348.154547][ T8522] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 348.234420][ T8522] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 348.363481][ T8522] team0: Port device team_slave_0 added [ 348.371377][ T8514] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 348.406469][ T8711] chnl_net:caif_netlink_parms(): no params data found [ 348.421473][ T8522] team0: Port device team_slave_1 added [ 348.442009][ T8514] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 348.504080][ T8514] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 348.554085][ T8514] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 348.564479][ T8522] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 348.576341][ T8522] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 348.603329][ T8522] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 348.649674][ T8522] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 348.657731][ T8522] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 348.686203][ T8522] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 348.779481][ T8518] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 348.787111][ T8625] Bluetooth: hci5: command 0x0409 tx timeout [ 348.804140][ T8522] device hsr_slave_0 entered promiscuous mode [ 348.811313][ T8522] device hsr_slave_1 entered promiscuous mode [ 348.817904][ T8522] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 348.827125][ T8522] Cannot create hsr debugfs directory [ 348.845162][ T8711] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.852371][ T8711] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.860328][ T8832] Bluetooth: hci0: command 0x041b tx timeout [ 348.862021][ T8711] device bridge_slave_0 entered promiscuous mode [ 348.879472][ T8518] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 348.903094][ T8711] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.911977][ T8711] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.919864][ T8711] device bridge_slave_1 entered promiscuous mode [ 348.937167][ T8518] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 348.948311][ T8518] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 348.994716][ T8711] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 349.033632][ T8711] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 349.100316][ T8625] Bluetooth: hci1: command 0x041b tx timeout [ 349.105307][ T8516] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 349.134028][ T8711] team0: Port device team_slave_0 added [ 349.167634][ T8516] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 349.182265][ T8516] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 349.222988][ T8711] team0: Port device team_slave_1 added [ 349.246220][ T8516] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 349.284891][ T8514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 349.321003][ T8711] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 349.328011][ T8711] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 349.340311][ T2997] Bluetooth: hci2: command 0x041b tx timeout [ 349.355074][ T8711] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 349.376374][ T8711] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 349.384115][ T8711] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 349.410369][ T8711] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 349.445723][ T8520] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 349.489063][ T8520] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 349.528995][ T8514] 8021q: adding VLAN 0 to HW filter on device team0 [ 349.557185][ T8520] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 349.573238][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 349.580582][ T2997] Bluetooth: hci3: command 0x041b tx timeout [ 349.591725][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 349.625354][ T8711] device hsr_slave_0 entered promiscuous mode [ 349.634434][ T8711] device hsr_slave_1 entered promiscuous mode [ 349.642833][ T8711] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 349.652338][ T8711] Cannot create hsr debugfs directory [ 349.659227][ T8520] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 349.678422][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 349.688232][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 349.702373][ T2997] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.709589][ T2997] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.723676][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 349.733940][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 349.746492][ T2997] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.753649][ T2997] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.816217][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 349.829819][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 349.884033][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 349.892811][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 349.902124][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 349.912350][ T8522] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 349.920773][ T9431] Bluetooth: hci4: command 0x041b tx timeout [ 349.953612][ T8518] 8021q: adding VLAN 0 to HW filter on device bond0 [ 349.969449][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 349.978587][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 349.987956][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 350.010412][ T8522] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 350.064111][ T8522] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 350.078277][ T8518] 8021q: adding VLAN 0 to HW filter on device team0 [ 350.098824][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 350.107125][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 350.116310][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 350.128926][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 350.146479][ T8514] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 350.162054][ T8514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 350.187449][ T8522] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 350.206590][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 350.221591][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 350.229891][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 350.238816][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 350.247844][ T8832] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.254975][ T8832] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.296710][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 350.312117][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 350.331175][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 350.339865][ T8832] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.347049][ T8832] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.377472][ T8516] 8021q: adding VLAN 0 to HW filter on device bond0 [ 350.391118][ T8625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 350.423113][ T8516] 8021q: adding VLAN 0 to HW filter on device team0 [ 350.443560][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 350.452600][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 350.462131][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 350.469899][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 350.478944][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 350.526451][ T8514] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 350.536131][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 350.546315][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 350.556624][ T2997] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.563767][ T2997] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.572412][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 350.581987][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 350.606529][ T8520] 8021q: adding VLAN 0 to HW filter on device bond0 [ 350.634458][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 350.643712][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 350.653875][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 350.663177][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 350.672486][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 350.681854][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 350.690633][ T9431] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.697691][ T9431] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.749699][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 350.759316][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 350.768215][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 350.777027][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 350.785682][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 350.803938][ T8518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 350.829284][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 350.838062][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 350.847742][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 350.857034][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 350.867806][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 350.879329][ T9431] Bluetooth: hci5: command 0x041b tx timeout [ 350.894539][ T8711] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 350.908270][ T8520] 8021q: adding VLAN 0 to HW filter on device team0 [ 350.921687][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 350.935880][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 350.944996][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 350.962277][ T9431] Bluetooth: hci0: command 0x040f tx timeout [ 350.989879][ T8522] 8021q: adding VLAN 0 to HW filter on device bond0 [ 350.997990][ T8711] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 351.008645][ T8711] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 351.031793][ T8625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 351.043659][ T8625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 351.052713][ T8625] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 351.060621][ T8625] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 351.068107][ T8625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 351.078042][ T8625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 351.087153][ T8625] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.094281][ T8625] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.120727][ T8711] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 351.147643][ T8518] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 351.162059][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 351.173386][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 351.180746][ T2997] Bluetooth: hci1: command 0x040f tx timeout [ 351.182632][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 351.200241][ T3188] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.207303][ T3188] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.217149][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 351.225702][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 351.248212][ T8514] device veth0_vlan entered promiscuous mode [ 351.266087][ T8522] 8021q: adding VLAN 0 to HW filter on device team0 [ 351.275297][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 351.289285][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 351.298364][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 351.307691][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 351.318242][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 351.326464][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 351.334567][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 351.343435][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 351.352154][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 351.384723][ T8514] device veth1_vlan entered promiscuous mode [ 351.402303][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 351.442185][ T9431] Bluetooth: hci2: command 0x040f tx timeout [ 351.464497][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 351.475359][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 351.488576][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 351.498530][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 351.508378][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 351.517539][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 351.526937][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 351.535956][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 351.545481][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 351.556612][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 351.565967][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 351.574946][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.582072][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.589824][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 351.598706][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 351.607409][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.614534][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.622353][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 351.660894][ T2997] Bluetooth: hci3: command 0x040f tx timeout [ 351.673885][ T8625] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 351.688785][ T8625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 351.698599][ T8625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 351.708660][ T8625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 351.746332][ T8514] device veth0_macvtap entered promiscuous mode [ 351.765581][ T8520] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 351.782136][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 351.804348][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 351.813662][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 351.824065][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 351.833334][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 351.842884][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 351.852194][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 351.859589][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 351.867762][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 351.877100][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 351.886218][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 351.894592][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 351.914946][ T8514] device veth1_macvtap entered promiscuous mode [ 351.962004][ T8625] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 351.979522][ T8625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 351.980306][ T8832] Bluetooth: hci4: command 0x040f tx timeout [ 352.012677][ T8625] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 352.029811][ T8625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 352.050519][ T8625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 352.072143][ T8625] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 352.081221][ T8625] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 352.089190][ T8625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 352.099113][ T8625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 352.110368][ T8625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 352.118752][ T8625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 352.143041][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 352.156536][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 352.175147][ T8514] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 352.195770][ T8518] device veth0_vlan entered promiscuous mode [ 352.207236][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 352.219513][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 352.237153][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 352.253384][ T8516] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 352.265627][ T8514] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 352.276819][ T8520] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 352.310802][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 352.319658][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 352.336463][ T8514] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.346201][ T8514] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.355542][ T8514] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.367106][ T8514] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.390950][ T8518] device veth1_vlan entered promiscuous mode [ 352.456499][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 352.469621][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 352.479313][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 352.489118][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 352.498605][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 352.506647][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 352.533719][ T8711] 8021q: adding VLAN 0 to HW filter on device bond0 [ 352.555774][ T8522] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 352.599689][ T8625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 352.617024][ T8625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 352.691133][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 352.699637][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 352.731030][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 352.741806][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 352.760822][ T8520] device veth0_vlan entered promiscuous mode [ 352.769703][ T8711] 8021q: adding VLAN 0 to HW filter on device team0 [ 352.834583][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 352.846730][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 352.868127][ T8520] device veth1_vlan entered promiscuous mode [ 352.899490][ T8518] device veth0_macvtap entered promiscuous mode [ 352.917791][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 352.927162][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 352.939744][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 352.949878][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 352.959653][ T2997] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.966863][ T2997] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.995682][ T8516] device veth0_vlan entered promiscuous mode [ 353.002055][ T9777] Bluetooth: hci5: command 0x040f tx timeout [ 353.028383][ T9431] Bluetooth: hci0: command 0x0419 tx timeout [ 353.033342][ T8518] device veth1_macvtap entered promiscuous mode [ 353.046755][ T237] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 353.071371][ T237] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 353.080581][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 353.088885][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 353.109075][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 353.118286][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 353.127170][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 353.135767][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 353.145216][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 353.154226][ T8832] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.161395][ T8832] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.169399][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 353.178370][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 353.237376][ T8516] device veth1_vlan entered promiscuous mode [ 353.261585][ T9777] Bluetooth: hci1: command 0x0419 tx timeout [ 353.267691][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 353.276854][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 353.289637][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 353.298247][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 353.311971][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 353.332073][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 353.351676][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 353.368623][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 353.377677][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 353.387891][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 353.396827][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 353.406101][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 353.415786][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 353.425607][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 353.434931][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 353.467549][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 353.481368][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.495199][ T8518] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 353.500713][ T9777] Bluetooth: hci2: command 0x0419 tx timeout [ 353.513258][ T8520] device veth0_macvtap entered promiscuous mode [ 353.525396][ T8625] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 353.552264][ T8625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 22:49:52 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) [ 353.564230][ T9855] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 353.582528][ T8625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 353.611013][ T8625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 353.619606][ T8625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 353.631001][ T8625] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 353.640958][ T8625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 353.667859][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 353.700647][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 22:49:52 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) [ 353.740350][ T9777] Bluetooth: hci3: command 0x0419 tx timeout [ 353.740742][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 353.788519][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 353.812234][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.848537][ T8518] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 353.861542][ T8520] device veth1_macvtap entered promiscuous mode [ 353.890294][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 353.904863][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 353.926909][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 22:49:52 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKNOD(r0, &(0x7f0000000040)={0x14}, 0xfffffffffffffe4c) [ 353.944501][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 353.967702][ T8518] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 353.988852][ T8518] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 353.998746][ T8518] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.009142][ T8518] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.044907][ T8522] device veth0_vlan entered promiscuous mode [ 354.060694][ T9431] Bluetooth: hci4: command 0x0419 tx timeout [ 354.084407][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 22:49:52 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x141, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 354.092927][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 354.105861][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 354.115067][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 354.182637][ T8516] device veth0_macvtap entered promiscuous mode [ 354.214449][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 354.242317][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.262902][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 354.273857][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.286750][ T8520] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 354.312890][ T8522] device veth1_vlan entered promiscuous mode [ 354.332896][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 354.344975][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 22:49:53 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) [ 354.364007][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 354.392222][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 354.406448][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 354.414558][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 354.437941][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 354.455099][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.467178][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 354.478461][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.498400][ T8520] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 354.515396][ T8516] device veth1_macvtap entered promiscuous mode 22:49:53 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKNOD(r0, &(0x7f0000000040)={0x14}, 0x374bcfa106b95ad2) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0x14) [ 354.542004][ T8711] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 354.580525][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 354.607010][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 354.616104][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 354.625683][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 354.639149][ T8520] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.661055][ T8520] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.669786][ T8520] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.699742][ T8520] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 22:49:53 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) [ 354.878850][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 354.909988][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.929416][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 354.974676][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.986992][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 355.009511][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.029915][ T9777] Bluetooth: hci5: command 0x0419 tx timeout [ 355.038490][ T8516] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 355.073317][ T8522] device veth0_macvtap entered promiscuous mode [ 355.095516][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 355.108593][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 355.119629][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 355.129118][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 355.160519][ T110] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 355.168659][ T110] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 355.202021][ T8522] device veth1_macvtap entered promiscuous mode [ 355.230080][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 355.239139][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 355.248074][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 355.261695][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 355.273406][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.284409][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 355.295364][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.305562][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 355.316115][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.327381][ T8516] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 355.352738][ T237] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 355.369608][ T237] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 355.370309][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 355.388551][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 355.399545][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 355.418838][ T8516] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.440687][ T8516] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.449425][ T8516] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.459706][ T8516] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.489762][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 355.502460][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.513925][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 355.526356][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.537608][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 355.548220][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.558215][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 355.568782][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.583813][ T8522] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 355.594639][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 355.606465][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 355.625705][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 355.639742][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 355.721814][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 355.733411][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.759141][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 355.781432][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.800282][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 355.812713][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.824318][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 355.837283][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.850960][ T8522] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 355.892443][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 355.903106][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 355.916677][ T8522] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.933476][ T8522] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.948568][ T8522] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.964797][ T8522] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 356.011116][ T237] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 356.046960][ T237] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 356.069942][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 356.081861][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 356.103320][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 356.111717][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 356.121544][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 356.149496][ T8711] device veth0_vlan entered promiscuous mode [ 356.258246][ T9120] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 356.274932][ T8711] device veth1_vlan entered promiscuous mode [ 356.283491][ T9120] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 356.336509][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 356.353343][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 356.399910][ T9120] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 356.408113][ T9120] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 356.454784][ T237] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 356.481853][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 356.500299][ T237] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 356.512198][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 356.532407][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 356.615733][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 356.616551][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 356.632200][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 356.678032][ T8711] device veth0_macvtap entered promiscuous mode [ 356.690565][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 356.714114][ T9120] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 356.728553][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 356.732200][ T9120] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 356.750768][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 356.780676][ T8711] device veth1_macvtap entered promiscuous mode [ 356.795830][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 356.807814][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 356.865457][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 356.888089][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.907390][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 356.919166][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.943720][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 356.964011][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.979375][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 356.999853][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.012346][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 357.026023][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.039625][ T8711] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 357.049531][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 357.060031][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 357.106841][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 357.117798][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.128170][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 357.138684][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.148890][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 357.159374][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.169293][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 357.182542][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.192441][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 357.203244][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.215021][ T8711] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 357.225403][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 357.236846][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 357.258673][ T8711] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 357.281829][ T8711] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 357.298385][ T8711] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 357.316078][ T8711] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 357.549396][ T9860] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 357.572036][ T9860] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 357.631738][ T3188] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 357.659538][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 22:49:56 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000001300)) 22:49:56 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$P9_RMKNOD(r0, &(0x7f0000000040)={0x14}, 0x374bcfa106b95ad2) write$P9_RCREATE(r0, &(0x7f0000000440)={0x18}, 0x18) 22:49:56 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKNOD(r0, &(0x7f0000000040)={0x14}, 0x374bcfa106b95ad2) write$P9_RXATTRWALK(r0, &(0x7f00000000c0)={0xf}, 0xf) 22:49:56 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000100)={'broute\x00', 0x0, 0x0, 0x7, [], 0x3f, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000000c0)=""/7}, &(0x7f0000000180)=0xffffffffffffffe4) [ 357.685397][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 357.726339][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:49:56 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 22:49:56 executing program 4: mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8000, &(0x7f0000000140), 0x400, 0x3) 22:49:56 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKNOD(r0, &(0x7f0000000040)={0x14}, 0x374bcfa106b95ad2) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)={0x2a, 0x6, 0x0, {0x0, 0x0, 0x1, 0x0, '!'}}, 0x2a) 22:49:56 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKNOD(r0, &(0x7f0000000040)={0x14}, 0x374bcfa106b95ad2) write$P9_RSTATFS(r0, &(0x7f0000000080)={0x43}, 0x43) 22:49:56 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 22:49:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) 22:49:56 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOPEN(r0, &(0x7f0000000140)={0x18}, 0xfffffffffffffd72) 22:49:56 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$P9_RMKNOD(r0, &(0x7f0000000040)={0x14}, 0x374bcfa106b95ad2) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)={0x2a, 0x6, 0x0, {0x0, 0x0, 0x1, 0x0, '!'}}, 0x2a) 22:49:56 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc9", 0x52}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 22:49:56 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 22:49:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000001c0)=[{{&(0x7f0000000000)={0x2, 0xffff}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x7, 0xc, 0xc, 0x0, 0x0, [0x0, 0x0]}]}}}], 0x20}}], 0x1, 0x0) 22:49:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RWALK(r0, 0x0, 0x0) 22:49:57 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 22:49:57 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKNOD(r0, &(0x7f0000000040)={0x14}, 0x374bcfa106b95ad2) write$P9_RRENAMEAT(r0, &(0x7f0000000080)={0x7}, 0x7) [ 358.322808][ C1] hrtimer: interrupt took 59072 ns 22:49:57 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x141, 0x0) 22:49:57 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKNOD(r0, &(0x7f0000000040)={0x14}, 0x374bcfa106b95ad2) write$P9_RSTAT(r0, 0x0, 0x44) 22:49:57 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$P9_RMKNOD(r0, &(0x7f0000000040)={0x14}, 0x374bcfa106b95ad2) write$FUSE_ENTRY(r0, &(0x7f0000002140)={0x90}, 0x90) 22:49:57 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKNOD(r0, &(0x7f0000000040)={0x14}, 0x374bcfa106b95ad2) write$P9_RRENAME(r0, &(0x7f00000020c0)={0x7}, 0x7) 22:49:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x3a) 22:49:57 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc9", 0x52}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 22:49:57 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc000, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 22:49:57 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 22:49:57 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 22:49:57 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) 22:49:57 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 22:49:57 executing program 2: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0) 22:49:57 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000100)=ANY=[], 0x58) 22:49:57 executing program 5: shmget(0x1, 0x1000, 0x80, &(0x7f0000ffe000/0x1000)=nil) 22:49:57 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc9", 0x52}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 22:49:57 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) bind$netlink(r0, 0x0, 0x0) 22:49:57 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x58) 22:49:57 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) 22:49:57 executing program 2: mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8000, &(0x7f0000000140), 0x400, 0x2) 22:49:57 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 22:49:58 executing program 3: mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000140), 0x1000, 0x2) 22:49:58 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKNOD(r0, &(0x7f0000000040)={0x14}, 0x374bcfa106b95ad2) write$FUSE_ENTRY(r0, &(0x7f0000002140)={0x90}, 0x90) 22:49:58 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc9", 0x52}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 22:49:58 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000001300)) 22:49:58 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000240)=ANY=[], 0x0) 22:49:58 executing program 4: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCREATE(r0, &(0x7f0000000440)={0x18}, 0xffffffffffffff79) 22:49:58 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000080)='.log\x00', 0xa2440, 0xe5) 22:49:58 executing program 0: bpf$BPF_TASK_FD_QUERY(0x16, 0x0, 0x0) 22:49:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x430, 0x3a0, 0x1d8, 0x0, 0x0, 0x2c0, 0x468, 0x468, 0x468, 0x468, 0x468, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@dev, @multicast2, 0x0, 0x0, 'batadv0\x00', 'netpci0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'netpci0\x00', 'vlan1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x490) 22:49:58 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r0, &(0x7f0000000740)={0x27, 0x7}, 0x10) 22:49:58 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$TUNGETIFF(r0, 0x800454d2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000480)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000600)={0x0}}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000800)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = getpid() syz_open_procfs$namespace(r2, 0x0) 22:49:58 executing program 0: r0 = socket(0x18, 0x0, 0x0) recvmsg$can_bcm(r0, &(0x7f0000002240)={0x0, 0x0, &(0x7f00000021c0)=[{0x0}, {0x0}], 0x2}, 0x0) 22:49:58 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 22:49:58 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x20000040) 22:49:58 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080), &(0x7f0000000100)={r0}, 0x0) 22:49:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)={0x1c, 0x1, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}, @CTA_LABELS={0x4}]}, 0x1c}}, 0x0) 22:49:58 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x230301, 0x0) 22:49:58 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000003100)={'batadv_slave_1\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f000000d440)={'batadv0\x00'}) 22:49:58 executing program 3: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) socket$unix(0x1, 0x0, 0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x18, 0x1, 0x3) recvmsg$can_bcm(r1, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000002280)=@tipc=@name, &(0x7f0000002300)=0x80, 0x80800) 22:49:58 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x20000040) 22:49:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x61, 0x0, 0x0, 0x3}]}}, &(0x7f0000001340)=""/184, 0x2a, 0xb8, 0x1}, 0x20) 22:49:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x200181, 0x0) write$tun(r0, 0x0, 0x0) 22:49:58 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$bt_cmtp(0x2, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001100)={'bridge_slave_1\x00', 0x0}) bind(r0, &(0x7f0000000000)=@xdp={0x2c, 0x0, r2}, 0x80) 22:49:58 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000080), 0x4) 22:49:59 executing program 2: pipe(&(0x7f0000000600)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5450, 0x0) 22:49:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="540000000f06010200000000000000000a000002050001000700000006000b000300000006000b000001000700000006000b0003000000050001000700000005000100070000100000000000"], 0x54}, 0x1, 0x0, 0x0, 0x4000081}, 0x800) [ 360.565450][T10167] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 22:49:59 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x400481, 0x0) 22:49:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x15, 0xa, 0x5}, 0x14}}, 0x0) 22:49:59 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 22:49:59 executing program 2: r0 = socket(0x11, 0x3, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000001440)) 22:49:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x1f0, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x50, 0x8, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "469196513c0a54aedf172f36176279f5e05339a9824fd502322c49dbcf7f592d"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e21}, @WGDEVICE_A_PEERS={0x170, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x5f6}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}, {0x68, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "654d6974e395d10c991f22338321b609f54f2c6d08f776ba2c3ab958f56ebb8c"}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x7c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}]}]}]}, 0x1f0}}, 0x0) 22:49:59 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 22:49:59 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000080)='freezer.state\x00', 0x2, 0x0) 22:49:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)={0x18, 0x1, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 22:49:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001680)={0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:49:59 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) 22:49:59 executing program 4: setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000000), 0xfffffffffffffe6f) 22:49:59 executing program 5: socket$bt_cmtp(0x14, 0xa, 0x5) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="540000000f06010200000000000000000a000002050001000700000006000b000300000006000b000001000700000006000b00030000000500010007000000050001000700001000"/84], 0x54}}, 0x0) 22:49:59 executing program 0: bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) 22:49:59 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x1402, 0xc}, 0x10}}, 0x0) 22:49:59 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "d9f8ab"}) 22:50:00 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) socket$can_raw(0x1d, 0x3, 0x1) [ 361.228437][T10199] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 22:50:00 executing program 4: r0 = socket$bt_cmtp(0x2, 0xa, 0x5) recvfrom(r0, 0x0, 0x0, 0x10002, 0x0, 0x0) [ 361.290284][T10200] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 22:50:00 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x11, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 22:50:00 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)={r1}) 22:50:00 executing program 0: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 22:50:00 executing program 4: syz_genetlink_get_family_id$ethtool(&(0x7f00000024c0)='ethtool\x00') 22:50:00 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f00000003c0), 0xc) 22:50:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x24}}, 0x0) 22:50:00 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x2, @any, 0x0, 0x1}, 0xe) 22:50:00 executing program 1: ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000024c0)='ethtool\x00') 22:50:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:50:00 executing program 4: syz_genetlink_get_family_id$net_dm(0xffffffffffffffff) pipe(&(0x7f0000000380)) 22:50:00 executing program 3: r0 = socket$bt_cmtp(0x2, 0xa, 0x5) sendmsg$kcm(r0, &(0x7f0000003540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x20005c40}, 0x0) 22:50:00 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff}) write$cgroup_freezer_state(r0, 0x0, 0x0) 22:50:00 executing program 5: r0 = socket(0x18, 0x0, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 22:50:00 executing program 0: sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) 22:50:00 executing program 4: syz_genetlink_get_family_id$net_dm(0xffffffffffffffff) 22:50:00 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000003100)={'batadv_slave_1\x00'}) 22:50:00 executing program 3: pipe(&(0x7f0000000600)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x4020940d, 0x0) 22:50:00 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xc5d}, &(0x7f0000000100)={0x0, r0+60000000}, 0x0) 22:50:00 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000400)={'batadv0\x00'}) 22:50:00 executing program 1: bpf$BPF_TASK_FD_QUERY(0x8, 0x0, 0x0) 22:50:00 executing program 4: r0 = getpid() pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 22:50:00 executing program 0: r0 = socket(0xa, 0x1, 0x0) sendto$l2tp(r0, &(0x7f0000000240)='=', 0x1, 0x240088c4, &(0x7f0000000200)={0x2, 0x0, @empty}, 0x10) 22:50:01 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmmsg(r0, &(0x7f0000004f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2020, 0x0) 22:50:01 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmmsg$sock(r0, &(0x7f0000002b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x6c004081) 22:50:01 executing program 5: socketpair(0x3, 0x0, 0x0, &(0x7f0000000040)) 22:50:01 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f000000d440)={'batadv0\x00'}) 22:50:01 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x8001}, 0xe) 22:50:01 executing program 0: socketpair(0x3, 0x0, 0x10000, &(0x7f0000000000)) 22:50:01 executing program 3: syz_genetlink_get_family_id$fou(&(0x7f0000002780)='fou\x00') 22:50:01 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x5, @fixed={[], 0x10}}, 0xe) 22:50:01 executing program 5: r0 = socket$bt_cmtp(0x2, 0xa, 0x5) write$binfmt_elf64(r0, 0x0, 0x0) 22:50:01 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0xc5d}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x4d6617bd]}, 0x8}) 22:50:01 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000040)=0x3ff, 0x4) 22:50:01 executing program 0: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$ethtool(&(0x7f0000000800)='ethtool\x00') 22:50:01 executing program 3: pipe(&(0x7f0000000600)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x40049409, 0x0) 22:50:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x15, r1, 0x1, 0x0, 0x6, @local}, 0x14) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 22:50:01 executing program 5: socket$bt_cmtp(0x2, 0xa, 0x300) syz_genetlink_get_family_id$smc(&(0x7f00000001c0)='SMC_PNETID\x00') 22:50:01 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x300, 0x0, &(0x7f0000000080)=0xfffffffffffffd78) 22:50:01 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 22:50:01 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x2}, 0xe) 22:50:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x0) 22:50:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, 0x0) 22:50:01 executing program 1: socketpair(0x2c, 0x3, 0x0, &(0x7f00000006c0)) 22:50:01 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 22:50:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 22:50:02 executing program 0: socket$bt_cmtp(0x14, 0xa, 0x5) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="540000000f06010200000000000000000a000002050001000700000006000b000300000006000b000001000700000006000b00030000000500010007000000050001000700001000"/82], 0x54}, 0x1, 0x0, 0x0, 0x4000081}, 0x800) 22:50:02 executing program 3: ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000000)) socketpair(0x27, 0x0, 0x0, &(0x7f0000000280)) 22:50:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2}}]}}, &(0x7f0000000140)=""/186, 0x32, 0xba, 0x1}, 0x20) 22:50:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast2}}) 22:50:02 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x0, 0x0, 0x0, 0x4, 0x0, 0x100}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xb, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, 0x0}, 0x78) 22:50:02 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000003180)='batadv\x00') [ 363.468761][T10317] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 363.482874][T10319] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 363.499543][ T8832] Bluetooth: hci0: command 0x0401 tx timeout 22:50:02 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) connect$bt_rfcomm(r0, 0x0, 0x8) 22:50:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) 22:50:02 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x2, &(0x7f0000000400)=0x4, 0x4) 22:50:02 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x3, &(0x7f0000000400)=0x4, 0x4) 22:50:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x1f0, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x50, 0x8, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "469196513c0a54aedf172f36176279f5e05339a9824fd502322c49dbcf7f592d"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e21}, @WGDEVICE_A_PEERS={0x170, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x5f6}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}, {0x68, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "654d6974e395d10c991f22338321b609f54f2c6d08f776ba2c3ab958f56ebb8c"}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x7c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}]}]}]}, 0x1f0}}, 0x0) 22:50:02 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @none, 0x0, 0x2}, 0xe) 22:50:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x0, 0x0, 0x8}, 0x40) 22:50:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x28, 0x15, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 22:50:02 executing program 1: socket(0x22, 0x0, 0x6) 22:50:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x20, 0x1, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 22:50:02 executing program 5: sendto$netrom(0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0) 22:50:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x1, &(0x7f0000001280)=@raw=[@func], &(0x7f0000001300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:50:02 executing program 4: r0 = socket(0x18, 0x0, 0x0) recvmsg$can_bcm(r0, &(0x7f0000002240)={0x0, 0x0, 0x0}, 0x0) 22:50:02 executing program 3: sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x52272d539ef72eaa) 22:50:02 executing program 1: syz_genetlink_get_family_id$l2tp(&(0x7f0000000480)='l2tp\x00') 22:50:02 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) recvfrom(r0, 0x0, 0xfffffea3, 0x0, 0x0, 0xffffffffffffffe6) 22:50:02 executing program 5: accept$packet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000003180)='batadv\x00') 22:50:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 22:50:02 executing program 3: socketpair(0x1d, 0x0, 0xec6, &(0x7f0000000000)) 22:50:03 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) 22:50:03 executing program 1: r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000440), 0x4) 22:50:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x3}}]}}, &(0x7f0000000140)=""/186, 0x32, 0xba, 0x1}, 0x20) 22:50:03 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000300)=0x7, 0x4) 22:50:03 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000e00)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x20000100}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x10}, 0x10}}, 0x0) 22:50:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IE={0x28, 0x2a, [@ht={0x2d, 0x1a}, @gcr_ga={0xbd, 0x6, @broadcast}]}]}, 0x48}}, 0x0) 22:50:03 executing program 4: r0 = socket$bt_cmtp(0x2, 0xa, 0x5) sendmsg$kcm(r0, &(0x7f0000003540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5000}, 0x0) 22:50:03 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000007d00)={0x77359400}) 22:50:03 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0xc5d}, &(0x7f0000000100)={0x0, r0+60000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0x4d6617bd]}, 0x8}) 22:50:03 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000400)=0x4, 0x4) 22:50:03 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKNOD(r0, &(0x7f0000000040)={0x14}, 0x374bcfa106b95ad2) write$P9_RLOPEN(r0, &(0x7f0000000080)={0x18}, 0x18) 22:50:03 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, 0x0, 0xfffffffffffffe12) 22:50:03 executing program 4: r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = memfd_create(&(0x7f00000007c0)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@N\xff\x03\x00\x00\x00\x00\x00\x00\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\xf2\aw\xa8\x91\xc5\xb1\xab\x1a\xd8a\xb6=\xee\x16\x9b\x8c\xa7k\n\x86\xc3.\xd5\x9a\xaa\xcd(ovjd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&#FX\xb1\xb6V\x843\b\xb2\xeblh\x99\xd3\xec\xa6\xf7\x91\x9c\x85\xbb\xc3T\xb7\x98\x11\x0f\xa7\x7f\xdf=\x96C\xc8\x84\xf3\xf9\x19\x83\xe31\x90\xd1w2\x12\xf1\xc7\xab)\x80E\xc9\x0f\xc8\aD\x93Xb-?0\x12\x8b\x99+\xec\xca\x9e\xf6\xb2\xcc@\xe6A\xaa\xae\x8a\xc8\x99\x81\x80\xe6\xbc\x1fB\x96\xf1x\xadj\xab\xc0\xf8\x7f&\x13\xf1\x96\x00\x8fS\x8d\xfd\xcad\x19\x03\x91L\x1e\xe9\xd7\x8b\xdd\x8b:\xd3\x97\xa3\x15\x8bH\xf3M\f\x1b4\xc3\xa0\xe6l\xde\xd0\xca*(\x00\x00\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) flock(r0, 0xb) 22:50:03 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) ioctl$FITRIM(r2, 0x40047211, &(0x7f0000000100)) 22:50:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2, 0x0) read$sequencer(r1, &(0x7f0000000180)=""/94, 0x5e) r2 = gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp, 0x44147, 0x0, 0x0, 0x3, 0x5, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) process_vm_writev(r2, &(0x7f0000000380)=[{&(0x7f0000000200)=""/149, 0x95}, {&(0x7f00000002c0)=""/30, 0x1e}, {&(0x7f0000000300)=""/127, 0x7f}], 0x3, &(0x7f0000000540)=[{&(0x7f00000003c0)=""/140, 0x8c}, {&(0x7f0000000500)=""/18, 0x12}], 0x2, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r2) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x100) close(r3) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f0000000680)={0x7f, 0x1, 0x6, 0x7, 0xffff}) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) sendto$inet(r1, &(0x7f0000000580)="eb62c333cec20fe7cb2fcf6f036b7d46232a28ffedfdda3f8993b7c79eb8b76f3dda799e3c40f2dc74a3eee6861923792a8258c88cdb3290332e6c6f053d964db8b317f2e15421a892391a122c8611c1e68d391303b8d63d71c15135aadf5707e797557e3a92ee99ddb760fdbc9dac7587831da730c80baaab635f3d3756c7c8373728475aa6537b4d86ec941b70455516b13ad84782786752855711d081bcc8459ceabb6c5a9d643cdd06", 0xab, 0x10, &(0x7f0000000640)={0x2, 0x4e20, @multicast2}, 0x10) 22:50:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 364.946386][T10403] loop3: detected capacity change from 264192 to 0 22:50:03 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r2 = socket(0x10, 0x80002, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r1, &(0x7f0000000340), &(0x7f0000000000)=@udp6=r2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000100)='f', &(0x7f0000000040)=@tcp=r2}, 0x20) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001280)=ANY=[@ANYBLOB="4000000d1e8da818ed5d2ebf1438340024000b0d0000000000000000000000009b288839bde2dc49e84c1663d723ab466e74f7d90b14c9f2f3609bd574a96904c3324cfc043b3610651b5378275947bb999e269bd9f086490cd628ac937f1bac1455ab737a339510c120d58a4e348496cbc288de5e571987c64098f0f2e938f3160426fd1d7ed632a7ab7824573ff659499ffe4b179c1492d1", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000007000100667100001400020008000600000000000800010000000000"], 0x40}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r2, 0x89f5, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f0000001200)={'sit0\x00', r4, 0x2f, 0xff, 0x6, 0x8, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, 0x7, 0x8, 0xffffffff, 0x2}}) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) 22:50:03 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 22:50:03 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:50:03 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000380)) [ 365.101066][T10416] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 365.163661][ T36] audit: type=1400 audit(1608331803.884:9): avc: denied { create } for pid=10418 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 22:50:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010127bd7000fedbdf250200000005"], 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x0) [ 365.468528][T10432] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 365.546374][T10435] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 22:50:04 executing program 3: r0 = socket(0x2b, 0x1, 0x0) accept4$nfc_llcp(r0, 0x0, 0x0, 0x0) 22:50:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000140)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 22:50:04 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @private}}, 0x1e) 22:50:04 executing program 0: socket$bt_cmtp(0x14, 0xa, 0x5) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="540000000f0601"], 0x54}}, 0x800) 22:50:04 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x1, @private}}, 0x1e) [ 366.003852][T10444] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. [ 366.048686][T10450] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 22:50:04 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={r0}, 0x0) 22:50:04 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x4, 0x0, 0x0) 22:50:04 executing program 5: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) accept(r0, 0x0, 0x0) 22:50:04 executing program 4: sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000140)) 22:50:04 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x80800) 22:50:04 executing program 0: socketpair(0xb, 0x0, 0x0, &(0x7f0000000000)) 22:50:05 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x2, 0x0, 0x0) 22:50:05 executing program 0: bpf$ITER_CREATE(0x21, &(0x7f0000000500), 0x8) 22:50:05 executing program 2: socket$bt_cmtp(0x14, 0xa, 0x5) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="540000000f06010200000000000000000a000002050001000700000006000b000300000006000b000001000700000006000b00030000000500010007000000050001000700"], 0x54}, 0x1, 0x0, 0x0, 0x4000081}, 0x800) 22:50:05 executing program 5: socketpair(0x29, 0x0, 0x0, &(0x7f00000000c0)) [ 366.523461][T10472] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 22:50:05 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x8, 0x1, &(0x7f00000000c0)=@raw=[@ldst], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 22:50:05 executing program 4: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 22:50:05 executing program 1: r0 = socket(0x25, 0x1, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x44881) 22:50:05 executing program 5: r0 = socket(0x18, 0x0, 0x0) recvmsg$can_bcm(r0, &(0x7f0000002240)={&(0x7f0000002040)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}, 0x0) 22:50:05 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x0, 'syz0\x00', @default, 0x0, 0x0, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) 22:50:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="0080"], 0x24}}, 0x0) 22:50:05 executing program 3: r0 = socket$bt_cmtp(0x2, 0xa, 0x5) bind(r0, 0x0, 0x0) 22:50:05 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x5, @fixed}, 0xe) 22:50:05 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 22:50:05 executing program 5: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000200)='freezer.state\x00', 0x2, 0x0) 22:50:05 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff}) connect$bt_rfcomm(r0, 0x0, 0x0) 22:50:05 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) sendmmsg$sock(r0, &(0x7f0000001540)=[{{0x0, 0x0, &(0x7f0000000400)=[{0x0}, {0x0}], 0x2, &(0x7f0000000480)=[@mark={{0x14}}, @timestamping={{0x14}}], 0x30}}], 0x1, 0x0) 22:50:06 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) 22:50:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={0x0}}, 0x0) 22:50:06 executing program 3: pipe(&(0x7f0000000600)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5460, 0x0) 22:50:06 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 22:50:06 executing program 1: accept(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "d9f8ab", 0x20}) 22:50:06 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:50:06 executing program 5: socket(0x2, 0x80a, 0x0) 22:50:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000280)="3acb233530f0f8e0ff53461339196ca02a7c2688087a027975942c3b48d1793163362ceb5ab201df975b6a2cdc71deae7c94ec394f663dbc5eacffb24f4a3a04ca5b9c51220ce1ddbcd4aa7bdb204533537c67b528fba62492b92b923da9838e6d48f29d00784b1be745ad62c4f6ebdb51a239b39dc8174b8cfcacca872bd1c4828e66a20c2a5444103b98cad1419672316ca10e1009dd57c73231ecf848b1e50094856688daf37d3dc95df65962d67a45765eb24c6c6a3aa1ec825397b809ad27b0c7df1513fd941c4beacc9d71aa812aaf725382fe025a35ca146982cb9c601d372865a246a41246591aa255cb74f2136f3f99f11c74e6341287c46657c94b46159f153fbf0cbcd4636d1134477ae4d4d27331b4395cb20f710cc368d7f25a20faadaa6ea1a23aae35cc978409bb759b009e677c63cf5434ebb6e1d19b960e6e56b20a09cf14c61c20f2e95b124279f63c12e242b2e2b7125a90a2bb8b1b645370ff37c3fa3a22912f38501856a26ead7610ced7b17db718c2f4ee27cba80acdf1cf5599aa495d6e4185493da6424948b5a786a3228d8ffd6b116ff43ec755bb6aaa29db88b416c0b0d4a8883b776b16577e112744969d8021b5238e97dec70757f1735ad0391d5eac2aaafd4cfd3c83850b99587ca1d7717bfb0abda36171a2287aba1436e8b5de0fad8f54e7f0870bfdcf7b02cf7b6469c096b07892b836d93cc823c96e37f12141fb452d64b21512a3249c46469ef1f2066a0d97bf9615fd2902e8f50fdfb738206cf59c31c8dd91369fd9e2c16fbbd2e3e5aef81c2c6f428485bf55e97d2202dfd50a4465450ecae7f2e8a40e3728708ca30701c04e7d441a7142d33b93e20a596dcabb272b45e179f807b2c574b0b6be6a8121928805a5d9626b80d991141382eed15f067a259eba2b1ebbd667a8096ef4d59478ab0da5e507ca9284004964a7e7ec9039711bd2221fd22482ad46d0ec4312520bcae5b409f47e8a735f7ee32e847a1a79732f6a400b8f3b711cc6190a76b1d6ce107fcae92817c3adc0b1120a46cd4c541592dd44378ac3f18db0e70ffca6d806ccf11c91635755f54db92dc7b7f0124f0dfdac38ef158f34a9d8dda39592fd3611dac6da8339b043dbba3cddd2087e4241c1c56f7d85e7f76a14824c8aeec13892e515ba9b422087d3b515ec853b7a6d0f3fdf811d76dbcacfb23589a43b610eb18c236afc32a8b1ca0b8bde9ed74e7ca5234fb84c257c30eda354171dd6a1ae824c408f2467a954ff23e58256ee8add0824064441dfce502ec5ffca63c06cf514e87c50c434eecf9d83c9fc5750e7d7f1a14ab8c7497d753b12a4f549a278ab9ec48bd15ae2cd5fa43e75083d5c69f47a775cc4d7cc30072a7840d81cab46c38340213996a43a85ce8b079f54b35719185935726fcc3a513dbe1d23793a0b14a9d0fc876d121377084e61bcb784e25072e3489aa28a9ceb93cddbe3eb4587f11714549eab49e5c8520885084e92dffb739460d273dcb6511b4d3638e78fabdfb4e3ea3f2991bbcfad48242fdcdfd5b2c09de3e4359d129ceb3d76ab9dfecd32a3e87ca8a5e7e512bbf0f430ced29f1423c3304807437946a2bd11f6eb3696e591a24d52a142355ce725c3c00db908698c1482df6907281810d206cb314f0bb74d4aa88b0397c84b7330a5d5d4a825b204decf6f39694225f80d106c045910365436bcbbfa9b851057466c12bf05caa4f1803e84d90da8410f5bfde0895feff1fa1f51bf3058a5c11b3efa2ea97bb1c0e922fa4d58517ba12dd8f9fb74e92c0226bd3e3c3c01503a9ba266041009747d2f7cf31b5a9294c0bed83aa5cf0a8fac3526ec3c182cfdfb6977fb5f5e05befb218154602ee6ba028f6c13fcb92560ef7b3d7d89ea378a77032d577c0533e3c072922821c9ed834880955820d6b4e5a2a3dc2e463c8b935f5519042d9cb04edb2f50206bbd341c8feb999489c3cc09b1eeea9db382b7865401df9ae4fe6a78d7a75712cad7883aa07169724eaecef29a4fa2ce1e218a8efcce25bf8c06abbc1af62cccc602df6198fea8b9491036b6d73e2849cca1e11a0d3183ecae4453d5b55aa4ee09e177cb72b3ac5d89e860b44df0310f63eb8261a865f4de53ce143cf7150163929efea9d4861b085eee1671c6a86573be8146211825f6d5514b5cc01da470750686b9778c4d3f97b0a788b51241bb4d4dfe28f139ff34e0780138fe092492ebc40949332874aa4f170ba4c9423b43baeb04686c898d960b67b0103e7849b0b0ed552489c7352051d1b711478d916f1a9534dd658b96e1520fa4b9045886eb77d1d1d876272c31fcf07324a165ef83efccb4a3fd6f9770a1e31ba2c77c454ebc11903808a2a237188174aa4a2dbb91963c5c9258e7e995994e2d8481b238338704bc3326793944d05c8bd4dd600373d471aee7f21d89f2d9881cb04ada9a6e70500f1b28bdca427ad8e4da396758a7f68f4b16d3b398776c6a42f0ca40617311786a149b717a6bbf0fa3dacb8941be8d672a674a1c042cf0dd0614c976a578d4ac27c46b1a263563daab5c921553612c70a10bcacfd2b95257b5722ca692803f275aa7690194fc146ad7f02af92975511b1caf0a4f666ed8f993bd65b2653590123d8009996286928051dc13653687ececefa65f246a9b2561db2b8e760a848b7427c99d2463d186211a34653a7f732890fdcfd4e09e28915bf6321fc3e744e31db36fa58cdbaa6c5b087c9242bac3d7a6481aaf0bcffab31eb5586abcbfe4b2602adfdbd87d41b570031327248f667ac38f4f937c923e726d0cd9af0db024de92a6cb77ddb71d7b9c54256139c43822f20796702a9d652778425db2e0be6a72ce1885b6441c0bc51b39348b1ae23091", 0x801, 0x0, 0x0, 0x0) 22:50:06 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1d, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 22:50:06 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:50:06 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) recvfrom(r0, 0x0, 0x0, 0x40002040, 0x0, 0x0) 22:50:06 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 22:50:06 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x0) 22:50:06 executing program 3: r0 = socket$inet6(0x18, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x18, 0x1}, 0xc) 22:50:06 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000080)=[{&(0x7f0000000280)="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", 0x801}, {0x0}], 0x2}, 0x0) 22:50:06 executing program 5: open$dir(&(0x7f0000000180)='./file0\x00', 0x18fd2, 0x0) lchown(&(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) 22:50:07 executing program 0: msgget(0x1, 0x1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000640)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}) 22:50:07 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x410, 0x0) 22:50:07 executing program 2: open$dir(&(0x7f0000000140)='./file0\x00', 0x290, 0x0) 22:50:07 executing program 3: symlinkat(&(0x7f0000000100)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00') 22:50:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000000)="5aa523a18e2ef44333204e349e61379b749e25752e9735b1c7ab2d6b229956e8b4f90a51d837bdf31147e820a09041919cad79efbf125420d18bc41a090b87dfd44d523e3919622f872c79a25abe6575df5ec65a9b979a959f65db4aea6f1e4c5b91f4eb5b6b1aebaefd2e33a0554d82c15ae7932b231e8211d7f253322ac2a723a95e973b5018b465b981516a", 0x8d}, {&(0x7f00000000c0)="472079b0", 0x4}], 0x2) 22:50:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 22:50:07 executing program 0: r0 = open$dir(&(0x7f0000000180)='./file1\x00', 0x210, 0x0) preadv(r0, &(0x7f0000000100), 0x10000000000000ef, 0x0, 0x0) 22:50:07 executing program 5: writev(0xffffffffffffffff, &(0x7f00000004c0)=[{0x0}], 0x10000134) 22:50:07 executing program 2: rename(&(0x7f0000000040)='.\x00', 0x0) 22:50:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000000)="5aa523a18e2ef44333204e349e61379b749e25752e9735b1c7ab2d6b229956e8b4f90a51d837bdf31147e820a09041919cad79efbf125420d18bc41a090b87dfd44d523e3919622f872c79a25abe6575df5ec65a9b979a95", 0x58}], 0x1) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}, {&(0x7f0000000280)=""/87, 0x57}], 0x3, &(0x7f0000000780)=""/128, 0x80}, 0x802) 22:50:07 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@in6={0x18, 0x1}, 0xc) 22:50:07 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0xa) 22:50:07 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 22:50:07 executing program 5: clock_getres(0x0, &(0x7f0000000040)) clock_gettime(0x3, &(0x7f0000000140)) 22:50:07 executing program 0: open$dir(&(0x7f0000000080)='./file1\x00', 0x200, 0x0) symlinkat(&(0x7f0000000100)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00') 22:50:07 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) close(r0) writev(r0, &(0x7f00000004c0)=[{0x0}], 0x1) 22:50:07 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x0, 0x0) 22:50:07 executing program 1: open$dir(&(0x7f0000000180)='./file0\x00', 0x210, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 22:50:07 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fchown(r0, 0xffffffffffffffff, 0x0) 22:50:07 executing program 5: open(&(0x7f00000000c0)='./file0\x00', 0xfe09a84d8c04fa85, 0x0) 22:50:07 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 22:50:07 executing program 4: pipe(&(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) getsockname$inet6(r0, 0x0, 0x0) [ 369.179200][ T9431] Bluetooth: hci5: command 0x0405 tx timeout 22:50:08 executing program 3: socketpair(0x1, 0x3, 0x1, 0x0) 22:50:08 executing program 1: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) 22:50:08 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), &(0x7f0000000040)=0xfffffd34) 22:50:08 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) utimensat(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0) 22:50:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 22:50:08 executing program 0: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 22:50:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:50:08 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000040)=0x6c10, 0x4) 22:50:08 executing program 1: recvfrom$unix(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa) [ 369.659335][ T9431] Bluetooth: hci0: command 0x0401 tx timeout 22:50:08 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, 0x0, 0x0) 22:50:08 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200, 0x0) 22:50:08 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 22:50:08 executing program 0: r0 = open$dir(&(0x7f0000000180)='./file1\x00', 0x210, 0x0) preadv(r0, &(0x7f0000002540)=[{0x0}], 0x1, 0x0, 0x0) 22:50:08 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x5ada0ccbaad4efd8, 0x0) rename(&(0x7f0000000240)='./file0\x00', 0x0) 22:50:08 executing program 1: clock_getres(0x0, &(0x7f0000002880)) 22:50:08 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000), 0x2, 0x0) 22:50:08 executing program 5: open$dir(&(0x7f0000000180)='./file0\x00', 0x210, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 22:50:08 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TIOCSPGRP(r0, 0x40047477, &(0x7f0000000040)) 22:50:08 executing program 3: munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) munlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) 22:50:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 22:50:08 executing program 2: open$dir(&(0x7f00000001c0)='./file0\x00', 0xe6bb5ecafd857252, 0x0) rename(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='.\x00') 22:50:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], &(0x7f0000000480)=""/210, 0xde, 0xd2, 0x8}, 0x20) 22:50:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x1, 0x8}]}]}}, &(0x7f0000000140)=""/250, 0x32, 0xfa, 0x1}, 0x20) 22:50:08 executing program 3: r0 = perf_event_open$cgroup(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 22:50:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:50:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f0000000fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xc0) 22:50:09 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000100)=""/4096, 0x26, 0x1000, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001180)={r0, 0x10, &(0x7f0000001140)={0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001200)=r1, 0x4) [ 370.355442][T10647] BPF:Invalid magic [ 370.381592][T10647] BPF:Invalid magic 22:50:09 executing program 4: socketpair(0x27, 0x0, 0x0, &(0x7f0000000c80)) 22:50:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:50:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10}, {0x10}], 0x20}, 0x0) 22:50:09 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) 22:50:09 executing program 5: socketpair(0x2, 0x0, 0x0, &(0x7f00000016c0)) 22:50:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, 0x0, 0x5f5e0ff}, 0x20) 22:50:09 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 22:50:09 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x200002, 0x0) 22:50:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x2, 0x3, &(0x7f0000000240)=@framed={{}, [], {0x95, 0x0, 0x0, 0xffffff9f}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:50:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{}]}]}}, &(0x7f0000000140)=""/250, 0x32, 0xfa, 0x1}, 0x20) 22:50:09 executing program 2: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000240)) 22:50:09 executing program 4: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:50:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x5) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f000000df80)={0x9, 0x8, 0x9, 0x9, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x40) 22:50:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x40000040) 22:50:09 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000009c0)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000580)=@raw=[@func, @generic, @generic, @func], &(0x7f00000005c0)='syzkaller\x00', 0x5, 0xd7, &(0x7f0000000600)=""/215, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:50:09 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) [ 370.994782][T10681] can: request_module (can-proto-0) failed. [ 371.053009][T10681] can: request_module (can-proto-0) failed. 22:50:09 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000ac0)={&(0x7f00000004c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0, 0x0, &(0x7f00000009c0)=[{0x10}], 0x10}, 0x20000081) 22:50:09 executing program 1: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r0 = perf_event_open$cgroup(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2, 0x768000) 22:50:09 executing program 4: socketpair(0x2, 0x0, 0x881a, &(0x7f00000016c0)) 22:50:09 executing program 3: socketpair(0x1d, 0x0, 0x8, &(0x7f0000000240)) 22:50:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x1, 0x4, 0x2, 0x0, 0x1}, 0x40) 22:50:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000fc0)={0x11, 0x3, &(0x7f0000000bc0)=@framed={{}, [], {0x95, 0x2}}, &(0x7f0000000c00)='syzkaller\x00', 0x6, 0xe0, &(0x7f0000000c40)=""/224, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:50:10 executing program 4: socketpair(0x1f, 0x0, 0x0, &(0x7f0000000040)) 22:50:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000fc0)={0x1a, 0x3, &(0x7f0000000bc0)=@framed, &(0x7f0000000c00)='syzkaller\x00', 0x6, 0xe0, &(0x7f0000000c40)=""/224, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:50:10 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@txtime={{0x18}}], 0x18}, 0x0) 22:50:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x1, 0x4, 0x2, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 22:50:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x73, 0x0, 0x60, 0x4}]}}, &(0x7f0000000100)=""/199, 0x2a, 0xc7, 0x1}, 0x20) 22:50:10 executing program 5: socketpair(0x15, 0x0, 0x0, &(0x7f0000000040)) 22:50:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000fc0)={0x11, 0x3, &(0x7f0000000bc0)=@framed, &(0x7f0000000c00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:50:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f0000000340)=""/188, 0x26, 0xbc, 0x1}, 0x20) 22:50:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000fc0)={0x11, 0xf4240, &(0x7f0000000bc0)=@framed={{}, [@jmp]}, &(0x7f0000000c00)='syzkaller\x00', 0x0, 0xe0, &(0x7f0000000c40)=""/224, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:50:10 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x2, 0x3, &(0x7f0000000240)=@framed={{}, [], {0x95, 0x0, 0x0, 0x60000000}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:50:10 executing program 3: r0 = perf_event_open$cgroup(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x5421, 0x751000) 22:50:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000fc0)={0x11, 0x3, &(0x7f0000000bc0)=@framed={{0x18, 0xf}}, &(0x7f0000000c00)='syzkaller\x00', 0x6, 0xe0, &(0x7f0000000c40)=""/224, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:50:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x2, 0x3, &(0x7f0000000240)=@framed={{0x61}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:50:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000fc0)={0x11, 0x3, &(0x7f0000000bc0)=@framed, &(0x7f0000000c00)='syzkaller\x00', 0x4, 0xe0, &(0x7f0000000c40)=""/224, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:50:10 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000fc0)={0x11, 0x4, &(0x7f0000000bc0)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x3}]}, &(0x7f0000000c00)='syzkaller\x00', 0x6, 0xe0, &(0x7f0000000c40)=""/224, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:50:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x600, 0x200, 0x6, 0x8}, 0x40) 22:50:10 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 22:50:10 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)={r0}) 22:50:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x2, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000706000000000000000000150000000021000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:50:10 executing program 0: r0 = perf_event_open$cgroup(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x5421, &(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 22:50:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018e40)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}]}, &(0x7f0000000000)='GPL\x00', 0x7, 0xa9, &(0x7f0000000100)=""/169, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:50:11 executing program 5: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r1, &(0x7f00000000c0)='syz0\x00', 0x1ff) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x2061) 22:50:11 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x109800, 0x0) 22:50:11 executing program 1: socketpair(0x0, 0xe1505927fec1fe31, 0x0, 0x0) 22:50:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000003d40)={0x0, 0x0, 0x0}, 0x0) 22:50:11 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000014140)={0x0, 0x0, 0x0}, 0x0) 22:50:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x0, 0x1, &(0x7f00000000c0)=@raw=[@call], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:50:11 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 22:50:11 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x2, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000706000000000000000000200000000021000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:50:11 executing program 2: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000280)) 22:50:11 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x4, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000ff0100001fa800000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:50:11 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000100)=""/95, 0x5f}], 0x1}, 0x40) 22:50:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0xf}]}}, &(0x7f0000000100)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 22:50:12 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000100)=""/199, 0x2a, 0xc7, 0x1}, 0x20) 22:50:12 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000013c0)={&(0x7f0000000000)=@generic, 0x80, 0x0}, 0x40002143) 22:50:12 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[], 0xc8}, 0x40004) 22:50:12 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb000018"], &(0x7f00000002c0)=""/203, 0x32, 0xcb, 0x1}, 0x20) 22:50:12 executing program 5: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:50:12 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f000000ab00)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000000c0)='2', 0x1}], 0x1, &(0x7f00000014c0)=ANY=[], 0x288}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 22:50:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000fc0)={0x3, 0x3, &(0x7f0000000bc0)=@framed, &(0x7f0000000c00)='syzkaller\x00', 0x6, 0xe0, &(0x7f0000000c40)=""/224, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:50:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x28, 0x0, 0x0, "c20b17ba8cce33ed87e71b5fa03be89141"}], 0x28}, 0x0) 22:50:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:50:12 executing program 1: perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:50:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x7, &(0x7f0000000000)=@framed={{}, [@ldst, @generic, @btf_id]}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0xf8, &(0x7f0000000080)=""/248, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x8, 0x10, &(0x7f00000001c0), 0x10, 0xffffffffffffffff}, 0xd6) 22:50:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x8000, 0x4, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 22:50:12 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) 22:50:12 executing program 2: socketpair(0x28, 0x0, 0x0, &(0x7f0000000100)) 22:50:12 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{0x0, 0xf0ff7f00000000}, {0x0}, {0x0}, {&(0x7f0000000280)="11", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x2}, 0x0) 22:50:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x109) 22:50:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000fc0)={0x11, 0x4, &(0x7f0000000bc0)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd}]}, &(0x7f0000000c00)='syzkaller\x00', 0x6, 0xe0, &(0x7f0000000c40)=""/224, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:50:13 executing program 3: perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:50:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x2, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000007060000000000000000001d0000000021000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:50:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x5, &(0x7f0000000040)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x67b7}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0xfa, &(0x7f00000000c0)=""/250, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000200)={0x2}, 0x10}, 0x18) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 22:50:13 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000fc0)={0x11, 0x3, &(0x7f0000000bc0)=@framed, &(0x7f0000000c00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:50:13 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg(r0, &(0x7f0000001f00)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r0, &(0x7f0000003f00)={0x0, 0x0, &(0x7f0000003dc0)=[{&(0x7f0000002a00)='@', 0x1}], 0x1}, 0x0) 22:50:13 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) 22:50:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="001afce6a1ad88f26982830132644e8a484f4f57e4f0521ccbe58144b1dd1734242733141258f3508ce1c6f222954133a5afaded9fc7e668f066e934c22afc38ff9dd17229aebf5ffb8e1a3fb28ca6bf159592ca59712b24bc048933fcd43b5629405a5c94663d473f9b7b4040dea31444f3bb62c11dd7a319bbfbda053df2b4637f00a029c0a96c5d88bd10624c42f1eeb96058a8983628b109d3640334fa2134e1800bc147b0a19a50e9", 0xfe11}], 0x1}, 0x0) 22:50:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x600, 0x200, 0x6}, 0x40) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000180)={0x5}, 0x8) 22:50:13 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) 22:50:13 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'veth0_vlan\x00'}) 22:50:13 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20e28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x46203}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:50:13 executing program 0: openat$ppp(0xffffffffffffff9c, 0x0, 0x41a200, 0x0) 22:50:13 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x23, 0x0, &(0x7f0000000080)) 22:50:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) getpeername$inet(r1, 0x0, &(0x7f0000000080)) 22:50:13 executing program 4: accept$unix(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000001240)=0x1002) 22:50:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x902, &(0x7f0000000140), 0x4) 22:50:14 executing program 4: socketpair(0x1, 0x0, 0xe1, 0x0) 22:50:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x42, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 22:50:14 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x61) 22:50:14 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0) 22:50:14 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect(r0, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 22:50:14 executing program 5: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) writev(r0, &(0x7f0000002280)=[{0x0}, {&(0x7f00000022c0)="1e825b2b32139664f91a988f9952851d3c634431ac7a22e9430d70bda7c48a0d1fc78794e45db0afbb63aeefc1ecf77505df790b222bc666e0eb112f205874fb8e10d16d47fbf28d338b01d786e3a10d5a2e617234bf9b79eb2ca6031c91064c674af818eada5ca04041516c45db1906d13463a6a2782b3f4a9f29dac5980c93b1955adf92a0f4367619f09ff6781d27d5dc63c5b14f16d558e18a6d823bcc395fa4289c299af05b2bdcea976ee7a5d569a3e1a2e63a48b7932d0a1296bf2e0ff4344b7aef83af2ac7872e3b370b2d8477fba1c18e822cf7d5d0ddb41fc433a864eead32207031d8b82bb6be6c8bb038c2bcd10835c312cd691603047c586f97b25681eadec4e06c183739bfd3c43d0fef091475a76cfc62c7a522c4ef9d2101785aaf97b384dd13c1927fcaddae195ef5d1ce65f479f1895a172d474e4d391ba4575070d1d1beddbfad9fc2a6b4af6f593d2ae376681456f08d229c63558b02477648078a3bb199c2ceb96cd3c2e235fd158eed9802d3476ee8dcfdaa0020aad7837f4a7dc5961d0d896eb17ea405849cad1f5970ae53d28c9d5f23ef1f9b8d2b344f540b4f0d3c89e23bb47ba2a6ca9e3c5ccbb3635d3080ae6506ab0ebfdf78039b795c8116fc6dd78174e90caeac939ffbbe78be2199ead18f6782109a273dea57a97bdd68d26e442dfaacc9ec353a15b629df12f6b0878fbbdd1cfe709b36a97dff004ebcf0178c5259db3eedb4d71fbfa7b29fe8da688f5ff8375b786a33d6ee9ad0c54c7a022b8c4a74b68ebcd76f9efb3ba750c213177d2d8b6ca79761568a160f487c28ad9a5c2680b908a97ede43bdc036cf3396f4246936e2ddcef2b5685df70dcd0e71881dbceee972c7658ba7f481ad25f5a6328c61305dcf01fd84a9724b49b18eab1cd79eeaa176268a508ea176442c77081fb98e09f39f94956e1a6754623b865e8e75e507902cf5bc8ca78313a6c8f86830e6574681ee0e15975446a60f049e71d11aaae1c5159013dca93df288c0609b96b1470df59f5f41ee7e8e5f6cf498b2db7086e0a0377003a0af09f891b3c1b3f9b1af3579024cda63b2dfc4d06e228c722729c5c2d3d93f174b643a49054f1e229fe818094de1e8239aae2a61cab06196cb970364dfef66d4977c1dfdbc224be0e0ab0ea75ff3ab84a1be6c6c7f08eec9d6eab83ca46953325ebfda2116e53eb19ed87ff050bbff00c82182a0a2e86acfb3f72e73f2cdd7072a10c9f46f94b4944d0c5910eaeb2215235b785fc0e68726fd691049bcc5d2cbe99eec3dd20ca6d86426ec24bc1b7ddac060733522ec24a8e15f42b963f9d1c05290cf69b92c14802ad93a9293736b049431bfc53f8ac7229cba1928b7ec23a385ed48795773874ecfc4ab0270ed149326270389a5cee90a482feb12793b0c6148ee3cb23f813611ff60a57b2d62a553f5bb5805ce3da4eeae2c52db44a188362e66432200eed1f178d33884a14cddda91a8e5504572269f9688f4c7b5e180e4e2126d4cfbb581f1fd4ea79e8b1cdabd7e125a86cf2b6678da8d75fbdd990861ae81d1631d0798a9a7f3e829d8da12d0325e0d97122d72910a79176ca528dbbea77ac16a7a0b78cac7ea52a6de25a3c67db6507b342712c8dec1c3e8ccc15bc0105e02c821d4fe055389d6b7e01d1b5ce2f9e6686580a602ffe5dff4ce3bf9c19780964368b8e048121841208855af3a1d4a9d9c782bb5313d18c3ad5af8ff13f915dfe4bbe6bd5384cc18e82ab471cc16d036fa0802905eecba662229fa3da3349d6b3001aeeda39851238ba60faa27c89c5178399e0facf706f1d270eaef4cd7096120fe376d8a45f4ae41e95938dd7dd47548c171c0eb9c5a984e15b42886188430a6b0e109d8e6a47d9427f7d0ff72417e62e5ad90f277ddeedf0f8fbc8ac677a40d478324172810067848b7fcba4172513f86a97ac0d26db5bc0217f25e356ca813e6305011792382654e8e4c756dd2dc8b1adca14362cb4e319644fa3b43bef89238ba53a0eced6922db7845fd7f7dcb82d1109ed4f00cc57b213450791cbd1afc4ea43144db7ed630afce3bc1e31921392bd3889440408c34ee605dda4ae63e0d312cbf023e9729ad997c0d226f7174a0ca420cbbbd9416d4adfc805a6a020e0906aedbf585d8de223da7d4fe03a8d28e1c2557cf02db0b868578cffcb797060aa44e1f398531998445dcef837e96cea1abc55a09455f1d652d0cfcbecac64ecdbb48bf8fb0485d083b29484fae1c0dd6749aeb5108d2b6f7cf345818eeaff4bee31bbf8f521d581c41b4e3b1451f7d724aeb72d2447aec4a1ad0ee2b208594512e579bf3930bf15609dff284061abdee860dd0e79a6eea3847cf722e87db1fd7419cce9f91096ada4e7002794e9d44c7be9e322e2d62e947bbe3d9f47e51e1e88a6ab946c7d9359d56340482d82a542c2ac0353bbef3eb7c588a8de23ca4849c44a39e4f7e92e76a5a9126fed520fdad7ff16d9ec4017ff66ef53d1e81713a9674c9486044934cf7f2c9596353516b7389acb1dada64cdad5d36686b7e99eb3b46fd6e69e744fc93db34b2ed4654347e3659805c5248dff47c44f0e8995e7a89886919ded65d47471a9ed9138e01c056d04ba7ab49176a870278cc7ced1a4c0e84613d84a32b5e5d067a5b20b53f282e5cf2c8b69644efc9063001babba73f7ca9b876b8c7f3bbd6a353ad6bff96cd55c3ee43374d2c59070b32660a0836c06dcf8fe5b78b1702123018cee56f063d0485d18e467c80e9796a0bfbc8f1f3ab8c4be3b65b3e33db31feb89e1b66d0916792042a8cb37c9538b448923aef803e3b5d7bd2af5e41583a0aa5fffab519309e79e5e7001bcdc47eaf54cd69bdcdb23567d3925a8b2d245b6eb4f3bc9c4df40ba6139d396d0a0f6e2b424276206e4eba18baf18c59b1947c7b99f84b85a0d2170ece91afaa7378eaf3380efdd3846166abf65cbef37bf679708a675f590efe45cc9424d673ed31f5449bf944169c0ac704ab402c842839a72ed677d025bfa86934db31405faeb1e4d6d67613b8bc4acd7c7b2b4de830c834a5f5b480508a48eb4103c2bb17e459e9e3a01178324e63899d827ef480ab35943153811526160d3508bbe1ee89420fd2468830bc9564c521204561e163d59c2a2d4dbc40e76e66f678bdb5fbd62a7df501ede3bfa1fb22bfbe2df7be97a5d29e18a7cd9954ac6ec4482d626d1d497a9f097cd387d6d4f1713b4785790a85a8136fb1ce1b07029470d49a01bfbc7475e03f48a8720d7d367e7560596412a2a765a330c51aa0759b797b4ef5b07f452eed07087c35f00a3c17bbac1e104291ded27c1a37e31dd132e158189420c07372656eada9e9d193a5720e15f5696abfe424bf9efe4d9682109473b5861b9051d597de9742f56911faee66a34519845c428d1889c3bd67ed3a8027fcd77e96c724457995dd4edecb14d1545be299185f2b7387bcb3a07af2a434d5442ec80bea32370dfed06f2f73259296463f8419e89f164ca2a9e6fcbd922114e8fbf825529ea25b2e0778e727ea10aeee757def91002149af59e3556e50e5ae016445ebf0acded07fb1d6d0151a3e542ee4ed85205baab7d862438e14d97743c98d02f9f3fe121eea7abf0fb28ee0538bf540f297a57498dd630f429ee4c883a0ec0ce1a8db5cae366ab59bdeb0f8f44efe54f1d87f38930703314e20a9b6fda2ac39dd07108d274983f5b0d00699b5ea731f4ee4cee01a616a4536c59f4c86ac4e6273792e106601141ebbe53c294e6542e0cd25ce5030d6e3c8963c2809bdf853f08cfd4636c627869742c953e67683bbcbfa8d4095d0e1f4375ddc10e066783255864a55700f8101c93c84b9a9df1571b3f14492610e84cef52ed8dc5a6ec8879f33cbcc76ecc2b561a2468a0e9d4036e328ed87439810ae580230122c1371aa8d61487be3c25a288b31b9f8ee672df6e5f12084de315295d8eddd4a23f9351d6e2f94f2a132e895f7a75335fabca4aaf0d7951d2b5fdb2a622d75a8069d0986cc6a708da6617c9d040a645ea3f57b5f83b1b446f4037bcfbf610aa3f92657bb1c9d6c7888b5668fd9064092e4fd821bb7bf851aff3ff5658af74541da33b6a92f94c3c50d28c2d478c26c4415acdf1061051adfd1402c1cb594575fb8784415c226fb13d659ac0bd4d3d353e3b6dc0895826bd0c251fe0aa36874abacff0ba37b3e6cf2af4279cbc5cb034f1ff65be29c156b6e140e0dce984c4d182d5e66310104c6dc70f9517a380629c743feb3e10cfb7659e5ffb07f1d4fddc7b20b74becdab4d3301d9755e8c2316016787f60ac3ec8dbc03a075fba27ed5edcd3396f601cf245892dc01c1c44b126fe16938ba3757cfaa3f44dccf91b43a7449e2b79cd0437638795a67531289188557f51387755e6b92d656ba5ff2735b490da55ac04a735e921773b5529fd47c48f7280b44403cf8162f6117aa1deee0b7d5ae8a8414aabd9838e9b9b4743d8626956629f69cc739375deb8cd21616a735c7b599ebf209e1778d07aae1b893445054067698079aa533a6dd5cde5af47c8950866316e69c92f8f70bd4f3bb736f0d6097722af2600c4c0c11acbe028b6a4fd5cb44be5516437bd515222b8a7d88776792a146ff27d3170c47dd1910742f33843b51a36e0941ad1f0c8548c2e6a3c43e35c640b85aece203e3cdadbc6934f767dfb94c910d41fdcb84a23f3726377ecde3a449e74662856616abf7f09d276ddda9f1d7ee0223459701f93d72d83f491189199bc5becabad18908c055429c4599c89fa0e8bed94f54317e4690ac6b4ab13b9b3fb16bf83cc36a088d3f7d1f9f412c457a74d52f9a4918f60e517024da737a587b5baac8e9f813141be2eae58dc39fecf5610d55e099d98891dc7b754a2a42151c9da650d57a08d66943c2363e76abc1923573122ee90d6c36e49a876186d2a11ad56cb79138ed715fea01b54a411740a1beb5251a75cfe524816ecf7ffcb4dca5c470f515bc0132d7c0e1dd40efaba8636cfa3ba970b953b1ede4c812e96144e626d9d903fe1d1729b036924fc349d9427e244c9b257cae9378bfb853edc3c25661fc7c560bd8523a8b853f65dd3314a64eae22d37fb791e3fd1a646a6b918bfdd2655b09454881168d4fa0f2548648e64613f1cc9347e895e46b4403cc8fd3628c767adcf0ca2c20c4669a397e48319c0fd6c38b19c52ccdd951ec01097ae77dd144806ede25e887c38ce56dbd2b1629bed1e34143606627a4fb6f3d83d6266253cd9f2c3654397b0438c583ef85036090fb396749305a763ebf0a2d6682f002cf2e89428f00b78a24c4515c0f1157b6c49304ef7bf1a2e69d71274ab06b0edd69f8ed830501a1fc3b29a4973596a0ceafa5e7821c66e3ea6b043231476543affd122ee187cd97ada6696d19994c772a83b8d2d10fd310d39d2044f3e63574cba28b7158add23bb01ee30f8e1f3281176da578516c2e04ddb814fca6f87f7a13ce22c52f1b5cd1a2582d4de9a6bc35f90614127b15ca9043fd3013de271bc6004032f5f5af60f4a4fe1862abe386db6470ce73466092096447fbe5681c239118e2725b2aa2c4bd1d6a01becaabfa51d67ff58a1770d8635a6002d5f7f7d6c6dce7898cb4cb4c20bc694140090522760f202d1df45db59aca28708276be8ac5b5cb8938fdd252be99f35e5f4c5aacfc65d7fec9d35b850e09fa489fc5d6688db2618d7cfd03900c85d082ffebe99d616febbed8875d8e927e77b173ced94bb23e75ff7b628bf2d0edaa234f0f2a2402d1a7e2cd25d0d494b6f24bfa17dca1708891651107c76a32b7aee71370461e3284f28a1e33b010cd44bbf2dd6a2c243a39ec076eca541ab52008d2ab4eda0917ca5b1c5cc25d536ecc3d7cd61508390ec73ff5d1cdf505651e8dbdff4d2292b06bb63e1566073ff1ecb40264423de967875ce49caf13de8e39eeb872b8cf7332317bb4df94742f6687cb71d4dac6084849cb5233b33d996780f83a4bc913a719b13d2d30635971b45f06fb85ac0d4037ac5c5c68b5dfba2371329331a5df2d2874e9d701c3f422d6ec29ae8005d0191ffd5cd81424610dda79", 0x10e1}, {&(0x7f0000001100)="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", 0xe00}, {&(0x7f0000002100)="fcdc3f49ce0d9345e0d3753bcccc0ac85c690d9145cf33f56f807aebaaa76028e79f5d4b9c6575c3faf3dfba5a12ba3255f9ee98e2e4fb04ce05870a934d5ed59b93c7cbb5b6", 0x46}, {&(0x7f0000002180)="5e14b3cfb1a4c6276c382c7810e75cc813601c7adba8052c5d1629480131cdb38cdaab18e49b6eb9ae07b12f407b98df4fa0e2f33869c56a12729ce001fffbef432047a13d48daf97a6b86a7e9c67b791b4c8d23ffeaf936b8ca18f2bd428a65b9777a149dd1c6290904aa57d215b20ca66269631312f078baba683943eeeb9cda9aeec7b247118942ad66fe9d9d56fdb40d35dd4f3de5b5abfc0f514c27de6c4c4891b51e83f694b3d7b0aa6d9a58835c9984568b111990f13984a74bb5429f31634d1546567e639377db3fa6901b993ae80c4a4e7f9d3f58cf", 0xda}], 0x5) 22:50:14 executing program 2: socket$inet6_sctp(0x1c, 0x5, 0x84) socket$inet_icmp_raw(0x2, 0x3, 0x1) 22:50:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x2000000}, 0x10) 22:50:14 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) writev(r0, &(0x7f00000001c0)=[{0x0}, {0x0}, {0x0}], 0x3) 22:50:14 executing program 5: getresuid(0x0, 0x0, &(0x7f00000014c0)) 22:50:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000080)='x', 0x1}], 0x1, &(0x7f00000001c0)=[@sndinfo={0x1c}, @sndrcv={0x2c}], 0x48}, 0x0) 22:50:14 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f00000000c0)={@loopback, @remote={0xac, 0x14, 0x0}}, 0xc) 22:50:14 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) 22:50:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000340)=ANY=[@ANYBLOB="1c1c4e200000000000000000000000000000ff"], 0xce) 22:50:14 executing program 4: clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x12f}, 0x0) 22:50:14 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 22:50:14 executing program 2: sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001840)=@abs={0x8}, 0x8) 22:50:14 executing program 5: getresuid(0x0, &(0x7f0000001480), &(0x7f00000014c0)) 22:50:14 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000004280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004040)=[{0xc0, 0x0, 0x0, "7b88847fd6081470e08223a051d85d2a6cfab62e363b3921bf322c6af1421b6e3211b576fe195ff5fe2e322c236daa7ae6f2e363ff1b375443ffa880b0ea1fc4fee82052b41416f71ce01a9d05aba146e498497c45d9cac2e95329170ff7eefe5dbeab779919ae3ec22dec4961db81f328e2face614c6f88884c8847f6f4483203d95518ed26b1c4833d3219a8aee6ebe0b3ada1966dd6306f565c614f23b17ac9bf61ed80a3b99160c0d8716aa2cd0be2"}, {0xc}, {0xc}], 0xd8}, 0x0) 22:50:14 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 22:50:14 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xfe57, 0x1c}, 0x1c) 22:50:14 executing program 3: r0 = socket$inet6(0x1c, 0x3, 0x0) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000180)="9ed724c1ec96a41c0c7c524ec64854257642445de666f1e837f2ea0fa18a1a61482911c60b5ade54ba655b4511ab5f0f5ab01242d13791a977de5098fa423cb3088b8baae7726c57ebda37ca7cc9fd5dc372f549c3ca592a933b16cbb9", 0x5d}], 0x1}, 0x0) 22:50:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x2000000, 0x0, 0x8}, 0x10) 22:50:15 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 22:50:15 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 22:50:15 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x10c) 22:50:15 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) writev(r0, &(0x7f0000002280)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000022c0)="1e825b2b32139664f91a988f9952851d3c634431ac7a22e9430d70bda7c48a0d1fc78794e45db0afbb63aeefc1ecf77505df790b222bc666e0eb112f205874fb8e10d16d47fbf28d338b01d786e3a10d5a2e617234bf9b79eb2ca6031c91064c674af818eada5ca04041516c45db1906d13463a6a2782b3f4a9f29dac5980c93b1955adf92a0f4367619f09ff6781d27d5dc63c5b14f16d558e18a6d823bcc395fa4289c299af05b2bdcea976ee7a5d569a3e1a2e63a48b7932d0a1296bf2e0ff4344b7aef83af2ac7872e3b370b2d8477fba1c18e822cf7d5d0ddb41fc433a864eead32207031d8b82bb6be6c8bb038c2bcd10835c312cd691603047c586f97b25681eadec4e06c183739bfd3c43d0fef091475a76cfc62c7a522c4ef9d2101785aaf97b384dd13c1927fcaddae195ef5d1ce65f479f1895a172d474e4d391ba4575070d1d1beddbfad9fc2a6b4af6f593d2ae376681456f08d229c63558b02477648078a3bb199c2ceb96cd3c2e235fd158eed9802d3476ee8dcfdaa0020aad7837f4a7dc5961d0d896eb17ea405849cad1f5970ae53d28c9d5f23ef1f9b8d2b344f540b4f0d3c89e23bb47ba2a6ca9e3c5ccbb3635d3080ae6506ab0ebfdf78039b795c8116fc6dd78174e90caeac939ffbbe78be2199ead18f6782109a273dea57a97bdd68d26e442dfaacc9ec353a15b629df12f6b0878fbbdd1cfe709b36a97dff004ebcf0178c5259db3eedb4d71fbfa7b29fe8da688f5ff8375b786a33d6ee9ad0c54c7a022b8c4a74b68ebcd76f9efb3ba750c213177d2d8b6ca79761568a160f487c28ad9a5c2680b908a97ede43bdc036cf3396f4246936e2ddcef2b5685df70dcd0e71881dbceee972c7658ba7f481ad25f5a6328c61305dcf01fd84a9724b49b18eab1cd79eeaa176268a508ea176442c77081fb98e09f39f94956e1a6754623b865e8e75e507902cf5bc8ca78313a6c8f86830e6574681ee0e15975446a60f049e71d11aaae1c5159013dca93df288c0609b96b1470df59f5f41ee7e8e5f6cf498b2db7086e0a0377003a0af09f891b3c1b3f9b1af3579024cda63b2dfc4d06e228c722729c5c2d3d93f174b643a49054f1e229fe818094de1e8239aae2a61cab06196cb970364dfef66d4977c1dfdbc224be0e0ab0ea75ff3ab84a1be6c6c7f08eec9d6eab83ca46953325ebfda2116e53eb19ed87ff050bbff00c82182a0a2e86acfb3f72e73f2cdd7072a10c9f46f94b4944d0c5910eaeb2215235b785fc0e68726fd691049bcc5d2cbe99eec3dd20ca6d86426ec24bc1b7ddac060733522ec24a8e15f42b963f9d1c05290cf69b92c14802ad93a9293736b049431bfc53f8ac7229cba1928b7ec23a385ed48795773874ecfc4ab0270ed149326270389a5cee90a482feb12793b0c6148ee3cb23f813611ff60a57b2d62a553f5bb5805ce3da4eeae2c52db44a188362e66432200eed1f178d33884a14cddda91a8e5504572269f9688f4c7b5e180e4e2126d4cfbb581f1fd4ea79e8b1cdabd7e125a86cf2b6678da8d75fbdd990861ae81d1631d0798a9a7f3e829d8da12d0325e0d97122d72910a79176ca528dbbea77ac16a7a0b78cac7ea52a6de25a3c67db6507b342712c8dec1c3e8ccc15bc0105e02c821d4fe055389d6b7e01d1b5ce2f9e6686580a602ffe5dff4ce3bf9c19780964368b8e048121841208855af3a1d4a9d9c782bb5313d18c3ad5af8ff13f915dfe4bbe6bd5384cc18e82ab471cc16d036fa0802905eecba662229fa3da3349d6b3001aeeda39851238ba60faa27c89c5178399e0facf706f1d270eaef4cd7096120fe376d8a45f4ae41e95938dd7dd47548c171c0eb9c5a984e15b42886188430a6b0e109d8e6a47d9427f7d0ff72417e62e5ad90f277ddeedf0f8fbc8ac677a40d478324172810067848b7fcba4172513f86a97ac0d26db5bc0217f25e356ca813e6305011792382654e8e4c756dd2dc8b1adca14362cb4e319644fa3b43bef89238ba53a0eced6922db7845fd7f7dcb82d1109ed4f00cc57b213450791cbd1afc4ea43144db7ed630afce3bc1e31921392bd3889440408c34ee605dda4ae63e0d312cbf023e9729ad997c0d226f7174a0ca420cbbbd9416d4adfc805a6a020e0906aedbf585d8de223da7d4fe03a8d28e1c2557cf02db0b868578cffcb797060aa44e1f398531998445dcef837e96cea1abc55a09455f1d652d0cfcbecac64ecdbb48bf8fb0485d083b29484fae1c0dd6749aeb5108d2b6f7cf345818eeaff4bee31bbf8f521d581c41b4e3b1451f7d724aeb72d2447aec4a1ad0ee2b208594512e579bf3930bf15609dff284061abdee860dd0e79a6eea3847cf722e87db1fd7419cce9f91096ada4e7002794e9d44c7be9e322e2d62e947bbe3d9f47e51e1e88a6ab946c7d9359d56340482d82a542c2ac0353bbef3eb7c588a8de23ca4849c44a39e4f7e92e76a5a9126fed520fdad7ff16d9ec4017ff66ef53d1e81713a9674c9486044934cf7f2c9596353516b7389acb1dada64cdad5d36686b7e99eb3b46fd6e69e744fc93db34b2ed4654347e3659805c5248dff47c44f0e8995e7a89886919ded65d47471a9ed9138e01c056d04ba7ab49176a870278cc7ced1a4c0e84613d84a32b5e5d067a5b20b53f282e5cf2c8b69644efc9063001babba73f7ca9b876b8c7f3bbd6a353ad6bff96cd55c3ee43374d2c59070b32660a0836c06dcf8fe5b78b1702123018cee56f063d0485d18e467c80e9796a0bfbc8f1f3ab8c4be3b65b3e33db31feb89e1b66d0916792042a8cb37c9538b448923aef803e3b5d7bd2af5e41583a0aa5fffab519309e79e5e7001bcdc47eaf54cd69bdcdb23567d3925a8b2d245b6eb4f3bc9c4df40ba6139d396d0a0f6e2b424276206e4eba18baf18c59b1947c7b99f84b85a0d2170ece91afaa7378eaf3380efdd3846166abf65cbef37bf679708a675f590efe45cc9424d673ed31f5449bf944169c0ac704ab402c842839a72ed677d025bfa86934db31405faeb1e4d6d67613b8bc4acd7c7b2b4de830c834a5f5b480508a48eb4103c2bb17e459e9e3a01178324e63899d827ef480ab35943153811526160d3508bbe1ee89420fd2468830bc9564c521204561e163d59c2a2d4dbc40e76e66f678bdb5fbd62a7df501ede3bfa1fb22bfbe2df7be97a5d29e18a7cd9954ac6ec4482d626d1d497a9f097cd387d6d4f1713b4785790a85a8136fb1ce1b07029470d49a01bfbc7475e03f48a8720d7d367e7560596412a2a765a330c51aa0759b797b4ef5b07f452eed07087c35f00a3c17bbac1e104291ded27c1a37e31dd132e158189420c07372656eada9e9d193a5720e15f5696abfe424bf9efe4d9682109473b5861b9051d597de9742f56911faee66a34519845c428d1889c3bd67ed3a8027fcd77e96c724457995dd4edecb14d1545be299185f2b7387bcb3a07af2a434d5442ec80bea32370dfed06f2f73259296463f8419e89f164ca2a9e6fcbd922114e8fbf825529ea25b2e0778e727ea10aeee757def91002149af59e3556e50e5ae016445ebf0acded07fb1d6d0151a3e542ee4ed85205baab7d862438e14d97743c98d02f9f3fe121eea7abf0fb28ee0538bf540f297a57498dd630f429ee4c883a0ec0ce1a8db5cae366ab59bdeb0f8f44efe54f1d87f38930703314e20a9b6fda2ac39dd07108d274983f5b0d00699b5ea731f4ee4cee01a616a4536c59f4c86ac4e6273792e106601141ebbe53c294e6542e0cd25ce5030d6e3c8963c2809bdf853f08cfd4636c627869742c953e67683bbcbfa8d4095d0e1f4375ddc10e066783255864a55700f8101c93c84b9a9df1571b3f14492610e84cef52ed8dc5a6ec8879f33cbcc76ecc2b561a2468a0e9d4036e328ed87439810ae580230122c1371aa8d61487be3c25a288b31b9f8ee672df6e5f12084de315295d8eddd4a23f9351d6e2f94f2a132e895f7a75335fabca4aaf0d7951d2b5fdb2a622d75a8069d0986cc6a708da6617c9d040a645ea3f57b5f83b1b446f4037bcfbf610aa3f92657bb1c9d6c7888b5668fd9064092e4fd821bb7bf851aff3ff5658af74541da33b6a92f94c3c50d28c2d478c26c4415acdf1061051adfd1402c1cb594575fb8784415c226fb13d659ac0bd4d3d353e3b6dc0895826bd0c251fe0aa36874abacff0ba37b3e6cf2af4279cbc5cb034f1ff65be29c156b6e140e0dce984c4d182d5e66310104c6dc70f9517a380629c743feb3e10cfb7659e5ffb07f1d4fddc7b20b74becdab4d3301d9755e8c2316016787f60ac3ec8dbc03a075fba27ed5edcd3396f601cf245892dc01c1c44b126fe16938ba3757cfaa3f44dccf91b43a7449e2b79cd0437638795a67531289188557f51387755e6b92d656ba5ff2735b490da55ac04a735e921773b5529fd47c48f7280b44403cf8162f6117aa1deee0b7d5ae8a8414aabd9838e9b9b4743d8626956629f69cc739375deb8cd21616a735c7b599ebf209e1778d07aae1b893445054067698079aa533a6dd5cde5af47c8950866316e69c92f8f70bd4f3bb736f0d6097722af2600c4c0c11acbe028b6a4fd5cb44be5516437bd515222b8a7d88776792a146ff27d3170c47dd1910742f33843b51a36e0941ad1f0c8548c2e6a3c43e35c640b85aece203e3cdadbc6934f767dfb94c910d41fdcb84a23f3726377ecde3a449e74662856616abf7f09d276ddda9f1d7ee0223459701f93d72d83f491189199bc5becabad18908c055429c4599c89fa0e8bed94f54317e4690ac6b4ab13b9b3fb16bf83cc36a088d3f7d1f9f412c457a74d52f9a4918f60e517024da737a587b5baac8e9f813141be2eae58dc39fecf5610d55e099d98891dc7b754a2a42151c9da650d57a08d66943c2363e76abc1923573122ee90d6c36e49a876186d2a11ad56cb79138ed715fea01b54a411740a1beb5251a75cfe524816ecf7ffcb4dca5c470f515bc0132d7c0e1dd40efaba8636cfa3ba970b953b1ede4c812e96144e626d9d903fe1d1729b036924fc349d9427e244c9b257cae9378bfb853edc3c25661fc7c560bd8523a8b853f65dd3314a64eae22d37fb791e3fd1a646a6b918bfdd2655b09454881168d4fa0f2548648e64613f1cc9347e895e46b4403cc8fd3628c767adcf0ca2c20c4669a397e48319c0fd6c38b19c52ccdd951ec01097ae77dd144806ede25e887c38ce56dbd2b1629bed1e34143606627a4fb6f3d83d6266253cd9f2c3654397b0438c583ef85036090fb396749305a763ebf0a2d6682f002cf2e89428f00b78a24c4515c0f1157b6c49304ef7bf1a2e69d71274ab06b0edd69f8ed830501a1fc3b29a4973596a0ceafa5e7821c66e3ea6b043231476543affd122ee187cd97ada6696d19994c772a83b8d2d10fd310d39d2044f3e63574cba28b7158add23bb01ee30f8e1f3281176da578516c2e04ddb814fca6f87f7a13ce22c52f1b5cd1a2582d4de9a6bc35f90614127b15ca9043fd3013de271bc6004032f5f5af60f4a4fe1862abe386db6470ce73466092096447fbe5681c239118e2725b2aa2c4bd1d6a01becaabfa51d67ff58a1770d8635a6002d5f7f7d6c6dce7898cb4cb4c20bc694140090522760f202d1df45db59aca28708276be8ac5b5cb8938fdd252be99f35e5f4c5aacfc65d7fec9d35b850e09fa489fc5d6688db2618d7cfd03900c85d082ffebe99d616febbed8875d8e927e77b173ced94bb23e75ff7b628bf2d0edaa234f0f2a2402d1a7e2cd25d0d494b6f24bfa17dca1708891651107c76a32b7aee71370461e3284f28a1e33b010cd44bbf2dd6a2c243a39ec076eca541ab52008d2ab4eda0917ca5b1c5cc25d536ecc3d7cd61508390ec73ff5d1cdf505651e8dbdff4d2292b06bb63e1566073ff1ecb40264423de967875ce49caf13de8e39eeb872b8cf7332317bb4df94742f6687cb71d4dac6084849cb5233b33d996780f83a4bc913a719b13d2d30635971b45f06fb85ac0d4037ac5c5c68b5dfba2371329331a5df2d2874e9d701c3f422d6ec29ae8005d0191ffd5cd81424610dda79", 0x10e1}, {&(0x7f0000001100)="43a9dc09f87923104017eef4037b482dcaf4eb3b664d973a490abe8132fbd5526a860a27d73381c8a6e62792f7bd1fed630b42fbd8468763ba34539e05c4bf9555eb52a0e2e70e09cb36e86e0ebe862040374aeaa35bd3e01710992df3417a8f7fd728015d45258dce1b715ef36c63b76c506fa5dd3d61ec257e1eb3cd95ea8661c39c31cae0c60545dbe233a8ba37ce6c295b36f7243bdbfecf5ff2eef0aa00f4297d40bd0defd8561ffbb3e10428ae440d98d98503859b090dbe8ad55e31c3a900beef27d48b8f1452c3fe2097ebdf5f68c64229cda9576da8f9430dd195e0b65df0ed914b8444cebf5d6ab7b18040c082c10fffb53d8aea0fdb970997b63c346354ddab4339af66c592e6690fe6b7cfaa2bcd0bc8a8ad52d017a57e2740998ad90542f12be09c2ac5fb6067d06dfd9c1af11805402b6f4cace8c98e33e6c38498a2e3ca87ec6fe6d79b368970c9f1c69c519650e0f93deb53037f1bb428f439d983c1152713a5b127e3aa009061be83660c9ccc00d196e67bedad0f124f72458b82f0bc4ae2da3d91ad239085aae62d5942174598028c346037b4d501e885b812e6902ffe384d57149af036eb20bede1c454440fe40e5cd057fef57e01d8b5a2894743df5d2f8e169a0c8ef1c5a162bc62450080946e7b9b617801b8b98aaa90a631818a9c2346fdd805c9d6ed46ad7ae33b6ca78d510f89a0b7d2620f2c149c6a4381f20e25a7e48c47561310839b3f3ee199377cc72ac391850805c6d45032a562732e3c77180ad5626ae7970e05e604192f553b85c992d5508e537526ce886b75288f0ff04f6aa3a7a4706e45a925ee454213f8667d271ca6b5d36120c9aa3a54a0f73f03a55d94807fb64e2f3e82514ea0ead615db06fa816a5d6e3cb448d8de3cf4ec9777c0e0ee46b2effb37e88865b3744ae9d0e9030b2e84f1bffd27ff924fe53a1cdc31ccf46735c2228bc02fd89ec02de505ef0418e31b07ba095071da28a658b0e003f64735cbb9789dbc9cd71b19fe1f777001d6d5dd9a3bbd9c7f7ee30cf0e8cc29be9bf3b535a04d405405a3d5385c104cfcf6e4d486ec99455eef1c3b9512b30f34ded824ecf37cee19f2a3ca4bceb683dd39ad492f4b23a71e315ed1e06e0c46f3738e86c3cccaeca6d80f5dc3b341a79f164f7445a263d4e4ed3de7a97871cf6970cba657713eeaa96b708c57bea14d1414412fe4219bde63c8f985beeed2d6558337b44ede2b7c570b113b821430b6d7fc72f3cfd6ccced680616ef498c22acd00fe613d37fe636a69324fbbd152364d79d1751f2844b206b50e223b49474aac7b923b141e19c24154a05f8918c21c79cebfa9b505c0140c413b1ffa89078419a421e926ffe06a1a3eaa25bfb718aeeed7385ac2edc155eba8abc94791f882424adf308c0d0151cdf3c86325b43edfa4fbfc023d81217ba96705975a1dcd59ebf065a6e064de5d9992fef049e1f31b0e3a5ce9fd929606256dd1f0e9c9e550805c2b72fa920785ec2eb1f3406bf97dbef53c38016e6d611e2852ab810ab129ad68fd2ccae31d57105184bb48b90212874be2dac27c0d993e3b5d8ea20fa33d847a2751a38f50dab00cf0664cd9b2645b6d98fe889f10d0eeda295da2aa2f161942e409f1c5ccd0e805e59ce4be2b978b4b5473980bb069d892f8324ffb3c05edf1fa3fcab85e330758c90688b86063e1625ef36bedb85426f25bef632e76669ce984fdc8e3881152ad3c0125d590020584018025db38c948573386bd3787f99d258a2855fac659cb9f1cf6a3288b0b8d70cfd0e0792500f41dd9028001f60bc40c21ce24b95141444827338c6ffcd162df0b6d50e9b54037b23947b139f5f96233f606529b5f22dd4077c0106149f7276629c5aeb83e8704cf2ba2ec1c85b819b2aa61d85eaeb176c1fd9af79157ae20924d741954386c362c9d29de0bb846f15f60dfce4f5a279be1f5994d6883706731c356acc7267f0c1edee0d45920a5e7e9e45cbb437bc7a8ee27ed00f441be2c58b729bc65aab1be15fd9f15667d951846e1bbf4c6e669c5591f5ff0f138401a2f11de616696c20c00de87f56b8ec5e719169dd1975a1f5f382dedf393e55e630fed54c485b26ea1c40c2099f8005d0303f53eb8243e93328aa6ef581f6dc5737eaaa950aab", 0x600}], 0x5) 22:50:15 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f00000000c0)="c9", 0x1) 22:50:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 22:50:15 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) 22:50:15 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@file={0xa}, 0xa) 22:50:15 executing program 0: open$dir(&(0x7f0000000100)='.\x00', 0x40000, 0x0) 22:50:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x8) 22:50:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000340)=ANY=[@ANYBLOB="1c1c"], 0xce) 22:50:15 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 22:50:15 executing program 1: socketpair(0x1, 0x20000001, 0x0, &(0x7f0000000040)) 22:50:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000080)='x', 0x1}], 0x1, &(0x7f00000001c0)=[@sndinfo={0x1c}], 0x1c}, 0x0) 22:50:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 22:50:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)=ANY=[@ANYBLOB="1c1c4e2000000000bc"], 0xce) 22:50:16 executing program 3: r0 = socket(0x2, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f0000000140)=0x98) 22:50:16 executing program 2: setuid(0xffffffffffffffff) socketpair(0x2, 0x3, 0x0, 0x0) 22:50:16 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 22:50:16 executing program 1: r0 = socket$inet6(0x1c, 0x3, 0x0) connect(r0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 22:50:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000016c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000015c0)=[{&(0x7f0000000040)='i', 0x1}], 0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="1400000084000000e000000000100600d6f7050010000000840000000800000000010000140000008400000007000000000000006c000000140000008400000001000000010000000300010014000000840000000400000000000000060000001400000084000000070000000f000000070000001c"], 0x90}, 0x0) 22:50:16 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x18) 22:50:16 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 22:50:16 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 22:50:16 executing program 1: r0 = open$dir(&(0x7f0000000100)='.\x00', 0x40000, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 22:50:16 executing program 0: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}, {0x0}, {0x0}], 0x20000127) 22:50:16 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x4, 0x0, 0x0) 22:50:16 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xffffffffffffff2e, 0x1c, 0x1}, 0x1c) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 22:50:16 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 22:50:16 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 22:50:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)=ANY=[], 0xce) 22:50:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f00000000c0)=0x8) 22:50:16 executing program 3: clock_settime(0x0, &(0x7f00000000c0)) getrlimit(0xa, &(0x7f0000000000)) 22:50:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) pwritev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000380)="0465dd39f9c186e200ee0cc9e0a4337a8514eb3d327f024c6dfdab154e59b3a1ee93a579dbfd81458e0cdcc6b7d1b908d3313f2d1b40e1693e88ebb85fcfd2882ca1125880107957ede7651137", 0x4d}], 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000340)=ANY=[@ANYBLOB="1c1c"], 0xce) 22:50:17 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, 0x0, 0x0) 22:50:17 executing program 1: socketpair(0x23, 0x0, 0x1, &(0x7f0000000000)) 22:50:17 executing program 2: socket(0x1, 0x0, 0x5) 22:50:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2, 0x0) read$sequencer(r1, &(0x7f0000000180)=""/94, 0x5e) r2 = gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp, 0x44147, 0x0, 0x0, 0x3, 0x5, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) process_vm_writev(r2, &(0x7f0000000380)=[{&(0x7f0000000200)=""/149, 0x95}, {&(0x7f00000002c0)=""/30, 0x1e}, {&(0x7f0000000300)=""/127, 0x7f}], 0x3, &(0x7f0000000540)=[{&(0x7f00000003c0)=""/140, 0x8c}, {&(0x7f0000000500)=""/18, 0x12}], 0x2, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r2) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x100) close(r3) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f0000000680)={0x7f, 0x1, 0x6, 0x7, 0xffff}) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) sendto$inet(r1, &(0x7f0000000580)="eb62c333cec20fe7cb2fcf6f036b7d46232a28ffedfdda3f8993b7c79eb8b76f3dda799e3c40f2dc74a3eee6861923792a8258c88cdb3290332e6c6f053d964db8b317f2e15421a892391a122c8611c1e68d391303b8d63d71c15135aadf5707e797557e3a92ee99ddb760fdbc9dac7587831da730c80baaab635f3d3756c7c8373728475aa6537b4d86ec941b70455516b13ad84782786752855711d081bcc8459ceabb6c5a9d643cdd06", 0xab, 0x10, &(0x7f0000000640)={0x2, 0x4e20, @multicast2}, 0x10) 22:50:17 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f00000000c0), 0x0) 22:50:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x408, 0x3a0, 0x1d8, 0x0, 0x0, 0x2c0, 0x468, 0x468, 0x468, 0x468, 0x468, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@dev, @multicast2, 0x0, 0x0, 'batadv0\x00', 'netpci0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'netpci0\x00', 'vlan1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x468) 22:50:17 executing program 0: getgroups(0x39, &(0x7f0000000040)) 22:50:17 executing program 2: r0 = socket$inet6(0x1c, 0x3, 0x0) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) [ 378.447052][T11085] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:50:17 executing program 1: accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000001240)) r0 = socket$unix(0x1, 0x5, 0x0) getsockname(r0, &(0x7f0000001280), &(0x7f0000000100)=0x1002) 22:50:17 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 22:50:17 executing program 4: getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000c00)) 22:50:17 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 22:50:17 executing program 2: mknod(&(0x7f0000000000)='./file0\x00', 0x8000, 0x0) 22:50:17 executing program 1: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') setgroups(0xed, &(0x7f0000000100)=[0xffffffffffffffff]) pipe2(&(0x7f0000000180), 0x4) 22:50:18 executing program 5: open$dir(&(0x7f0000000100)='.\x00', 0x200, 0x0) 22:50:18 executing program 4: getitimer(0x28eb4dbf46031200, 0x0) 22:50:18 executing program 3: r0 = socket(0x18, 0x1, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x803) 22:50:18 executing program 2: msgrcv(0x0, 0x0, 0x95, 0x0, 0x0) 22:50:18 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 22:50:18 executing program 1: r0 = socket(0x2, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0x18}, 0xc) 22:50:18 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x40d, &(0x7f00000000c0)={0x2, 0x3}, 0xc) 22:50:18 executing program 4: r0 = socket(0x18, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x69, 0x0, 0x0) 22:50:18 executing program 2: r0 = socket(0x2, 0x3, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x68, 0x0, 0x0) 22:50:18 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)=""/80, &(0x7f0000000080)=0x50) 22:50:18 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mknod(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 22:50:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000cc0)={0x0, 0x0, 0x0}, &(0x7f0000000d00)=0xc) setregid(0x0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0xffff, 0x1022, &(0x7f0000000cc0)={0x0, 0x0}, &(0x7f0000000d00)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0xffff, 0x1022, &(0x7f0000000cc0)={0x0, 0x0}, &(0x7f0000000d00)=0xc) setreuid(r5, r3) 22:50:18 executing program 0: mlock(&(0x7f0000ff1000/0xf000)=nil, 0xf000) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 22:50:18 executing program 3: r0 = socket$inet6(0x18, 0x2, 0x0) r1 = socket$inet(0x2, 0x3, 0x0) dup2(r0, r1) 22:50:18 executing program 4: r0 = semget(0x3, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000140)) 22:50:18 executing program 0: mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 22:50:18 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0xffffffffffffff3b, &(0x7f0000000600)=""/145, 0x91}, 0x0) 22:50:18 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000000)=0x5, 0x4) 22:50:19 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000040)=0xfffffffffffffe6d) 22:50:19 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1001, 0x0, 0x0) 22:50:19 executing program 1: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) msgrcv(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x7a, 0x0, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 22:50:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="11aad90ba6a917d3e26b0478d59fbc7b4ee0a371c2a40950f7a66f58b7de5281b11bdbfde2803737ef05e4f0608442ac601999bc3cdacc0bdeb1695006d35d70aa7551a7fd187cbcc33a4b75009feafa046afb6bba1d1d5908dd4f90d185b85d223258c7bf2137bea8e7faa845e9cc5450abfcdc46aa73aa383ee2ae21aa69106dc0b7486530bcca7a856bdf1c9a942b8e", 0x91}], 0x1}, 0x0) 22:50:19 executing program 3: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000000), 0x4) 22:50:19 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, &(0x7f00000035c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 22:50:19 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000080)="894df790a1bc30565072dc77006291b4632a56e5cd91060a26ab0abc4522f58aab172709aa3ce2229ef92db4550afdac71a6ed4f23378ec89627eaa8b454048604396c58e8d4b3dd17b0feeffe2dd58262a070b412e68cf12a1ea96dcc1d2fb5f5897f2509b727c0a0ffa0d84a6a8fb7", 0x70}, {&(0x7f0000000100)="bb1ede9d47de037630e0c305d33b1d66d09fb152d0b77dfb3303b8c28796a0646c", 0x21}], 0x100001d8}, 0x0) 22:50:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)="96", 0x1}], 0x3}, 0x0) 22:50:19 executing program 3: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) 22:50:19 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x1}, 0xc) 22:50:19 executing program 4: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1005) 22:50:19 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f00000001c0), 0x4) 22:50:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = dup(r2) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 22:50:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) sendmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000080)="894df790a1bc30565072dc77006291b4632a56e5cd91060a26ab0abc4522f58aab172709aa3ce2229ef92db4550afdac71a6ed4f23378ec89627eaa8b454048604396c58e8d4b3dd17b0feeffe2dd58262a070b412e68cf12a1ea96dcc1d2fb5f5897f2509b727c0a0ffa0d84a6a8fb7", 0x70}, {&(0x7f0000000100)="bb1ede9d47de037630e0c305d33b1d66d09fb152d0b77dfb3303b8c28796a0646c", 0x21}], 0x2}, 0x0) dup2(r2, r0) 22:50:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000100)="200e1764038b00f43114fb3b237cc020fe1a8d7499b3564027214bbe965164d1ae5d6523f976a751e0284b6663b1fbb6cabf625a135087092aae0ac8739069248a813be041754051161c01fd9a1143d3cd81a411d5d37dfcdd2c4fe72ef8e0ef18302d62df2c8686ff814acc945afdfda884df18512a396c0449465b3c350dca2c5e1d003162bfad6d48763519369f95c2", 0x91, 0x1, 0x0, 0x0) 22:50:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000080)="d2", 0x1}], 0x9}, 0x0) 22:50:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000040)=ANY=[], &(0x7f0000000100)=0xa0) 22:50:19 executing program 2: clock_gettime(0x0, &(0x7f0000000000)) r0 = shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x0) 22:50:19 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x51, 0x0, 0x0) 22:50:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000140), 0x8) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000040)="26f4ce8bc25250bfcb7ef2e1fe095ede7a9335e89900304b29a419c0d906616c3c48dca241436714083a06d3394368313ea8bd09e335c8e77ce16ed9855c14943493824b331e5a909b9b1834796cb495a9cc265f88431ded9ec2621109a7f68bb37e1f37", 0x64}, {&(0x7f0000000600)="58b3ff2d401ac8b13d3f09a7cfcc9e4c0ba841607fb89eecfb0c2b47c5536935121783e4d34911df261220fb0da183becb848d783915386cbc856cbcb5f7ac4876ae4970ba3fe62739d364a04a3a7ea506c8eda4631d79dbbaad47a88389e7e0a242039888c6f0298c2f9635934335b7721eae4f4fa5d63757022c572d6478e895db3a0a5e28f0c417f8e58fb38f05", 0x8f}, {&(0x7f0000000280)="81b80f2feae4031475dcf6cf0f53a9dbd8b154a4207227d5f964447bc8a8a2cc0eb51c6bc7dfc343181b0dfc0bcad16205e8", 0x32}], 0x3) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000000)={0x0, 0x0, 0x1}, 0x8) 22:50:20 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) writev(r0, &(0x7f0000002280)=[{&(0x7f00000022c0)="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", 0x10e0}, {&(0x7f0000001100)="43a9dc09f87923104017eef4037b482dcaf4eb3b664d973a490abe8132fbd5526a860a27d73381c8a6e62792f7bd1fed630b42fbd8468763ba34539e05c4bf9555eb52a0e2e70e09cb36e86e0ebe862040374aeaa35bd3e01710992df3417a8f7fd728015d45258dce1b715ef36c63b76c506fa5dd3d61ec257e1eb3cd95ea8661c39c31cae0c60545dbe233a8ba37ce6c295b36f7243bdbfecf5ff2eef0aa00f4297d40bd0defd8561ffbb3e10428ae440d98d98503859b090dbe8ad55e31c3a900beef27d48b8f1452c3fe2097ebdf5f68c64229cda9576da8f9430dd195e0b65df0ed914b8444cebf5d6ab7b18040c082c10fffb53d8aea0fdb970997b63c346354ddab4339af66c592e6690fe6b7cfaa2bcd0bc8a8ad52d017a57e2740998ad90542f12be09c2ac5fb6067d06dfd9c1af11805402b6f4cace8c98e33e6c38498a2e3ca87ec6fe6d79b368970c9f1c69c519650e0f93deb53037f1bb428f439d983c1152713a5b127e3aa009061be83660c9ccc00d196e67bedad0f124f72458b82f0bc4ae2da3d91ad239085aae62d5942174598028c346037b4d501e885b812e6902ffe384d57149af036eb20bede1c454440fe40e5cd057fef57e01d8b5a2894743df5d2f8e169a0c8ef1c5a162bc62450080946e7b9b617801b8b98aaa90a631818a9c2346fdd805c9d6ed46ad7ae33b6ca78d510f89a0b7d2620f2c149c6a4381f20e25a7e48c47561310839b3f3ee199377cc72ac391850805c6d45032a562732e3c77180ad5626ae7970e05e604192f553b85c992d5508e537526ce886b75288f0ff04f6aa3a7a4706e45a925ee454213f8667d271ca6b5d36120c9aa3a54a0f73f03a55d94807fb64e2f3e82514ea0ead615db06fa816a5d6e3cb448d8de3cf4ec9777c0e0ee46b2effb37e88865b3744ae9d0e9030b2e84f1bffd27ff924fe53a1cdc31ccf46735c2228bc02fd89ec02de505ef0418e31b07ba095071da28a658b0e003f64735cbb9789dbc9cd71b19fe1f777001d6d5dd9a3bbd9c7f7ee30cf0e8cc29be9bf3b535a04d405405a3d5385c104cfcf6e4d486ec99455eef1c3b9512b30f34ded824ecf37cee19f2a3ca4bceb683dd39ad492f4b23a71e315ed1e06e0c46f3738e86c3cccaeca6d80f5dc3b341a79f164f7445a263d4e4ed3de7a97871cf6970cba657713eeaa96b708c57bea14d1414412fe4219bde63c8f985beeed2d6558337b44ede2b7c570b113b821430b6d7fc72f3cfd6ccced680616ef498c22acd00fe613d37fe636a69324fbbd152364d79d1751f2844b206b50e223b49474aac7b923b141e19c24154a05f8918c21c79cebfa9b505c0140c413b1ffa89078419a421e926ffe06a1a3eaa25bfb718aeeed7385ac2edc155eba8abc94791f882424adf308c0d0151cdf3c86325b43edfa4fbfc023d81217ba96705975a1dcd59ebf065a6e064de5d9992fef049e1f31b0e3a5ce9fd929606256dd1f0e9c9e550805c2b72fa920785ec2eb1f3406bf97dbef53c38016e6d611e2852ab810ab129ad68fd2ccae31d57105184bb48b90212874be2dac27c0d993e3b5d8ea20fa33d847a2751a38f50dab00cf0664cd9b2645b6d98fe889f10d0eeda295da2aa2f161942e409f1c5ccd0e805e59ce4be2b978b4b5473980bb069d892f8324ffb3c05edf1fa3fcab85e330758c90688b86063e1625ef36bedb85426f25bef632e76669ce984fdc8e3881152ad3c0125d590020584018025db38c948573386bd3787f99d258a2855fac659cb9f1cf6a3288b0b8d70cfd0e0792500f41dd9028001f60bc40c21ce24b95141444827338c6ffcd162df0b6d50e9b54037b23947b139f5f96233f606529b5f22dd4077c0106149f7276629c5aeb83e8704cf2ba2ec1c85b819b2aa61d85eaeb176c1fd9af79157ae20924d741954386c362c9d29de0bb846f15f60dfce4f5a279be1f5994d6883706731c356acc7267f0c1edee0d45920a5e7e9e45cbb437bc7a8ee27ed00f441be2c58b729bc65aab1be15fd9f15667d951846e1bbf4c6e669c5591f5ff0f138401a2f11de616696c20c00de87f56b8ec5e719169dd1975a1f5f382dedf393e55e630fed54c485b26ea1c40c2099f8005d0303f53eb8243e93328aa6ef581f6dc5737eaaa950aabcdd0ed9b1484fea6327772fabd3ff0a4b7665946d522b521e6fda73b5e6d3f4cd5d927f5821cc83e4167594c8225d4153df8ed1e7f90ed9d8d4c09a9eb8e423f13acb8909cf6218f38c320696a5c2b009fc7acd3241671aec3ab415c4d7f309da58188c5957a8c4fb439e86492dd8e7b1d20f252cd71bc126b6714e396e6254458f856de2ef6332b913cc92a4bde8b44d129dbe022f4cddd6efab1421f5bb18b499f00b99a8f7b21dff271985721cc9ccbb1342d136481788f4d0fb21b4280260249512d7b15f942eccca4180b55db23156cefc772b61a7cfea2370179f2cf26838e98895c08812b9fe914719ef2a91569a749750f0dec58f8ba857878d3a788e17362accf6ea94155bc76dae7561aeedb435d7d049f0b04e5489d62317c1a75e6268b183c08091c8bb595f617eca5c162fface708df75c95f9aa8714ee0d961aac36b268a52086d3760a5ac2f4b3ba7dbcc9d88fbce7ed1470fcf1d7872ef7b0fe0a53dfb2535d16b036e5d3f991444b1e904fbfe5c7a5a66e12a9e3aa179e37e994387cee0101ba88fa77549c09b18722c00d2df340ad29d079f6584366173b41e1b960ee4bd285e0924585fa5459da3b5bfd96914a5f603e91649d9ed65525f2e7a06caf31f05e8a5431cae0038229fc069abc2529e31495fe8d982d7c84214d65aded4b84824da7c417ccc2e2a8ba1127117596b4d9d0d6574870c654c54314b0622666575c5aa7d28a137c5420d24370458abde812e43f7ad93c0febf870e9b5045fc5a57f76356d9063f4bf1bc6bdaa86af776465e02bbb36b436048ccab7e406ff1a75f7a9990d9fc5cd024c394d26dda1c0b49e5c46e4b4f4139f60978c868b20cfa75b049ba0a8d5c6916a6e169277a5fb1461bcf123fccca7ee6e91ed9df8617c79abcc2bf2dadc40eb6b6db6cb7c317bb7e9e67b23893048cffafc52bbd9dc901c34295bd710ac2b037003b61f140ac809380d49f6572d78f42eb1f2b7b5454f6635930eb4da926676882725281487786058b6dfd89da03d445901bf59f97a1f57d2f6e128a34b80e1c9a6cf0b67dd3a195b71e8bbe60d87eba732aa1cb0ca7d58d2c907ffdcca8d901180565781986e8de0412ba2f44e3b7ec45577664806ea5216efae80fb9e99c22d4f3fe62c3fb17d656999b5852f90f72754b0363057279a1e648162d515dec76b273f5f44f7ddd0058341f0852d003580636f77e3c48c54d9ea13b4932a55c28d14cd5466c5117ff5af8e61c3c0977defdcc6d81648369cdd1d0640956b9703f48e9cac1e8668c90fa566a307b8e9e70617a469341152029b6fe0c5e68de4034da7b62b3b96c47d20b5265dbe97db12b47e1e09eed65e151fe8442fda50cecd4f3d4232779b1ce50ca3a5a8a874aa04ae61bb6d94f2988a1ae1a1572d29a9fecb8bd1cc87fccabc71b370e780f6b1981d1b88886c56190caf4c143e41e051e1b5d29ea7b34204ccb9016a7c8d6b90e2c6046806c430da6eec6aa56d7de451cda8b06c12127d20cd66acde2c19290b2df36ab4ddc367b443bb1d2da182481239a1387bd1bbd70c017af4bbd9e39b6a941a8fe7a175bb5f2a2aad55dc0401813117d3d3b502a1bc9f390954fce0a3165e3366d9d1b43c7a90e62b1d2ec5c87fb344ad774d779dacac8d08d84cf4db7013debc7293ab28fc607298a2f668d4bb2620434e720af4d5e06ed24495ca0a2d449aca3e415c0b3e1f71cc55df2385294570cb1085bfe9facfd2011c30ec823f2d6f2cdb4aa3e404b8a128968084f9501572653d379f10ba726096053a8775f994eb1e47bba918090ee5dd9a8183abfa21abd33aac83345f4119e9327b6bbae47093a88a43fcf2b84a5fb7c6350ef3e21909fb3c8c8e3c913315bc33330dab28aacf681a558c31c503c457d581679a0ad4c4b2661cab0d811fc5a3c913bf0a23b97c5b553c9c293feeda72f48894712b7c2460d76949e4394f7b56505a2a4f7045869f3a2bbbecf3c37ed78a408b8a65339d735cf60175a9effa8fe0924e56bf9707f4e3b7a4af37cb010e6bad62d392eb4b1e0bc79b790901e3b4893823691a4b998fcb32468749afda7286d7c01fdcaa69682e95166d7b33bf003e29afcb03191247a336cde676c7ece851a1ac839623bc0bd8e9c10cbd146e17cb9e396ed0562d16ce6148f12345e2516bfbb87b79373ca14983526d9539c41c2b59196ebeaeafb9dd1982e1597f296e091ccc2a8833bde5db01ef09e7b4ee05606ea9a8f8908ac558d17f26b6bc14b713606ca7a9f436a124a24256fe46b7353f5678293227f05d3ad272c40a205bd9e20af400fbe98c0af3088ea0e5e8e034ef71f43553f1809c679baa144315aa10c3ce3e7c0d2905f2a15c98ecaa6a705d03a37996b8589e5241106db5c964fd283172ea609050df73c69f8ea0a0a2cfccd85f48cd77bd6b22bf7172fa9333bf49909d39a49a221f7d44cdd4032672b92f7f777ad66e00113339d2c1810e616edc2ef3e22f7e47c689951ad47a9303c0b525568d2ca764d03e9f7412cd6d2fad111e3472f494f0a97b98d9562ee1822826f725f5d5c014017af2a58e907d16f629fb5ede42a43f79b03f8d037db12b8045aef5aefb47e76099208ee5f3c288dd8485e55809be6af5c7fcf7e23999275219e1aad6564c95127e6ccdca5b65e41451b6c302724addfb2af9ce06c20524199e455dc5d8818f82165ee00b36fb45a0a669ee65d65e6deccd18f5d83b4758d1ed43c1695726dc8120583d9e6de06eb245ee7b4d747b7d1b046efc1deed58f08c63be08d1e1a0cbc24a062c8be9f8b15b4557cc074499c1e329bf955bc3a0e8a0f93baecb9fa20c1599900aad7d6a55a437ffb01e00a0b736e393b486b6108e14f6e7d5a91b6764caa3139ca0c35a4023c62982a2007e272dbf63afd1bcf50e43659319d8d302e8074adef60afcebc04bf0eb745c280297c20000902f9c43c172443ab19d15bc6772cf6fd738a459e13d1f75b89352f03e33972f18ba30820a0a922cf44386fdb81c42945e9157f7b78be05aa165f9d79365bf1bf2b5f852a004faad021b110fa87c8447cbf60313e8222ab01785e0c4f756d184de9e2ebe94b111513876e76d923459e981c9ef76c1fe54da079135b5d8db5c2aa948cb4a7a3e1ac56948f9c6bda55e6d1b0281f2158fad12ff178f79617af3d3f03aea77fb0052659a22465da2885de360da8d1d41f5dcdc236f9e3002362b631ed553246f26de6e991ba48a85dc48e96f101c05e2112b248ddfaf295fa1349cfea6abef570ea9bbb5591dd63052", 0xf20}], 0x2) 22:50:20 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000080)=0x7) 22:50:20 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_opts(r1, 0x0, 0x1, 0x0, 0x0) 22:50:20 executing program 3: ioctl$TIOCMBIC(0xffffffffffffffff, 0x8004746b, &(0x7f0000000540)) clock_gettime(0x5, &(0x7f0000000000)) 22:50:20 executing program 0: r0 = socket(0x2, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:50:20 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 22:50:20 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt(r0, 0x0, 0x0, &(0x7f00000000c0)="cb4e017da076f23eb4415eb725f9630543bebffdcb757f3c9838c245e5bbdaf9f8ca79b1dd6b1ff813fb5032d2a44157c2cf7300a1bcf8dfbc20205fc5694232cc5ac80132e1a775557a09111942b0b1f8dfe730808cef3b8a874cce1f2e583087582b7f694ecab410c000bc3a2821458142984dd6f197d94265380b9eb6b1d70a24809e7704af8888adea472c7d0653d6b07a17db69cdd623006954e2d879f6d0ef3d7498b7bd0642f9be6cb738521105933d2fa015747548b3b479b1a8250ce202dc4f42ea4c03852feb3b3ccf2ceaeb35860ff713bc3916a9d92efebe699f67", 0xe1) 22:50:20 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$sock_linger(r2, 0xffff, 0x80, &(0x7f00000000c0), 0x0) 22:50:20 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) connect(r0, &(0x7f0000000000)=@un=@abs, 0x8) 22:50:20 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000080)=0x7) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 22:50:20 executing program 4: r0 = socket$inet6(0x18, 0x1, 0x0) r1 = dup(r0) ioctl$TIOCEXCL(r1, 0x2000740d) 22:50:20 executing program 3: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x2000)=nil, 0x0) 22:50:20 executing program 1: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4) 22:50:20 executing program 2: mlock(&(0x7f0000ff4000/0xc000)=nil, 0xc000) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 22:50:20 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8141, 0x110) 22:50:21 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xac0, 0x8) 22:50:21 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000200)='.\x00', 0x3000101) 22:50:21 executing program 3: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x300000b, 0x49831, 0xffffffffffffffff, 0x0) 22:50:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000000c0)=':', 0x1, 0x0, 0x0, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x63, 0x0, 0x0) 22:50:21 executing program 2: r0 = epoll_create1(0x0) r1 = inotify_init() epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 22:50:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname$unix(r0, &(0x7f00000001c0)=@abs, &(0x7f00000000c0)=0xffffffffffffff8a) 22:50:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) 22:50:21 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1, 0x0) write$char_usb(r0, 0x0, 0x0) 22:50:21 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x40, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x1450c0, 0x0) 22:50:21 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xe8040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20000, 0x20) 22:50:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080)="f18db1e7bd0a37275788ad2cc10d21fe8ad5712e08e993b91e054bef6dd39ea0cc2005523b6a992a30ab0423eb44ba90753f4a1613a34c875d9a6f60665e6a3c3d396cddbada9519f1254142702b479a14106581dc0ba97b41be98041f65796768012e1a24fcede544337f8e9c491f4e7e5fa768dd3afc560f6c9bdbdee761697cc33ae5c300000000200000", 0xfffffec0, 0x200400d4, 0x0, 0x0) 22:50:21 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$sock(r0, &(0x7f00000005c0)={&(0x7f0000000400)=@x25={0x9, @null=' \x00'}, 0x80, 0x0}, 0x0) 22:50:21 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x201, 0x0) write$FUSE_BMAP(r0, 0x0, 0xfffffd45) 22:50:21 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$FUSE_LSEEK(r0, 0x0, 0xfffffffffffffd5e) 22:50:21 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40002021, 0x0) 22:50:21 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x201, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x27) 22:50:21 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x201, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x21) 22:50:21 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x201, 0x0) write$char_usb(r0, 0x0, 0x40) 22:50:21 executing program 0: setrlimit(0x7, &(0x7f0000000080)) openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) 22:50:21 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x201, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 22:50:21 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000022c0)={&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, 0x0, 0xfffffffffffffe97}, 0x0) 22:50:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000000), 0x40000000000004f, 0x40002000, &(0x7f0000000000)) 22:50:21 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$sock(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)="92", 0x1}], 0x1}, 0x0) 22:50:21 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x201, 0x0) write$FUSE_POLL(r0, 0x0, 0x0) 22:50:21 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000040, 0x0) 22:50:22 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x80) 22:50:22 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$cgroup_int(r0, 0x0, 0xfffffffffffffdbf) 22:50:22 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000003340), 0x0, 0x80) 22:50:22 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 22:50:22 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f000000a000)) 22:50:22 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0xfffffffffffffe8c) 22:50:22 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_ATTR(r0, 0x0, 0xfffffdf1) 22:50:22 executing program 5: setrlimit(0x7, &(0x7f0000000040)) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) 22:50:22 executing program 2: socketpair(0x2c, 0x0, 0x0, &(0x7f0000002a00)) 22:50:22 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x400000000000013, 0x40000040, &(0x7f0000000000)={0x0, 0x989680}) 22:50:22 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x201, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 22:50:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000014c00)={0x19}, 0x40) 22:50:22 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 22:50:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000200)=""/248, 0x26, 0xf8, 0x1}, 0x20) 22:50:23 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x8, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x4, 0x0, 0x3}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x89, &(0x7f00000001c0)=""/137, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:50:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002900)={&(0x7f00000018c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func={0x1}]}, {0x0, [0x5f, 0x61, 0x2e]}}, &(0x7f0000001900)=""/4096, 0x29, 0x1000, 0x1}, 0x20) 22:50:23 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1007, 0x0, 0x0) 22:50:23 executing program 4: socketpair(0x15, 0x5, 0x1ff, &(0x7f0000000180)) 22:50:23 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x4, 0x0, 0x5}, 0x40) 22:50:23 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x8, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x1, 0x89, &(0x7f00000001c0)=""/137, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 22:50:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[], &(0x7f0000000040)=""/253, 0x29, 0xfd, 0x8}, 0x20) 22:50:23 executing program 1: socketpair(0xa, 0x1, 0x7, &(0x7f0000000040)) 22:50:23 executing program 4: socketpair(0xa, 0x5, 0x0, &(0x7f0000002a00)) 22:50:23 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001bc0)={&(0x7f0000000600)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x2}}, 0x10, 0x0}, 0x0) 22:50:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}, @union]}}, &(0x7f0000000200)=""/248, 0x3a, 0xf8, 0x1}, 0x20) [ 384.704086][T11419] BPF:Invalid magic 22:50:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@enum={0x1}]}, {0x0, [0x2e]}}, &(0x7f0000000080)=""/258, 0x27, 0x102, 0x1}, 0x20) [ 384.737846][T11419] BPF:Invalid magic 22:50:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x8, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x6, 0x2}]}, @func_proto]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000200)=""/248, 0x40, 0xf8, 0x1}, 0x20) 22:50:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000014c00)={0x19, 0x0, 0x0, 0x9ffc}, 0x40) 22:50:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@enum={0x1, 0x68}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000080)=""/258, 0x28, 0x102, 0x1}, 0x20) 22:50:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@struct={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000500)=""/239, 0x2b, 0xef, 0x1}, 0x20) 22:50:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1}}]}}, &(0x7f0000000240)=""/232, 0x32, 0xe8, 0x1}, 0x20) 22:50:23 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x8, 0x1, 0x10001, 0x0, 0x1}, 0x40) 22:50:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x15, 0x8, 0x476, 0x0, 0x180, 0x1}, 0x40) 22:50:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 22:50:23 executing program 0: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 22:50:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000005"], &(0x7f0000000040)=""/253, 0x29, 0xfd, 0x1}, 0x20) 22:50:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) 22:50:24 executing program 4: ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000100)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x3, 0x80, 0x3f, 0x2, 0x0, 0x100000000, 0x100, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000140), 0x6b73d91f56a0452d}, 0xc0, 0x1ff, 0x52, 0x1, 0x7, 0xe340, 0x9}, r2, 0x10, 0xffffffffffffffff, 0xa) mkdirat$cgroup(r1, &(0x7f0000000080)='syz1\x00', 0x1ff) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 22:50:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000080)=""/258, 0x2a, 0x102, 0x1}, 0x20) 22:50:24 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001b40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002fc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)=[{0x18, 0x1, 0x1, "340f17c4"}], 0x18}, 0x0) 22:50:24 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{0x0, 0xf0ff7f}, {&(0x7f00000000c0)="02", 0x1}], 0x2}, 0x0) 22:50:24 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@union={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000200)=""/248, 0x27, 0xf8, 0x1}, 0x20) 22:50:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x3, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x1}]}]}, {0x0, [0x61]}}, &(0x7f0000000080)=""/258, 0x2f, 0x102, 0x1}, 0x20) 22:50:26 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001740)={&(0x7f0000000200)=@name, 0x10, 0x0}, 0x0) 22:50:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x8, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x89, &(0x7f00000001c0)=""/137, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:50:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x9, 0xb8, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 22:50:26 executing program 1: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001c00)=""/4096, 0x1000}], 0x1}, 0x2120) 22:50:26 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) 22:50:26 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)='+', 0x1}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)=""/122, 0x7a}], 0x7a}, 0x0) 22:50:26 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}]}}, &(0x7f0000000080)=""/168, 0x2a, 0xa8, 0x1}, 0x20) 22:50:26 executing program 0: socketpair(0xa, 0x2, 0x0, &(0x7f0000002a00)) 22:50:26 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x8, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x1, 0x89, &(0x7f00000001c0)=""/137, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(r0) 22:50:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x700}]}}, &(0x7f0000000200)=""/248, 0x26, 0xf8, 0x1}, 0x20) 22:50:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb0100180000000000000088000000880000000b000000020000000900000604"], &(0x7f0000000540)=""/172, 0xab, 0xac, 0x1}, 0x20) 22:50:26 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=""/126, 0x7e}, 0x3d50bf143795a8d2) 22:50:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x8000000, 0x0, 0x1}, 0x40) 22:50:26 executing program 2: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000540), 0x10) perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:50:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2, 0x9}]}]}}, &(0x7f0000000200)=""/248, 0x32, 0xf8, 0x1}, 0x20) 22:50:27 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x4, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000240)=""/232, 0x2a, 0xe8, 0x1}, 0x20) 22:50:27 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0xa, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x9}, {0x4, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000200)=""/248, 0x3e, 0xf8, 0x1}, 0x20) 22:50:27 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x8, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x6}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000200)=""/248, 0x3c, 0xf8, 0x1}, 0x20) 22:50:27 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x8, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x4, 0x0, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x89, &(0x7f00000001c0)=""/137, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:50:27 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000080)=""/164, 0x2a, 0xa4, 0x1}, 0x20) 22:50:27 executing program 2: socketpair(0x1a, 0x0, 0x0, &(0x7f0000002a00)) 22:50:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x40) 22:50:27 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x6f, 0x0, 0x1a}]}}, &(0x7f0000000080)=""/164, 0x2a, 0xa4, 0x1}, 0x20) 22:50:27 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x7}]}}, &(0x7f0000000200)=""/248, 0x26, 0xf8, 0x1}, 0x20) 22:50:28 executing program 0: socketpair(0x22, 0x3, 0x0, &(0x7f0000002a00)) 22:50:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000016c0)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f00000015c0)=""/250, 0x26, 0xfa, 0x1}, 0x20) 22:50:28 executing program 2: socketpair(0x2, 0xa, 0x100, &(0x7f0000000000)) 22:50:28 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x15, 0x8, 0x476, 0x0, 0x0, 0x1}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r0, 0x4) 22:50:28 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x8, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x89, &(0x7f00000001c0)=""/137, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00', r0}, 0x10) 22:50:28 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)={{0xeb9f, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000200)=""/248, 0x1a, 0xf8, 0x1}, 0x20) 22:50:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002600)) 22:50:28 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x8, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x89, &(0x7f00000001c0)=""/137, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000300)={r0}, 0x10) 22:50:28 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000500)=""/239, 0x26, 0xef, 0x1}, 0x20) 22:50:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000015c0)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) 22:50:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x6c, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000200)=""/248, 0x1a, 0xf8, 0x1}, 0x20) 22:50:29 executing program 0: socketpair(0x2c, 0x3, 0x0, &(0x7f0000002a00)) 22:50:29 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {0xf}, {}, {0x4, 0x3}]}]}}, &(0x7f0000000740)=""/237, 0x46, 0xed, 0x1}, 0x20) 22:50:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 22:50:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x15, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:50:29 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x8, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x1, 0x89, &(0x7f00000001c0)=""/137, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0x23, &(0x7f00000005c0)={r0, 0x0, 0x0}, 0x10) 22:50:29 executing program 2: socketpair(0x11, 0x0, 0x0, &(0x7f0000002a00)) 22:50:29 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5}]}}, &(0x7f0000000240)=""/232, 0x2a, 0xe8, 0x4}, 0x20) 22:50:29 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0x1, &(0x7f0000000180)=@raw=[@ldst], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 22:50:29 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000007600)={0x0, 0x0, 0x0}, 0x20) sendmsg$sock(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000000c0)='}', 0x1}], 0x1}, 0x0) 22:50:29 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[], &(0x7f0000000040)=""/253, 0x1000000, 0xfd, 0x1}, 0x20) 22:50:29 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x8) 22:50:29 executing program 2: socketpair(0x2, 0x3, 0x2, 0x0) 22:50:29 executing program 5: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 22:50:29 executing program 1: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 22:50:29 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='./file0/file0\x00') 22:50:29 executing program 2: renameat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0xffffffffffffffff, 0x0) 22:50:29 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x8) 22:50:30 executing program 1: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:50:30 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x8) 22:50:30 executing program 0: write(0xffffffffffffffff, &(0x7f0000000480), 0x0) 22:50:30 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 22:50:30 executing program 5: rmdir(&(0x7f00000004c0)='./file0\x00') 22:50:30 executing program 3: chdir(0xffffffffffffffff) 22:50:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x10}]}]}}, &(0x7f0000000500)=""/239, 0x32, 0xef, 0x1}, 0x20) 22:50:30 executing program 0: mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 22:50:30 executing program 1: r0 = socket(0x2, 0x3, 0x0) bind(r0, 0x0, 0x0) 22:50:30 executing program 3: ioctl$HIDIOCSUSAGES(0xffffffffffffffff, 0x501c4814, 0x0) syz_usb_connect$printer(0x3, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xa7, 0x10, 0x6, [{{0x9, 0x4, 0x0, 0x5, 0x2, 0x7, 0x1, 0x3, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x40, 0x96, 0x2, 0x2}}}}}]}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x250, 0xfe, 0x1, 0x8, 0x20}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}}) 22:50:30 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000600)={{0x12, 0x1, 0x0, 0x9, 0x7b, 0xf7, 0x10, 0x1199, 0x6850, 0x45d9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x80, 0x27, 0xcb}}]}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000ac0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000c00)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 22:50:30 executing program 5: syz_usb_connect$uac1(0x6, 0x8c, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7a, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x8}, [@input_terminal={0xc}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x70}}}}}}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x0, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f0000002580)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:50:30 executing program 2: syz_open_dev$evdev(0x0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000002840)='/dev/input/event#\x00', 0x9d, 0x0) 22:50:30 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) 22:50:30 executing program 1: syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000019c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000001a00)=""/53) 22:50:31 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, 0x0) 22:50:31 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000700)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, 0x0) [ 392.328326][ T9431] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 392.388192][ T8625] usb 1-1: new high-speed USB device number 2 using dummy_hcd 22:50:31 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x24, 0x68, 0xa9, 0x8, 0x148f, 0x760c, 0x6e09, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x3, 0x2}}]}}]}}, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000003040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 22:50:31 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000d80)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000001dc0)={0x0, 0x0, 0x0}) 22:50:31 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000400)=""/255) [ 392.578254][ T9431] usb 4-1: Using ep0 maxpacket: 16 22:50:31 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000100)=""/219) [ 392.668172][ T8625] usb 1-1: Using ep0 maxpacket: 16 [ 392.779311][ T9431] usb 4-1: config 1 interface 0 altsetting 5 bulk endpoint 0x1 has invalid maxpacket 64 [ 392.798825][ T9431] usb 4-1: config 1 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 392.812014][ T2997] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 392.834176][ T9431] usb 4-1: config 1 interface 0 has no altsetting 0 [ 392.999577][ T9431] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 393.009660][ T9431] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 393.015718][ T8625] usb 1-1: New USB device found, idVendor=1199, idProduct=6850, bcdDevice=45.d9 [ 393.017815][ T9431] usb 4-1: Product: syz [ 393.034411][ T9431] usb 4-1: Manufacturer: syz [ 393.040295][ T9431] usb 4-1: SerialNumber: syz [ 393.047809][ T8625] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 393.058369][ T2997] usb 5-1: Using ep0 maxpacket: 8 [ 393.075523][ T8625] usb 1-1: Product: syz [ 393.080848][T11635] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 393.081073][ T8625] usb 1-1: Manufacturer: syz [ 393.102330][ T8625] usb 1-1: SerialNumber: syz [ 393.115583][ T8625] usb 1-1: config 0 descriptor?? [ 393.160924][ T8625] hub 1-1:0.0: bad descriptor, ignoring hub [ 393.167362][ T8625] hub: probe of 1-1:0.0 failed with error -5 [ 393.199855][ T8625] sierra 1-1:0.0: Sierra USB modem converter detected [ 393.345060][ T9431] usb 4-1: USB disconnect, device number 2 [ 393.353222][ T2997] usb 5-1: New USB device found, idVendor=148f, idProduct=760c, bcdDevice=6e.09 [ 393.369067][T11643] udc-core: couldn't find an available UDC or it's busy [ 393.380931][ T2997] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 393.398351][T11643] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 393.432103][ T2997] usb 5-1: Product: syz [ 393.437078][ T2997] usb 5-1: Manufacturer: syz [ 393.453257][T11643] udc-core: couldn't find an available UDC or it's busy [ 393.456451][ T2997] usb 5-1: SerialNumber: syz [ 393.474370][ T2997] usb 5-1: config 0 descriptor?? [ 393.480020][T11643] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 393.535485][ T8625] usb 1-1: Sierra USB modem converter now attached to ttyUSB0 [ 393.601160][ T8625] usb 1-1: USB disconnect, device number 2 [ 393.680258][ T8625] sierra ttyUSB0: Sierra USB modem converter now disconnected from ttyUSB0 [ 393.727250][T11659] udc-core: couldn't find an available UDC or it's busy [ 393.729342][ T8625] sierra 1-1:0.0: device disconnected [ 393.768084][T11659] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 393.824922][ T9825] usb 5-1: USB disconnect, device number 2 22:50:32 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000003040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) [ 394.258190][ T8832] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 394.288187][ T9431] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 394.498149][ T8832] usb 4-1: Using ep0 maxpacket: 16 [ 394.528046][ T9431] usb 1-1: Using ep0 maxpacket: 16 [ 394.598183][ T8625] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 394.619530][ T8832] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 394.788907][ T8832] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 394.798341][ T8832] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 394.806352][ T8832] usb 4-1: Product: syz [ 394.812521][ T9431] usb 1-1: New USB device found, idVendor=1199, idProduct=6850, bcdDevice=45.d9 [ 394.821650][ T8832] usb 4-1: Manufacturer: syz [ 394.826958][ T8832] usb 4-1: SerialNumber: syz [ 394.833510][ T9431] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 394.842763][ T9431] usb 1-1: Product: syz [ 394.846940][ T9431] usb 1-1: Manufacturer: syz [ 394.853839][ T9431] usb 1-1: SerialNumber: syz [ 394.866194][ T9431] usb 1-1: config 0 descriptor?? [ 394.868797][ T8625] usb 5-1: Using ep0 maxpacket: 8 [ 394.929110][ T9431] hub 1-1:0.0: bad descriptor, ignoring hub [ 394.935228][ T9431] hub: probe of 1-1:0.0 failed with error -5 [ 394.959109][ T9431] sierra 1-1:0.0: Sierra USB modem converter detected 22:50:33 executing program 0: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x8c041) 22:50:33 executing program 5: syz_usb_connect(0x3, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x24, 0x68, 0xa9, 0x8, 0x148f, 0x760c, 0x6e09, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbb, 0xf6, 0x68}}]}}]}}, 0x0) syz_open_dev$hiddev(0x0, 0x0, 0x0) 22:50:33 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000003040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x40, 0xa0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0xe56ee56757834ee3}}}}}]}}]}}, &(0x7f0000003300)={0x0, 0x0, 0x0, 0x0}) 22:50:33 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2}}]}}]}}, 0x0) [ 395.064890][ T9431] usb 1-1: Sierra USB modem converter now attached to ttyUSB0 [ 395.106671][ T8832] usb 4-1: USB disconnect, device number 3 [ 395.132248][ T9431] usb 1-1: USB disconnect, device number 3 [ 395.168979][ T8625] usb 5-1: New USB device found, idVendor=148f, idProduct=760c, bcdDevice=6e.09 [ 395.175531][ T9431] sierra ttyUSB0: Sierra USB modem converter now disconnected from ttyUSB0 [ 395.191352][ T8625] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 395.197678][ T9431] sierra 1-1:0.0: device disconnected 22:50:34 executing program 0: syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x402) [ 395.218286][ T8625] usb 5-1: Product: syz [ 395.230015][ T8625] usb 5-1: Manufacturer: syz [ 395.235353][ T8625] usb 5-1: SerialNumber: syz [ 395.243297][ T8625] usb 5-1: config 0 descriptor?? 22:50:34 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xbe, 0xce, 0xca, 0x20, 0x10c4, 0x81e8, 0xd04a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x79, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1e, 0x4e, 0x5e}}]}}]}}, 0x0) [ 395.428147][ T2997] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 395.448381][ T3188] usb 3-1: new high-speed USB device number 2 using dummy_hcd 22:50:34 executing program 4: syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x400, 0x0) [ 395.499663][ T9431] usb 5-1: USB disconnect, device number 3 [ 395.528287][ T9825] usb 2-1: new high-speed USB device number 2 using dummy_hcd 22:50:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r1, &(0x7f00000000c0)=""/216, 0xd8) write(r0, 0x0, 0x0) [ 395.678616][ T2997] usb 6-1: Using ep0 maxpacket: 8 [ 395.719867][ T3188] usb 3-1: Using ep0 maxpacket: 16 [ 395.798289][ T9825] usb 2-1: Using ep0 maxpacket: 16 [ 395.838198][ T9864] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 395.856289][ T3188] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 22:50:34 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) write(r0, 0x0, 0x0) [ 395.882153][ T3188] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 395.899279][ T8625] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 395.927396][ T3188] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 395.958570][ T9825] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1763, setting to 1024 [ 395.958955][ T2997] usb 6-1: New USB device found, idVendor=148f, idProduct=760c, bcdDevice=6e.09 [ 395.994330][ T9825] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 396.030030][ T2997] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 22:50:34 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000d80)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, 0x0) [ 396.048409][ T2997] usb 6-1: Product: syz [ 396.058226][ T2997] usb 6-1: Manufacturer: syz [ 396.062851][ T2997] usb 6-1: SerialNumber: syz [ 396.090698][ T2997] usb 6-1: config 0 descriptor?? [ 396.098081][ T9864] usb 1-1: Using ep0 maxpacket: 32 [ 396.139705][ T3188] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 396.156072][ T3188] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 396.168031][ T8625] usb 4-1: Using ep0 maxpacket: 16 [ 396.185188][ T3188] usb 3-1: Product: syz 22:50:34 executing program 4: syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x4, 0x40) [ 396.198038][ T3188] usb 3-1: Manufacturer: syz [ 396.205573][ T3188] usb 3-1: SerialNumber: syz [ 396.220858][ T9825] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 396.247275][ T9825] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 396.273657][ T9825] usb 2-1: Product: syz [ 396.285480][ T9825] usb 2-1: Manufacturer: syz [ 396.302899][ T9825] usb 2-1: SerialNumber: syz [ 396.309975][ T8625] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 396.350596][T11742] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 396.362618][T11782] usb 6-1: USB disconnect, device number 2 [ 396.388323][ T9864] usb 1-1: New USB device found, idVendor=10c4, idProduct=81e8, bcdDevice=d0.4a [ 396.397859][ T9864] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 396.406659][ T9864] usb 1-1: Product: syz [ 396.478302][ T9864] usb 1-1: Manufacturer: syz [ 396.482948][ T9864] usb 1-1: SerialNumber: syz [ 396.504980][ T3188] usb 3-1: USB disconnect, device number 2 [ 396.512266][ T8625] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 396.544441][ T8625] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 396.598432][ T8625] usb 4-1: Product: syz [ 396.599135][ T9864] cp210x 1-1:121.0: cp210x converter detected [ 396.607368][ T8625] usb 4-1: Manufacturer: syz [ 396.628137][ T8625] usb 4-1: SerialNumber: syz [ 396.666890][ T9825] usb 2-1: USB disconnect, device number 2 [ 396.828903][ T9864] cp210x 1-1:121.0: failed to get vendor val 0x370b size 1: -71 [ 396.836631][ T9864] cp210x 1-1:121.0: querying part number failed [ 396.855628][ T9864] usb 1-1: cp210x converter now attached to ttyUSB0 [ 396.881233][ T9864] usb 1-1: USB disconnect, device number 4 [ 396.898737][ T3188] usb 4-1: USB disconnect, device number 4 22:50:35 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 22:50:35 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x225, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) [ 396.924345][ T9864] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 396.982315][ T9864] cp210x 1-1:121.0: device disconnected [ 397.158027][ T8625] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 397.318028][ T9825] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 397.318211][ T2997] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 397.428048][ T3188] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 397.435780][ T8625] usb 6-1: Using ep0 maxpacket: 8 [ 397.578911][ T2997] usb 5-1: Using ep0 maxpacket: 16 [ 397.589466][ T9825] usb 3-1: Using ep0 maxpacket: 16 [ 397.607997][ T9864] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 397.698034][ T2997] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 397.708013][ T3188] usb 2-1: Using ep0 maxpacket: 16 [ 397.739170][ T9825] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 397.749916][ T9825] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 397.762088][ T8625] usb 6-1: New USB device found, idVendor=148f, idProduct=760c, bcdDevice=6e.09 [ 397.772194][ T9825] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 397.786459][ T8625] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 397.796537][ T8625] usb 6-1: Product: syz [ 397.801624][ T8625] usb 6-1: Manufacturer: syz [ 397.806238][ T8625] usb 6-1: SerialNumber: syz [ 397.830174][ T8625] usb 6-1: config 0 descriptor?? [ 397.848076][ T9864] usb 1-1: Using ep0 maxpacket: 32 [ 397.848113][ T3188] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1763, setting to 1024 [ 397.867264][ T3188] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 397.869295][ T2997] usb 5-1: New USB device found, idVendor=05ac, idProduct=0225, bcdDevice= 0.40 [ 397.909920][ T2997] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 397.918624][ T2997] usb 5-1: Product: syz [ 397.922814][ T2997] usb 5-1: Manufacturer: syz [ 397.927422][ T2997] usb 5-1: SerialNumber: syz [ 397.971688][ T2997] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 398.009684][ T9825] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 398.024764][ T9825] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 398.034405][ T9825] usb 3-1: Product: syz [ 398.039470][ T9825] usb 3-1: Manufacturer: syz [ 398.044284][ T9825] usb 3-1: SerialNumber: syz 22:50:36 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000001300)='/dev/userio\x00', 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) 22:50:36 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) [ 398.132495][ T9864] usb 1-1: New USB device found, idVendor=10c4, idProduct=81e8, bcdDevice=d0.4a [ 398.136628][ T17] usb 6-1: USB disconnect, device number 3 [ 398.155063][ T9864] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 398.159640][ T9825] usb 3-1: can't set config #1, error -71 22:50:36 executing program 2: wait4(0x0, 0x0, 0x0, &(0x7f0000000200)) 22:50:36 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000003040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x40, 0xa0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0xe56ee56757834ee3}}}}}]}}]}}, &(0x7f0000003300)={0x0, 0x0, 0x0, 0x0}) [ 398.187996][ T3188] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 398.242411][ T9864] usb 1-1: Product: syz [ 398.246427][ T3188] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 398.257461][ T9825] usb 3-1: USB disconnect, device number 3 [ 398.258372][ T9864] usb 1-1: Manufacturer: syz [ 398.278243][ T3188] usb 2-1: Product: syz [ 398.282448][ T3188] usb 2-1: Manufacturer: syz [ 398.294723][ T9864] usb 1-1: SerialNumber: syz [ 398.312598][ T9431] usb 5-1: USB disconnect, device number 4 [ 398.348099][ T3188] usb 2-1: can't set config #1, error -71 [ 398.355038][ T9864] cp210x 1-1:121.0: cp210x converter detected [ 398.356488][ T3188] usb 2-1: USB disconnect, device number 3 22:50:37 executing program 0: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r0, &(0x7f0000000380), 0x10) 22:50:37 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 22:50:37 executing program 2: uname(&(0x7f00000000c0)=""/190) 22:50:37 executing program 5: r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x189081) write$USERIO_CMD_REGISTER(r0, 0x0, 0x0) [ 398.568094][ T9864] cp210x 1-1:121.0: failed to get vendor val 0x370b size 1: -71 [ 398.587143][ T9864] cp210x 1-1:121.0: querying part number failed 22:50:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 0xff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x100090}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 398.632788][ T9864] usb 1-1: cp210x converter now attached to ttyUSB0 [ 398.652382][ T9864] usb 1-1: USB disconnect, device number 5 [ 398.672255][ T9864] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 398.683579][ T9864] cp210x 1-1:121.0: device disconnected 22:50:37 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 22:50:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000009fa838c9"]) [ 398.764495][T11914] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 398.867890][ T3188] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 399.107939][ T3188] usb 2-1: Using ep0 maxpacket: 16 [ 399.178071][ T9864] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 399.258771][ T3188] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1763, setting to 1024 [ 399.276882][ T3188] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 399.428051][ T9864] usb 5-1: Using ep0 maxpacket: 16 [ 399.488693][ T3188] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 399.507840][ T3188] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 399.515977][ T3188] usb 2-1: Product: syz [ 399.528719][ T3188] usb 2-1: Manufacturer: syz [ 399.535215][ T3188] usb 2-1: SerialNumber: syz [ 399.548696][ T9864] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 399.584634][T11888] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 399.724336][ T9864] usb 5-1: New USB device found, idVendor=05ac, idProduct=0225, bcdDevice= 0.40 [ 399.742580][ T9864] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 399.760506][ T9864] usb 5-1: Product: syz [ 399.781638][ T9864] usb 5-1: Manufacturer: syz [ 399.798256][ T9864] usb 5-1: SerialNumber: syz [ 399.870666][ T9864] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 399.893084][ T3188] usb 2-1: USB disconnect, device number 4 22:50:38 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockname$tipc(r0, 0x0, 0x0) 22:50:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ff9000/0x4000)=nil}) sendmsg$unix(r0, &(0x7f00000008c0)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x9f, &(0x7f0000000040), 0x9}, 0x0) 22:50:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x5) 22:50:38 executing program 3: ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, 0x0) [ 400.109574][ T2997] usb 5-1: USB disconnect, device number 5 22:50:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@rights={{0x10}}], 0x10}, 0x0) 22:50:39 executing program 5: syz_mount_image$nfs4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000002700)='./file0\x00', 0x800, 0x0, &(0x7f0000002740)) 22:50:39 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x280040, 0x0) fcntl$dupfd(r0, 0x203, 0xffffffffffffffff) 22:50:39 executing program 3: ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, 0x0) 22:50:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)) 22:50:39 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, 0x0, 0x0) 22:50:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write(r0, 0x0, 0x0) 22:50:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000001c0)=[{{&(0x7f0000000040)={0x2, 0xfbfc, @local}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x10}}, @ip_ttl={{0x14}}], 0x28}}], 0x1, 0x0) 22:50:39 executing program 3: ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, 0x0) 22:50:39 executing program 5: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:50:39 executing program 1: syz_mount_image$nfs4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000003640)='/dev/loop0\x00', &(0x7f0000003680)='./file0\x00', &(0x7f00000036c0)='fuseblk\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESOCT]) 22:50:39 executing program 0: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x80100, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:50:39 executing program 3: r0 = syz_open_dev$evdev(0x0, 0x20, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 22:50:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) write(r0, &(0x7f0000000040)="105938e60c15c9bf73aa2917219e9854", 0x10) 22:50:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000008c0)={&(0x7f0000000280)=@abs, 0x6e, &(0x7f0000000800)=[{0x0, 0x5c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xa2}], 0x9}, 0x0) [ 400.879102][T12001] fuseblk: Bad value for 'fd' 22:50:39 executing program 5: syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xc0f00000, 0x0) 22:50:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(0x0) 22:50:39 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$l2tp6(0xa, 0x2, 0x73) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r1}, {r2}, {r0}, {r3}, {r0}], 0x5, 0x2) 22:50:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() geteuid() getgid() sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1c00000000000000", @ANYRES32=r1], 0xb0}, 0x0) 22:50:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000200)={0x7b}) 22:50:39 executing program 3: r0 = syz_open_dev$evdev(0x0, 0x20, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 22:50:39 executing program 5: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) 22:50:40 executing program 1: socketpair(0x21, 0x0, 0x2, 0x0) 22:50:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) read(r0, &(0x7f00000000c0)=""/74, 0x4a) 22:50:40 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x24) 22:50:40 executing program 3: r0 = syz_open_dev$evdev(0x0, 0x20, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 22:50:40 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nvram\x00', 0x0, 0x0) 22:50:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000380)={'bridge_slave_1\x00'}) 22:50:40 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 22:50:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000100)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80080000, 0x0, 0x0, 0x0, 0x0, 0x8100}) 22:50:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x0) 22:50:40 executing program 4: getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) r0 = socket$inet_sctp(0x2, 0x3, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x4e22, @empty}, @l2tp={0x2, 0x0, @local}, @llc={0x1a, 0x305, 0x3f, 0x1f, 0x82, 0x7d, @broadcast}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x100, 0x49}) r1 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x200, 0x2) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f00000000c0), 0x4) 22:50:40 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000d80)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, 0x0) 22:50:40 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 22:50:40 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x202000, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x89e0, 0x0) 22:50:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}], 0x18}, 0x0) 22:50:41 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) write(r0, 0x0, 0x0) 22:50:41 executing program 1: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000000)) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) 22:50:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x2, 0x0, [{0x1}, {0xa, 0x2}]}) 22:50:41 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 22:50:41 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) [ 402.480591][T12092] binder_alloc: binder_alloc_mmap_handler: 12086 20ff9000-20ffd000 already mapped failed -16 22:50:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 22:50:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000100)={{}, {0x0, 0x0, 0x0, 0x0, 0x3f}}) 22:50:41 executing program 3: syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, 0x0) [ 402.555746][T12102] binder_alloc: binder_alloc_mmap_handler: 12086 20ff9000-20ffd000 already mapped failed -16 22:50:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r0, 0x0, 0x0, 0x0) 22:50:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x2, 0x0, [{0x1}, {0xa, 0x2}]}) 22:50:41 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 22:50:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x4, 0x2f, 0x0, @remote, @loopback}}}}) 22:50:41 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) 22:50:41 executing program 3: syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, 0x0) 22:50:41 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], 0xee00}, 0x18, 0x0) 22:50:41 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 22:50:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x2, 0x0, [{0x1}, {0xa, 0x2}]}) 22:50:41 executing program 0: mount$9p_fd(0x0, &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x0) 22:50:41 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x40000) preadv(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/123, 0x7b}], 0x1, 0x3, 0x0) 22:50:41 executing program 3: syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, 0x0) [ 403.129559][T12137] binder_alloc: binder_alloc_mmap_handler: 12134 20ff9000-20ffd000 already mapped failed -16 22:50:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000100)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100, 0x4}) 22:50:42 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 22:50:42 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 22:50:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) 22:50:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x2, 0x0, [{0x1}, {0xa, 0x2}]}) 22:50:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() r2 = geteuid() r3 = getgid() r4 = geteuid() sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=r4, @ANYRES32=r3, @ANYBLOB="0000000018000000000000000100000001000000", @ANYBLOB='('], 0xb0}, 0x0) [ 403.423598][T12156] binder_alloc: binder_alloc_mmap_handler: 12154 20ff9000-20ffd000 already mapped failed -16 22:50:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}}}], 0x20}, 0x0) 22:50:42 executing program 5: syz_mount_image$nfs4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000003680)='./file0\x00', 0x0, 0x0, 0x0) 22:50:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x1}, {0xa}]}) 22:50:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x1, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @loopback}}}}) 22:50:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000280)) 22:50:42 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$unix(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000034c0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}, 0x0) 22:50:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001540)=ANY=[], 0x1138}}, 0x0) 22:50:42 executing program 5: socketpair(0x25, 0x5, 0x30, 0x0) 22:50:42 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 22:50:42 executing program 1: getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) 22:50:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000680)=[{&(0x7f00000001c0)="808887637d59980928084bc8971246fa72466e28dc7712f1d6af58ff638fe4da8fec81e941027687b0c0ffb76472576c30bd490415eb633c4a250466ffab9d10a4f7b3d418f042214afd", 0x4a}, {&(0x7f0000000240)="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", 0xfb}, {&(0x7f0000000340)="7f39a064f48106c2d78ee8c34a6b13e8114d74f8aac9b3d17422a4e080a32b1bafc4b31de213c8397f1dc2e41f3d8ed3308987f5e65c6ea881aede7d6debd067aa9fc6a9e6d1a373496b479ae3a455d630301a1cf27ed8952ad65914fd7b9b6f31f88f6a98777869e311954c5e0a49f196588c6424d410557dbe366e97489fdbf988e6d046b4b360fb572a959566f02d34d83dba3c0c9205a88001a2815b8c51ee536c8e7bbdcd711cf6551a1f", 0xffffffffffffff48}, {&(0x7f0000000400)="bc82ef9a2d464f3f3aa03efa41872828564eca9c631e3833a2035aa04196b40426b4d03f7ac506a9790859f69296bb597f7bbd319f7f5e9df5925fb8578426ceb3509caf6c5f085e38c8b67450863b20933ca52c41c4c34127e975a0aba8566c70c925ebe57c086a3f3126f2eb52b7dc7f23946f6af137dbadeb3496b62ffc2b7f3ea98eadcf95b27a81934995df3d4538a3e1f325a3a573be6d121ac792ef3766553cd64edd", 0xa6}, {&(0x7f00000004c0)="3aae69e5e0a477d173380ce383b0c8854d49aab01196db3f194b58c603a95a8577289c836ddd4d32ea16dac403fa3476988931606ae02afc1393f8917b7686d01eeff5c5b2d6b1604df56d9038496a57616e6f1d75737988a9d29aca5dd440d54e913b5365c83d0b99f4fa25b5819ef9a1125376273de8b2e5631c0756c39b1c32e2b11f3615b524bfe5bf", 0x8b}, {&(0x7f0000000580)="c7c012a22b248a33733b334a163cece60afc0e974dff688e57c2679a3814ca43af974fe4c6ec96df472ed9e03073a58149d73ba271bbe6000a251cf9e8dc475975b45024298c76c35f8eefd35ef51bfe9fad508444aeffd82c897308978ca51fd70a8ddf8de66a915376fe0e5e32805e05002a91070fd1406f7107b9305854a05c0673fdf8d5f9c9b5c4466ce3d5975525eb2a2dca4edc2c459ff2372e6c8f3c2877475b48da11400ed7b9dffc3732ac7ce35516f71d31d18bc9c2bc79c935eec0f218b8d2991b8807e27a69e7eb68cd7341b1766ceab9e5a571", 0xda}], 0x6, 0x0, 0x0, 0x840}, 0x1) 22:50:42 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nvram\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 22:50:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() r3 = geteuid() r4 = getgid() r5 = geteuid() socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=r5, @ANYRES32=r4, @ANYBLOB="00000000180000000000000001000000", @ANYRES32=r0, @ANYRES32=r6, @ANYBLOB="280000000000000001"], 0xb0}, 0x0) 22:50:42 executing program 5: msgsnd(0x0, &(0x7f0000000000)={0x3}, 0x8, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) 22:50:42 executing program 1: readlinkat(0xffffffffffffffff, &(0x7f0000000000)='\x00', &(0x7f0000000040)=""/2, 0x2) 22:50:42 executing program 3: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r0, &(0x7f0000000380)={0x27, 0xc}, 0x10) 22:50:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f00000000c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01040000000000000000020000000900030073797a218b"], 0x40}}, 0x0) 22:50:43 executing program 4: mount$9p_fd(0x0, &(0x7f0000000080)='.\x00', 0x0, 0x901000, 0x0) 22:50:43 executing program 1: syz_mount_image$nfs4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000003640)='/dev/loop0\x00', &(0x7f0000003680)='./file0\x00', &(0x7f0000000000)='fuseblk\x00', 0x0, &(0x7f0000002280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 22:50:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x1138}}, 0x0) 22:50:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x3, 0x84) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, 0x0, 0x0) 22:50:43 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20000, 0x0) 22:50:43 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f00000000c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 22:50:43 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00'}) [ 404.532997][T12240] fuseblk: Bad value for 'fd' 22:50:43 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) read(r0, &(0x7f0000000000)=""/44, 0x2c) 22:50:43 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nvram\x00', 0x0, 0x0) fsetxattr$security_evm(r0, 0x0, 0x0, 0x0, 0x1dab66eb22728654) 22:50:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{}]}) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000140)) 22:50:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB='\a']) 22:50:43 executing program 0: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x4480) 22:50:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000100)={{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x4]}) 22:50:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:50:43 executing program 0: open_by_handle_at(0xffffffffffffffff, &(0x7f0000000080)={0x8}, 0x0) 22:50:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{}]}) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000140)) 22:50:43 executing program 4: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') 22:50:43 executing program 1: ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r0 = socket$inet_sctp(0x2, 0x3, 0x84) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f00000006c0)={@any, 0x1}) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @broadcast}, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x0, 0x2}}, @vsock={0x28, 0x0, 0x2710}, 0xffff}) recvmmsg(r0, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000000c0)=""/100, 0x64}, {&(0x7f0000000140)=""/252, 0xfc}, {&(0x7f0000000240)=""/81, 0x51}, {&(0x7f00000002c0)=""/108, 0x6c}, {&(0x7f0000000340)=""/209, 0xd1}, {&(0x7f0000000000)=""/14, 0xe}, {&(0x7f0000000440)=""/218, 0xda}], 0x7, &(0x7f00000005c0)=""/11, 0xb}, 0xa3f}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000600)=""/185, 0xb9}, {&(0x7f00000006c0)}, {&(0x7f0000000700)=""/37, 0x25}, {&(0x7f0000000740)=""/122, 0x7a}, {&(0x7f00000007c0)=""/85, 0x55}, {&(0x7f0000000840)=""/51, 0x33}, {&(0x7f0000000880)=""/32, 0x20}, {&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/151, 0x97}], 0x9}, 0x3}, {{&(0x7f0000001a40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001ac0)=""/216, 0xd8}, {&(0x7f0000001bc0)=""/17, 0x11}], 0x2, &(0x7f0000001c40)=""/22, 0x16}, 0x6}, {{&(0x7f0000001c80)=@generic, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001d00)=""/94, 0x5e}, {&(0x7f0000001d80)=""/102, 0x66}, {&(0x7f0000001e00)=""/38, 0x26}, {&(0x7f0000001e40)=""/64, 0x40}, {&(0x7f0000001e80)=""/123, 0x7b}], 0x5}, 0x100}], 0x4, 0x10120, &(0x7f0000002080)) 22:50:43 executing program 3: select(0x40, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000280)={0x1}, &(0x7f00000002c0)={0x0, 0xea60}) 22:50:44 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x2) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) 22:50:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000280)={0x1, 0x0, [{}]}) 22:50:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{}]}) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000140)) 22:50:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000100)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100}) 22:50:44 executing program 3: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000040)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) 22:50:44 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') preadv(r0, 0x0, 0x0, 0x0, 0x0) 22:50:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{}]}) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000140)) 22:50:44 executing program 0: socket$tipc(0x1e, 0xe67eb9041b3e85ab, 0x0) 22:50:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000280)={0x1, 0x0, [{0x8c3}]}) 22:50:44 executing program 3: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x6c0c0) 22:50:44 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 22:50:44 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) accept4(r0, 0x0, 0x0, 0x0) 22:50:44 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') 22:50:44 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000180)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @private=0xa010100}}}, 0x24) 22:50:44 executing program 3: clock_gettime(0x7, &(0x7f0000000280)) 22:50:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 22:50:45 executing program 2: syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x1f, 0x0) 22:50:45 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) poll(&(0x7f0000000080)=[{r1, 0x20c4}, {r0}, {r2}], 0x3, 0x89) 22:50:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="020000000000000000000080000000000000000000000000000000000000000001000000000000000000cbffffffffffff"]) 22:50:45 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) 22:50:45 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self\x00', 0x0, 0x0) 22:50:45 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) poll(&(0x7f0000000040)=[{r0}, {r1, 0x5100}], 0x2, 0x0) 22:50:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f00000000c0)=""/216, 0xd8) 22:50:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x7}]}) 22:50:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000140)) 22:50:45 executing program 3: syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x1f, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, 0x0) 22:50:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 22:50:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) read(r0, &(0x7f00000000c0)=""/216, 0xea) 22:50:45 executing program 0: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x1) 22:50:45 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write(r0, &(0x7f00000000c0)="b1", 0x1) [ 407.067762][T12415] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12415 comm=syz-executor.5 22:50:45 executing program 5: mount$9p_fd(0x0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) 22:50:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f00000000c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x40, r1, 0x401, 0x0, 0x0, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6gre0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x40}}, 0x0) 22:50:45 executing program 0: syz_mount_image$nfs4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000003640)='/dev/loop0\x00', &(0x7f0000003680)='./file0\x00', &(0x7f00000036c0)='fuseblk\x00', 0x0, &(0x7f0000003740)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 22:50:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)='>', 0x1}, {0x0}, {&(0x7f00000001c0)="a3", 0x1}], 0x3}, 0x50) [ 407.355615][T12426] smc: net device ip6gre0 applied user defined pnetid SYZ0 [ 407.371748][T12427] fuseblk: Bad value for 'fd' [ 407.401577][T12427] fuseblk: Bad value for 'fd' 22:50:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0xc0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:50:46 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x2) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 22:50:46 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nvram\x00', 0x4000, 0x0) 22:50:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{}, {0x80000001}]}) 22:50:46 executing program 0: syz_mount_image$nfs4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000003640)='/dev/loop0\x00', &(0x7f0000003680)='./file0\x00', &(0x7f00000036c0)='fuseblk\x00', 0x0, &(0x7f0000003740)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 22:50:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = getpid() r3 = getpid() r4 = epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r3, r2, 0x7, r1, &(0x7f0000000040)={r4}) [ 407.708014][T12445] fuseblk: Bad value for 'fd' 22:50:46 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) write(r0, 0x0, 0x0) 22:50:46 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nvram\x00', 0x81, 0x0) 22:50:46 executing program 0: syz_mount_image$nfs4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000003640)='/dev/loop0\x00', &(0x7f0000003680)='./file0\x00', &(0x7f00000036c0)='fuseblk\x00', 0x0, &(0x7f0000003740)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 22:50:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000efffff01"], 0x24}}, 0x0) 22:50:46 executing program 4: syz_mount_image$nfs4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000003640)='/dev/loop0\x00', &(0x7f0000003680)='./file0\x00', &(0x7f00000036c0)='fuseblk\x00', 0x0, &(0x7f0000003740)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) 22:50:46 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000480)=0x81, 0x4) 22:50:46 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x2042, 0x0) [ 408.011624][T12472] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 408.050811][T12473] fuseblk: Bad value for 'fd' 22:50:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f00000000c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x34, r1, 0x401, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'syzkaller0\x00'}]}, 0x34}}, 0x0) [ 408.060439][T12475] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 22:50:46 executing program 0: syz_mount_image$nfs4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000003640)='/dev/loop0\x00', &(0x7f0000003680)='./file0\x00', &(0x7f00000036c0)='fuseblk\x00', 0x0, &(0x7f0000003740)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 408.123078][T12479] fuseblk: Bad value for 'fd' 22:50:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 22:50:46 executing program 5: syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x1469, 0x80000) socket$pppl2tp(0x18, 0x1, 0x1) 22:50:46 executing program 2: socket(0x3, 0x0, 0x86c1) 22:50:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) write(r0, 0x0, 0x0) 22:50:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f00000000c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x34, r1, 0x401, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'syzkaller0\x00'}]}, 0x34}}, 0x0) [ 408.318592][T12488] fuseblk: Bad value for 'fd' 22:50:47 executing program 5: getsockname$tipc(0xffffffffffffffff, 0x0, 0x0) 22:50:47 executing program 3: socketpair(0xa, 0x80006, 0x0, 0x0) 22:50:47 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x42, 0x0) write$snapshot(r0, &(0x7f0000000000)="2e144584ad", 0x5) 22:50:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) open_by_handle_at(r0, &(0x7f0000000080)={0x8}, 0x0) 22:50:47 executing program 4: sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') 22:50:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f00000000c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x34, r1, 0x401, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'syzkaller0\x00'}]}, 0x34}}, 0x0) 22:50:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 22:50:47 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000140)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10, 0x0}, 0x0) 22:50:47 executing program 2: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x230800) 22:50:47 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nvram\x00', 0x880, 0x0) 22:50:47 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, &(0x7f000000c680)) 22:50:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f00000000c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x34, r1, 0x401, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'syzkaller0\x00'}]}, 0x34}}, 0x0) 22:50:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, 0x0) 22:50:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000008c0)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x10000000000001ba}, 0x0) 22:50:47 executing program 5: open_by_handle_at(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB=','], 0x0) 22:50:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) 22:50:47 executing program 4: prctl$PR_SET_THP_DISABLE(0x29, 0x1) syz_mount_image$nfs4(&(0x7f0000000040)='nfs4\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0xaaaaaaaaaaaabdd, &(0x7f0000000000)=[{&(0x7f0000000100)="ad997330feb4d65f4e9d96d511e0facaecc9b6568c7ca2eb137818843c18af8614bf1d3c7bc69d4d2e72bec3fa5f17cec4e8f86939c3e837cd4e940001580e8287757d450643a693bac6a3ecf28469cf094c254cff53610cb5babf4c324551170f0a0ca23bfa1eefa13610c23fa8a93a55922e63d32604051e827a03dcd8dcad0a2c7b4a83779374a4bcd71f62f32a2fbf2396629b4b8de28dd6c5fb43de68dc26a67f2e6f2ed18324fe3077f4ee6b5c58eb733cb505d3bfa6b15f04a656e1130fc945bc98743aed7806015ebcc1eb2b8c6f50f31deef296f155a0f4e0a8e244324fddffebb183a089458c7c", 0x0, 0x1}], 0x420d0d1, &(0x7f0000000240)={[{'nfs4\x00'}, {'nfs4\x00'}, {'[*\\(}-%/&+$@\xfa'}, {'*-*,.['}, {'nfs4\x00'}]}) 22:50:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000080)=[{r0}, {r1}], 0x2, 0x0) 22:50:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x24, 0x1, 0x1, [r0, r4, r3, r0, r2]}}], 0x28}, 0x0) 22:50:47 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) 22:50:47 executing program 5: select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x7}, &(0x7f00000001c0)) 22:50:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="020000000000000000000080000000000000000000000000000000000000000001000000000000000000cbffffffffffffff"]) 22:50:48 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, 0x0, &(0x7f0000000040)) 22:50:48 executing program 5: open_by_handle_at(0xffffffffffffffff, &(0x7f0000000000)={0x81, 0x0, "8fa2204d3d4965be681555221b12373c1a34aebd76957e40d75c04c2740926aaf139fb131056b8f29247ba408d816bd63a0217923cbfed9a598d19db292bddb30460de4a1aa3b51ac9d221697501fbf796cee473c49edfa0c5218517e1c224c448d7f206f6282a727c2e57cef37cdd888dda51b252676bcef6"}, 0x0) 22:50:48 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x442, 0x0) 22:50:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000000240)) 22:50:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0xb0001}) 22:50:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 22:50:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x3, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @empty}, @l2tp={0x2, 0x0, @private=0xa010101}, @vsock={0x28, 0x0, 0x0, @local}, 0x6}) 22:50:48 executing program 1: socketpair(0x28, 0x0, 0x0, 0x0) 22:50:48 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nvram\x00', 0x1, 0x0) 22:50:48 executing program 0: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) read(r0, 0x0, 0x0) 22:50:48 executing program 5: socketpair(0x2c, 0x0, 0x0, 0x0) 22:50:48 executing program 3: socketpair(0x11, 0xa, 0x7, 0x0) 22:50:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) 22:50:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 22:50:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_GW_MODE]}, 0x24}}, 0x0) 22:50:48 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 22:50:49 executing program 3: clone(0x0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000001c0)) 22:50:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="020000000000000002007695a31d9ff68c380000000000000000000000000000010000000598a33daaaa170dbf23dd63741e5907"]) [ 410.345768][T12617] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:50:49 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @random="8edb116ede1e", 'ip6gre0\x00'}}, 0x1e) [ 410.407066][T12624] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:50:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() r1 = geteuid() r2 = getgid() sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB='\x00', @ANYRES32], 0xb0}, 0x0) 22:50:49 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x3) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 22:50:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 22:50:49 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) poll(&(0x7f00000000c0)=[{r0, 0xc}, {r1}], 0x2, 0x0) 22:50:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() r3 = geteuid() r4 = getgid() r5 = geteuid() socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=r5, @ANYRES32=r4, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r6, @ANYBLOB="28000000000000000100000001"], 0xb0}, 0x0) 22:50:49 executing program 4: syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x2) 22:50:49 executing program 0: syz_mount_image$nfs4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000003640)='/dev/loop0\x00', &(0x7f0000003680)='./file0\x00', &(0x7f00000036c0)='fuseblk\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=']) 22:50:49 executing program 2: syz_mount_image$nfs4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000003640)='/dev/loop0\x00', &(0x7f0000003680)='./file0\x00', &(0x7f00000036c0)='fuseblk\x00', 0x0, &(0x7f0000000000)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 22:50:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01"], 0x14}}, 0x0) [ 410.878309][T12654] fuseblk: Bad value for 'fd' 22:50:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000100)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x10009}) 22:50:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="6000a9"], 0x60}}, 0x0) [ 410.924612][T12657] fuseblk: Bad value for 'fd' 22:50:49 executing program 3: select(0x40, &(0x7f0000000100)={0x4}, &(0x7f0000000140)={0x6}, 0x0, &(0x7f00000001c0)) 22:50:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x2) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x0) 22:50:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'syztnl0\x00', 0x0}) 22:50:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@rights={{0x1c, 0x1, 0x1, [r1, r2, 0xffffffffffffffff]}}], 0x20}, 0x0) 22:50:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x20}, 0x0) 22:50:49 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:50:49 executing program 5: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) 22:50:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x7, 0x0, 0x80885f3}]}) 22:50:50 executing program 1: sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001b80)=ANY=[@ANYBLOB="50040000", @ANYRES16, @ANYRES32=0x0, @ANYBLOB="9000028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRESOCT, @ANYBLOB="08000700000000005f6d6574686f6400000000000000000000000000d500000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000008000100"/88, @ANYRES32=0x0, @ANYBLOB="9000028038000100000001007072696f72697479000000000000000000000000000000000000000000000000000003000e000000000004000000000000000600", @ANYRES32, @ANYBLOB="54000100240001006270465f686173685f66756e6300000000000000000000001f00010000000000050003000b00000024000400200004fe0800000009000006040000007f00ff200000008005001fa8060000ad957ea68e9c0023000100", @ANYRES32, @ANYBLOB="e000028038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400020000004000010000000100616374697665706f727400000000000000000000000000000000000000000000000003000300000000000400", @ANYRES32, @ANYBLOB="64000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b000000340004003f007f0101000000060027083f00000006001203050000001000f7040700000080004002ff070000001220950200000008000100", @ANYRES32=0x0, @ANYBLOB="9801028008000100", @ANYRES32=0x0, @ANYBLOB='|'], 0x450}}, 0x0) syz_mount_image$nfs4(&(0x7f0000000040)='nfs4\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0xaaaaaaaaaaaabdd, &(0x7f0000000000)=[{&(0x7f0000000100)="ad997330feb4d65f4e9d96d511e0facaecc9b6568c7ca2eb137818843c18af8614bf1d3c7bc69d4d2e72bec3fa5f17cec4e8f86939c3e837cd4e940001580e8287757d450643a693bac6a3ecf28469cf094c254cff53610cb5babf4c324551170f0a0ca23bfa1eefa13610c23fa8a93a55922e63d32604051e827a03dcd8dcad0a2c7b4a83779374a4bcd71f62f32a2fbf2396629b4b8de28dd6c5fb43de68dc26a67f2e6f2ed18324fe3077f4ee6b5c58eb733cb505d3bfa6b15f04a656e1130fc945bc98743aed7806015ebcc1eb2b8c6f50f31deef296f155a0f4e0a8e244324fddffebb183a089458c7c", 0x0, 0x1}], 0x420d0d1, &(0x7f0000000240)={[{'nfs4\x00'}, {'nfs4\x00'}, {'[*\\(}-%/&+$@\xfa'}, {'*-*,.['}, {'nfs4\x00'}]}) 22:50:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 22:50:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)=ANY=[@ANYBLOB="02000000000000000060000000000000000000000000007772002d97246300000100000000000000000000002ed8b6553a078f02"]) 22:50:50 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:50:50 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:50:50 executing program 5: socketpair(0x22, 0x0, 0xf97, 0x0) 22:50:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() r2 = geteuid() r3 = getgid() sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002"], 0xb0}, 0x0) 22:50:50 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:50:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() r2 = geteuid() r3 = getgid() geteuid() sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1], 0xb0}, 0x0) 22:50:50 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) 22:50:50 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:50:50 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:50:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)) 22:50:51 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000480), 0x4) 22:50:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x0, 0x1000}) 22:50:51 executing program 3: clone(0x804400, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000001c0)='h') 22:50:51 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:50:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm_plock\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r2, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 22:50:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="02"]) 22:50:51 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000000)) 22:50:51 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000180)=@name, 0x10) 22:50:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}) 22:50:51 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) 22:50:51 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 22:50:51 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) 22:50:51 executing program 0: socket(0x29, 0x2, 0x14000) [ 413.001950][T12786] tipc: Can't bind to reserved service type 0 [ 413.031434][T12788] binder_alloc: binder_alloc_mmap_handler: 12782 20ff9000-20ffd000 already mapped failed -16 22:50:51 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fsetxattr$security_evm(r0, &(0x7f0000000200)='security.evm\x00', 0x0, 0x0, 0x0) [ 413.103376][T12795] binder_alloc: binder_alloc_mmap_handler: 12782 20ff9000-20ffd000 already mapped failed -16 22:50:51 executing program 1: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="05") socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 22:50:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 22:50:52 executing program 4: socketpair(0x27, 0x0, 0x0, 0x0) 22:50:52 executing program 0: syz_mount_image$nfs4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000003680)='./file0\x00', &(0x7f00000036c0)='fuseblk\x00', 0x0, 0x0) 22:50:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 22:50:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000040)) 22:50:52 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:50:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, 0x0) 22:50:52 executing program 4: clone(0x24000, &(0x7f00000000c0), 0x0, 0x0, 0x0) 22:50:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000008c0)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000800), 0x0, 0x0, 0xffffffffffffffad}, 0x0) 22:50:52 executing program 3: socket(0x23, 0x0, 0x97d0) 22:50:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000040)) 22:50:52 executing program 5: socket(0x23, 0x0, 0x80000001) 22:50:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x2, 0x0, [{0x80000000}, {0x1}]}) 22:50:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000080)=[{r0}, {r1, 0x200}, {r2}], 0x3, 0x5) 22:50:52 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], 0xffffffffffffffff}, 0x18, 0x0) 22:50:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SIOCRSSCAUSE(r2, 0x89e1, 0x0) 22:50:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000040)) 22:50:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, 0x0) 22:50:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x3, 0x84) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x4, 0x0) ioctl$RAW_CHAR_CTRL_SETBIND(r1, 0xac00, &(0x7f00000002c0)={0x1, 0x7, 0x0}) unlinkat(r1, &(0x7f0000000300)='./file0\x00', 0x0) r2 = getgid() write$FUSE_CREATE_OPEN(r1, &(0x7f00000000c0)={0xa0, 0xfffffffffffffff5, 0x0, {{0x3, 0x0, 0x20, 0x9, 0x20, 0x1, {0x3, 0x8001, 0x6, 0x1, 0x401, 0x1, 0x1, 0x6, 0x2, 0xa000, 0x4, 0xffffffffffffffff, r2, 0xffffffff, 0x3}}, {0x0, 0x5}}}, 0xa0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @local}, @l2tp={0x2, 0x0, @loopback}, @vsock={0x28, 0x0, 0x0, @host}, 0x6, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x9}) 22:50:53 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x218002, 0x0) 22:50:53 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) fcntl$dupfd(r0, 0x0, r1) 22:50:53 executing program 3: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) fsetxattr$security_evm(r0, 0x0, 0x0, 0x0, 0x0) 22:50:53 executing program 5: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f00000013c0)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) write(r0, &(0x7f0000001440)="12", 0x1) 22:50:53 executing program 0: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/dlm_plock\x00', 0x0, 0x0) 22:50:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB='\a']) 22:50:53 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) 22:50:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000040)) 22:50:53 executing program 3: clone(0x9011000, 0x0, 0x0, 0x0, 0x0) 22:50:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x20}, 0x0) 22:50:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) 22:50:53 executing program 4: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x0) 22:50:53 executing program 1: memfd_create(&(0x7f0000000000)='/dev/nvram\x00', 0x0) 22:50:53 executing program 3: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0xc900, 0x0) 22:50:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000000000000000000c009000000faffffffff7f0000fdffffff00000000070000000100010009000000090000000800000000000000000000400100000009000000400000000000000000000000010000c0090000000010000001010000300000000000000006000000060000009408000005000000090000000000000005000040bc00000002000000faffffff050000000000000001"]) 22:50:53 executing program 5: socket(0x0, 0x8080b, 0x0) 22:50:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000008c0)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x33}, 0x0) 22:50:53 executing program 4: r0 = getpid() ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) 22:50:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x1c, 0x1, 0x1, [r0, r2, r0]}}], 0x20}, 0x0) 22:50:53 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) geteuid() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) 22:50:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 0xff}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x100090}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:50:54 executing program 2: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0xc401) 22:50:54 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 22:50:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x1) 22:50:54 executing program 0: socketpair(0x25, 0x1, 0x4, 0x0) 22:50:54 executing program 2: socketpair$unix(0x1, 0xdd1a12895fbc1800, 0x0, 0x0) 22:50:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0xb0001, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]}) 22:50:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 22:50:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 0xff}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x100090}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:50:54 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, 0x4e) 22:50:54 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) preadv(r0, 0x0, 0x0, 0x0, 0x0) 22:50:54 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000980)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000009c0)) 22:50:54 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/exec\x00') write$evdev(r0, 0x0, 0x0) 22:50:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) close(r2) 22:50:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 0xff}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x100090}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:50:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:50:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)={0x14, 0x6, 0x1, 0x101}, 0x14}}, 0x0) 22:50:54 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000980)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000009c0)={0xffffffffffffffff}) 22:50:54 executing program 5: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000280)="aadc357b7d22574ccd389efb40de07dbab34", 0xffffffffffffff68}, {&(0x7f00000002c0)="9aa468f3ec06261574309f512cd52641c4f313238f79ac9c47bb5e2aaace78070997f90534ca2cdbac6d9e530f681de30df23c39f5df75cf80f2a0ba92670a39d618c508742dbf8f5102ce8eac44f9d1df9674352580e5b653b4bb1c19e237c5bd67b3a2e5e2a0791970906e5694d505e157a6686ee259108d282a599855a955e431ad98b764", 0x86}, {&(0x7f0000000380)="59c647e70a3d843ce662ea00639f283f2ad478e36c769768a3940389ae8af89de82e150c8009c02cd755351d169596ab90dd39cee40d8496172f8ac4210203a88581c75dbdc340e3b5675bac5e0a6fedb8767df43c7cbdcce27896a20f0e853c2df66edec0ebf855f91f9a3e67ee32dce79f19215e5bc509fb1c8a105d998134c9719adfdb6f9391fb4caeafdebe5903f393bfa3561b7374cc4f81451853ce0975b8ad", 0xa3}, {&(0x7f0000000440)="4b98b71c79220ce96fc772c1a3edb1dffe74165fc3d7f291c25edc27de18941f52282c9a6c9858aac0ef788fc635465830d13587076a169897703cb374eb7d1ea1c8245722353f4eb001189a2ae67c0a3ad4b6c4658d26b99640479f7e14ae8af24ae79d02927f0ed2fd2cde431a9d227df965036f434b93d34c37961af6f51bf1da3c9a2f45e22f4c8b060747192b376df33ecc", 0x94}, {&(0x7f0000000500)="270d28c82b5d005009c4e36225c80ec1faeb22471e9618a6f2b65f5b3cb831cc9b95b4dbb44e12aa2db3f436c1fc56bd569c12fb4bc0a4548eec488711c655ba369aeb949fc9522bb197e1af4acc10797ef5f89bc1088fccf81e7ebc64b1fe2a88543af1743ead8bea2037e465da6c3ef6cba498d8d97dba1631d22f938618feecc711da1d9dd8692e0155c0e49862d33370ca3a885b84711bbaf6911f8772bf6d1ff08ec9bb9c5c881c24e459178116b2df52cf665d4363842739c12a8cec611bfb1da06baa93035f182d11f0ba4403f53988e00232e61ee8600b10f0112f520e5f", 0xe2}, {&(0x7f0000000600)="8a88136e02136e9a28f02902e7880753affc2dbad8598ddf7f12e65b48bd1c755edcef3119c59aa73ae1f7f3b5355322c4b2a9a5edf691fbdd2c7bb19e45e98e06a1562b2f9dc1463d1cd0f4dbbf885498ba8942965788394baae1b6f48440115741ae15bbc39dbc2eddeb50e22ac9cd6eae5fb048ae103a0fed127d277b79621fc5530cdcd3e517100f089a760db06f687a2948b703b07a08ea7ac333f89b06b69a68b36c2af1cad2ed0630c9afb1f33efc342e38fd714af5f5fb", 0xbb}, {&(0x7f00000006c0)="3cd56837f404acb64240cf6631187112834d6d11b8cffce973669f30d4e5bc550b7c0922d8af1dde553a4c99d6d1e26dde43595b7201d32f8c", 0x39}, {&(0x7f0000001280)="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", 0x1000}, {&(0x7f00000007c0)="126fd65cca36fbcb069cebba4c02a53e8a88d156340ce63025fc1524dc70fefa190cc93993d695a5a4b0e7b93891778a48b8daa681e68d18119f8aa822a49e54746f42c412db2017ede714f6fb5b9bfe335f8bcf05b9fb1b22b5edb991c0de2d74a94c8debff1703297367c3c4c5a87e79dc61687165f97f8c9d5e0ce8079ae0a52d2ac5112741013effc6c99c6ab68b05854f7b591c2b0c", 0x98}, {&(0x7f0000000ac0)="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", 0xed}, {&(0x7f0000000980)="4d180216e79e6f81fcf4ade2f39c841e76990ee39ab8119ed28724db", 0x1c}, {&(0x7f00000009c0)="b4b3713c6db8ebbada571d99570dcd04156b71b30a3c6b9c450cdbedd109787ae0ff7c9edaa1c658416f67f5ec6a3c0a394dbe38866f669745c8d3ba13df4988595186262970adfd6fc9ce32a2", 0x4d}], 0xc, 0x0) 22:50:55 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5413, 0x0) 22:50:55 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r0, &(0x7f0000000000)=""/4096, 0x1000) 22:50:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}]}]}, 0x28}}, 0x0) 22:50:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 0xff}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x100090}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:50:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f00000006c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000000), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860ac5cf65ac618ded89748955eeaf4b4834ff922b3f1e0b02bd67aa030595eecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x7ff2, 0x20c49a, 0x0, 0x20c49a) 22:50:55 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000100)=""/33) 22:50:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) close(r2) 22:50:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4001) 22:50:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3e8, 0x210, 0x2e4, 0x17c, 0x94, 0x2e4, 0x378, 0x378, 0x378, 0x378, 0x378, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'ipvlan1\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x94, 0xc4, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@ip={@multicast2, @multicast1, 0x0, 0x0, '\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0x94}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@ip={@loopback, @rand_addr, 0x0, 0x0, 'sit0\x00', 'vlan0\x00'}, 0x0, 0xb0, 0xd4, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @TTL={0x24, 'TTL\x00'}}, {{@ip={@dev, @empty, 0x0, 0x0, 'veth1_macvtap\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x444) 22:50:55 executing program 3: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@local, @random="637fd989158b", @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty}}}}}, 0x0) 22:50:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}]}]}, 0x28}}, 0x0) 22:50:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x2000) 22:50:55 executing program 0: add_key(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r0) 22:50:55 executing program 4: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:50:55 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000180)={0x0, 0x989680}, 0x0, 0x0) 22:50:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x8) 22:50:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}]}]}, 0x28}}, 0x0) 22:50:56 executing program 0: pipe2(&(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8, 0x0) 22:50:56 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) close(r2) 22:50:56 executing program 3: r0 = memfd_create(&(0x7f00000002c0)='#\'%nor%v\x00\x7f\xe5\xd0ql\x96\xc9\xe6\x14\x93\xb0wk,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\vc\xba]fn\r\xdf!\x94 \xaf\xb7\x93\xe8\xb6\xad\x86\x98}S\xc6\xb9\x9e\x01\xe0m\xf5\x04\xb6\x91\x01\xabn\x16&\xab\xf9;\xe0lZ\x11@:\x7f\x86x\xb3LNF\x13\x9f\xc2\xb7/}\x8e^\xb21O*\xa8\x17udw\xaf\\\x9c\xe1s\xc4\xa9AhKC`\xb9V\xf0*\xe4\xdc=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Z$\xb2v\\\xa9\xcf*t\xfa\xff\n_)\xd9\x9e\xc2w\x16\xb6nU\xd4Z1n\x02\x86\xfd\x90\xc0\xfe\x1a\xbb\xc3\xc0)j\xf8C\xc5\tr6\xcd\x83\x98\xe1\xbbpV\'\x88;\v&\xe8\xbfk\x18I>&*/\x9f\xa3\xec3)\xb4=\xa0\xa4\x03O4\x9bf\xbbN\xb9\xf8\xab\xce\x99\xff\xf9', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0x87) perf_event_open(&(0x7f00000003c0)={0x1000000002, 0x70, 0xe, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3, 0x6c44}, 0x2800, 0x4, 0x4, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fstat(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r2) fadvise64(r1, 0x100000000, 0x556, 0x4) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000002040)=ANY=[], 0x11b8}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) sendfile(r1, r0, &(0x7f00000001c0), 0xfee) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x1a01, 0x0) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000280)=0x20000401) r5 = dup(r4) write$P9_RGETLOCK(r5, &(0x7f00000003c0)=ANY=[], 0x27) signalfd(0xffffffffffffffff, &(0x7f0000000380)={[0x6d7]}, 0x8) write$nbd(r5, 0x0, 0x0) 22:50:56 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000100)='/proc/tty/ldiscs\x00', 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x14, 0x0) 22:50:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}]}]}, 0x28}}, 0x0) 22:50:56 executing program 5: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 22:50:56 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) fcntl$lock(r0, 0x5, &(0x7f00000000c0)={0x0, 0x3}) 22:50:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000007340)={0x0, 0x0, &(0x7f00000072c0)=[{&(0x7f00000001c0)={0x10}, 0x10}, {&(0x7f0000002680)={0x10}, 0x10}], 0x2}, 0x0) 22:50:56 executing program 4: pselect6(0x9d, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0) 22:50:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, 0x2, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x20}, @NFQA_CFG_MASK={0x8}]}, 0x24}}, 0x0) 22:50:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x2a}}, 0x2400c8c4) 22:50:57 executing program 3: r0 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="15", 0x1, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r1, r0) [ 418.270063][T13114] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=13114 comm=syz-executor.0 22:50:57 executing program 4: symlink(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='./file0\x00') lsetxattr(&(0x7f00000006c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) [ 418.321676][T13114] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=13114 comm=syz-executor.0 22:50:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={@local}) 22:50:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) accept4$unix(r1, 0x0, 0x0, 0x0) 22:50:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) close(r2) 22:50:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000007340)={0x0, 0x0, &(0x7f00000072c0)=[{&(0x7f00000001c0)={0x10}, 0x10}], 0x1}, 0x0) 22:50:57 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000bc0)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000020000000000000008"]) 22:50:57 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$fuse(0xffffff9c, &(0x7f00000017c0)='/dev/fuse\x00', 0x2, 0x0) splice(r0, 0x0, r1, &(0x7f0000000200), 0xc4, 0x0) [ 419.006314][T13135] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=13135 comm=syz-executor.2 22:50:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2}, &(0x7f0000000040)=0x20) 22:50:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$inet6(r1, &(0x7f0000002d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@hoplimit_2292={{0x10}}], 0x10}}, {{&(0x7f00000004c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x2, 0x0) 22:50:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002b00)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000013c0)=[@rthdr={{0x14}}], 0x14}}], 0x2, 0x0) 22:50:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$setlease(r0, 0x400, 0x45642d3dd4aa9f09) 22:50:57 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000000)=ANY=[@ANYBLOB="833695d1b54d1dffda1c8cdb81"], 0x0) 22:50:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@gettaction={0x14, 0x32, 0x1}, 0x14}}, 0x0) readv(r0, &(0x7f0000000100)=[{0x0}, {&(0x7f00000000c0)=""/5, 0x5}, {&(0x7f00000001c0)=""/251, 0xfb}], 0x3) 22:50:58 executing program 0: lsetxattr$trusted_overlay_opaque(&(0x7f0000000480)='.\x00', 0x0, 0x0, 0x0, 0x0) 22:50:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_deladdrlabel={0x44, 0x49, 0x1, 0x0, 0x0, {0xa, 0x0, 0xf0}, [@IFAL_ADDRESS={0x14, 0x1, @private2}, @IFAL_ADDRESS={0x14, 0x1, @remote}]}, 0x44}}, 0x0) 22:50:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) 22:50:58 executing program 4: symlink(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='./file0\x00') open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 22:50:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x4c, 0x1, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast2}}}]}, @CTA_ZONE={0x6}]}, 0x4c}}, 0x0) 22:50:58 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) pselect6(0x40, &(0x7f0000000040)={0x8}, &(0x7f0000000080)={0x7}, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) 22:50:58 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) close(r0) 22:50:58 executing program 2: r0 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="15", 0x1, 0xfffffffffffffffb) keyctl$read(0xb, r0, &(0x7f0000000080)=""/130, 0x82) 22:50:58 executing program 5: link(&(0x7f0000000040)='.\x00', &(0x7f0000000080)='./file0\x00') 22:50:58 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0x4) 22:50:58 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmmsg$inet6(r0, &(0x7f0000004580)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 22:50:58 executing program 4: r0 = openat$full(0xffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 22:50:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003ac0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x10}}, 0x1c, 0x0}}], 0x1, 0x4000815) 22:50:59 executing program 5: add_key(&(0x7f00000000c0)='id_resolver\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='9', 0x1, 0xfffffffffffffffb) 22:50:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000680)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000040)="202351aaaa9b6344269778224a226054a8fa2f88ea7ac28a038aac27d3080ef93ceb435cf4ea887b13a0ac53ad08d91c831796b4bf48421672deccd887d49c566d1548", 0x43}], 0x1, &(0x7f00000001c0)=[@hoplimit={{0x10}}, @hoplimit_2292={{0x10}}], 0x20}}], 0x1, 0x0) 22:50:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001600)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 22:50:59 executing program 4: r0 = memfd_create(&(0x7f0000000040)='.#\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 22:50:59 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000880)=ANY=[@ANYBLOB="280000001c000729d50000000000000007008000", @ANYRES32, @ANYBLOB="701b6e000a0002"], 0x42e}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 22:50:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x8000, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000006c0)=[&(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x3f}]) 22:50:59 executing program 1: r0 = openat$fuse(0xffffff9c, &(0x7f00000017c0)='/dev/fuse\x00', 0x2, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000040)) 22:50:59 executing program 3: r0 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="15", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0) 22:50:59 executing program 4: keyctl$update(0x2, 0x0, 0x0, 0xfffffffffffffe27) 22:50:59 executing program 0: add_key(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 22:50:59 executing program 5: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = openat$tun(0xffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ip6gretap0\x00'}) 22:50:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast1, 0x373}, 0x1c) 22:50:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x100, &(0x7f0000000040)=0x0) io_submit(r1, 0x2, &(0x7f0000000300)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0]) 22:50:59 executing program 4: lsetxattr(&(0x7f0000000240)='.\x00', &(0x7f0000000000)=@known='trusted.overlay.impure\x00', 0x0, 0x12, 0x0) 22:50:59 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x2b, 0x0, 0x0}) 22:50:59 executing program 2: openat$procfs(0xffffff9c, &(0x7f00000002c0)='/proc/diskstats\x00', 0x0, 0x0) 22:50:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000009c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000880)=[@pktinfo={{0x20, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}], 0x20}}], 0x2, 0x0) 22:50:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 22:51:00 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x555303, 0x0) 22:51:00 executing program 3: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RAUTH(r0, &(0x7f00000001c0)={0x14}, 0x14) 22:51:00 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x181000, 0x0) 22:51:00 executing program 2: creat(&(0x7f0000004100)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x82300, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000340100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000080)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000040)) 22:51:00 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x4b0000, 0x0) 22:51:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x9, 0x0, "f28e3a388a481f653ca89ac1e08674525fe611"}) 22:51:00 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:51:00 executing program 3: getitimer(0x0, &(0x7f0000000240)) 22:51:00 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000002640)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)={0xfffff8c5}) [ 421.620798][T13252] loop2: detected capacity change from 1041 to 0 [ 421.653376][T13252] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 22:51:00 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/user\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 22:51:00 executing program 5: select(0x0, 0x0, &(0x7f0000000280), &(0x7f00000003c0), &(0x7f0000000400)) [ 421.749514][T13252] EXT4-fs (loop2): orphan cleanup on readonly fs [ 421.801398][T13252] EXT4-fs error (device loop2): ext4_orphan_get:1411: comm syz-executor.2: bad orphan inode 33554432 22:51:00 executing program 3: clock_gettime(0x4, &(0x7f0000001600)) 22:51:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() capget(&(0x7f0000000140)={0x20071026, r2}, &(0x7f0000000180)) [ 421.841802][T13252] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 22:51:00 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000080)) 22:51:00 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x4601) [ 422.032794][T13271] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure 22:51:00 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000080)) 22:51:00 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) 22:51:00 executing program 3: getrusage(0x0, &(0x7f0000000080)) 22:51:00 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOPEN(r0, &(0x7f0000000040)={0x18}, 0x18) 22:51:00 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000080)) 22:51:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)) r1 = dup2(r0, r0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000000)=0x4) 22:51:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 22:51:01 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000000)={0x0, 0x0, 'client1\x00', 0x0, "c0a54d06aa809cf8", "58da9bcbeb9d7ee4615428fb5eb8fc9c7ebdf728f44c8f963ac656c5e27676f5"}) 22:51:01 executing program 1: r0 = gettid() ptrace$getregset(0x4204, r0, 0x0, 0x0) 22:51:01 executing program 2: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0xa, 0x4) 22:51:01 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000080)) 22:51:01 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b6b, 0x0) 22:51:01 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000180)={0x2, &(0x7f0000000000)=[{}, {}]}) 22:51:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xe0a6, 0x0, "09acec5f66635d133438ed58b025938a07e91a"}) 22:51:01 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000080)) 22:51:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x2a000400) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff1000/0x4000)=nil) r2 = shmat(0x0, &(0x7f0000ff2000/0x1000)=nil, 0x4000) unshare(0x8000400) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(0x0, &(0x7f0000ff3000/0x1000)=nil, 0xc06600f888bdd41e) shmdt(r2) 22:51:01 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000001140)) 22:51:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000300)="200000000002000019000000900100000f0000000000000002001d016c3b0000000008000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e1f4655f0000000000000000010000000080bd000b0000000004", 0x5a, 0x400}], 0x0, &(0x7f0000000380)=ANY=[]) [ 422.995462][T13328] loop2: detected capacity change from 4 to 0 [ 423.022778][T13328] ================================================================================ [ 423.041537][T13328] UBSAN: shift-out-of-bounds in fs/ext4/super.c:4190:25 [ 423.061601][T13328] shift exponent 18677762 is too large for 32-bit type 'int' [ 423.070671][T13328] CPU: 0 PID: 13328 Comm: syz-executor.2 Not tainted 5.10.0-syzkaller #0 [ 423.079129][T13328] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 423.089205][T13328] Call Trace: [ 423.092512][T13328] dump_stack+0x107/0x163 [ 423.096892][T13328] ubsan_epilogue+0xb/0x5a [ 423.101333][T13328] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 423.108133][T13328] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 423.114420][T13328] ext4_fill_super.cold+0x154/0x3ce [ 423.119664][T13328] ? lock_downgrade+0x6d0/0x6d0 [ 423.124554][T13328] ? snprintf+0xbb/0xf0 [ 423.128737][T13328] ? ext4_calculate_overhead+0x1390/0x1390 [ 423.134580][T13328] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 423.140328][T13328] ? set_blocksize+0x1bb/0x400 [ 423.145133][T13328] mount_bdev+0x34d/0x410 [ 423.149488][T13328] ? ext4_calculate_overhead+0x1390/0x1390 [ 423.155445][T13328] ? __save_error_info+0x800/0x800 [ 423.160591][T13328] legacy_get_tree+0x105/0x220 [ 423.165379][T13328] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 423.171735][T13328] ? ns_capable_common+0x117/0x140 [ 423.176876][T13328] vfs_get_tree+0x89/0x2f0 [ 423.181318][T13328] path_mount+0x13ad/0x20c0 [ 423.185851][T13328] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 423.192123][T13328] ? strncpy_from_user+0x2a0/0x3e0 [ 423.197260][T13328] ? finish_automount+0xb20/0xb20 [ 423.202487][T13328] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 423.208883][T13328] ? getname_flags.part.0+0x1dd/0x4f0 [ 423.214282][T13328] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 423.220567][T13328] __x64_sys_mount+0x27f/0x300 [ 423.225359][T13328] ? copy_mnt_ns+0xae0/0xae0 [ 423.229980][T13328] ? syscall_enter_from_user_mode+0x1d/0x50 [ 423.235905][T13328] do_syscall_64+0x2d/0x70 [ 423.240355][T13328] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 423.246280][T13328] RIP: 0033:0x460b9a [ 423.250193][T13328] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 ad 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 8a 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 423.269913][T13328] RSP: 002b:00007f23dc24aa78 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 423.278395][T13328] RAX: ffffffffffffffda RBX: 00007f23dc24ab10 RCX: 0000000000460b9a [ 423.286394][T13328] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f23dc24aad0 [ 423.294392][T13328] RBP: 00007f23dc24aad0 R08: 00007f23dc24ab10 R09: 0000000020000000 [ 423.302388][T13328] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000020000000 [ 423.310385][T13328] R13: 0000000020000100 R14: 0000000020000200 R15: 0000000020000380 [ 423.376645][T13328] ================================================================================ [ 423.386104][T13328] Kernel panic - not syncing: panic_on_warn set ... [ 423.392706][T13328] CPU: 0 PID: 13328 Comm: syz-executor.2 Not tainted 5.10.0-syzkaller #0 [ 423.401143][T13328] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 423.411223][T13328] Call Trace: [ 423.414516][T13328] dump_stack+0x107/0x163 [ 423.418879][T13328] panic+0x343/0x77f [ 423.422804][T13328] ? __warn_printk+0xf3/0xf3 [ 423.427437][T13328] ? ubsan_epilogue+0x3e/0x5a [ 423.432143][T13328] ubsan_epilogue+0x54/0x5a [ 423.436693][T13328] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 423.443488][T13328] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 423.449769][T13328] ext4_fill_super.cold+0x154/0x3ce [ 423.455013][T13328] ? lock_downgrade+0x6d0/0x6d0 [ 423.459907][T13328] ? snprintf+0xbb/0xf0 [ 423.464093][T13328] ? ext4_calculate_overhead+0x1390/0x1390 [ 423.469941][T13328] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 423.475691][T13328] ? set_blocksize+0x1bb/0x400 [ 423.480500][T13328] mount_bdev+0x34d/0x410 [ 423.484859][T13328] ? ext4_calculate_overhead+0x1390/0x1390 [ 423.490705][T13328] ? __save_error_info+0x800/0x800 [ 423.495853][T13328] legacy_get_tree+0x105/0x220 [ 423.500647][T13328] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 423.506922][T13328] ? ns_capable_common+0x117/0x140 [ 423.512070][T13328] vfs_get_tree+0x89/0x2f0 [ 423.516519][T13328] path_mount+0x13ad/0x20c0 [ 423.521065][T13328] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 423.527337][T13328] ? strncpy_from_user+0x2a0/0x3e0 [ 423.532480][T13328] ? finish_automount+0xb20/0xb20 [ 423.537532][T13328] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 423.543808][T13328] ? getname_flags.part.0+0x1dd/0x4f0 [ 423.549303][T13328] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 423.555704][T13328] __x64_sys_mount+0x27f/0x300 [ 423.560511][T13328] ? copy_mnt_ns+0xae0/0xae0 [ 423.565132][T13328] ? syscall_enter_from_user_mode+0x1d/0x50 [ 423.571059][T13328] do_syscall_64+0x2d/0x70 [ 423.575510][T13328] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 423.581437][T13328] RIP: 0033:0x460b9a [ 423.585354][T13328] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 ad 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 8a 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 423.604988][T13328] RSP: 002b:00007f23dc24aa78 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 423.613433][T13328] RAX: ffffffffffffffda RBX: 00007f23dc24ab10 RCX: 0000000000460b9a [ 423.621431][T13328] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f23dc24aad0 [ 423.629432][T13328] RBP: 00007f23dc24aad0 R08: 00007f23dc24ab10 R09: 0000000020000000 [ 423.637428][T13328] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000020000000 [ 423.645425][T13328] R13: 0000000020000100 R14: 0000000020000200 R15: 0000000020000380 [ 423.653738][T13328] Kernel Offset: disabled [ 423.658244][T13328] Rebooting in 86400 seconds..