Warning: Permanently added '10.128.0.7' (ECDSA) to the list of known hosts. 2020/12/27 03:34:37 fuzzer started 2020/12/27 03:34:38 dialing manager at 10.128.0.26:38037 2020/12/27 03:34:42 syscalls: 3281 2020/12/27 03:34:42 code coverage: enabled 2020/12/27 03:34:42 comparison tracing: enabled 2020/12/27 03:34:42 extra coverage: enabled 2020/12/27 03:34:42 setuid sandbox: enabled 2020/12/27 03:34:42 namespace sandbox: enabled 2020/12/27 03:34:42 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/27 03:34:42 fault injection: enabled 2020/12/27 03:34:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/27 03:34:42 net packet injection: enabled 2020/12/27 03:34:42 net device setup: enabled 2020/12/27 03:34:42 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/27 03:34:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/27 03:34:42 USB emulation: enabled 2020/12/27 03:34:42 hci packet injection: enabled 2020/12/27 03:34:42 wifi device emulation: enabled 03:35:20 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) ppoll(&(0x7f0000000040)=[{r1}, {r2}, {r0}, {r0}], 0x4, 0x0, 0x0, 0x0) 03:35:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x5, &(0x7f0000000280)=0x4, &(0x7f00000002c0)=0xfd2) 03:35:21 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000300)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000400)={0x1, @win={{0x0, 0x0, 0x3136564e}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 03:35:21 executing program 3: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000004c0)='X', 0x1, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) getsockopt$inet6_tcp_int(r4, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 03:35:21 executing program 4: r0 = eventfd(0x0) select(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) write$eventfd(r0, &(0x7f0000000000)=0x7, 0x8) 03:35:22 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0045405, &(0x7f0000000080)=0x78) syzkaller login: [ 117.493053][ T8497] IPVS: ftp: loaded support on port[0] = 21 [ 117.762711][ T8524] IPVS: ftp: loaded support on port[0] = 21 [ 117.971501][ T8591] IPVS: ftp: loaded support on port[0] = 21 [ 117.982696][ T8497] chnl_net:caif_netlink_parms(): no params data found [ 118.215569][ T8719] IPVS: ftp: loaded support on port[0] = 21 [ 118.220703][ T8524] chnl_net:caif_netlink_parms(): no params data found [ 118.379563][ T8814] IPVS: ftp: loaded support on port[0] = 21 [ 118.393382][ T8497] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.412403][ T8497] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.438335][ T8497] device bridge_slave_0 entered promiscuous mode [ 118.512502][ T8524] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.520787][ T8524] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.530382][ T8524] device bridge_slave_0 entered promiscuous mode [ 118.539466][ T8497] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.546683][ T8497] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.554476][ T8497] device bridge_slave_1 entered promiscuous mode [ 118.580789][ T8497] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 118.593201][ T8524] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.601805][ T8524] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.609957][ T8524] device bridge_slave_1 entered promiscuous mode [ 118.629355][ T8497] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 118.721888][ T8497] team0: Port device team_slave_0 added [ 118.733256][ T8524] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 118.751419][ T8524] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 118.760789][ T8591] chnl_net:caif_netlink_parms(): no params data found [ 118.774537][ T8497] team0: Port device team_slave_1 added [ 118.859396][ T8524] team0: Port device team_slave_0 added [ 118.866128][ T8497] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 118.878095][ T8497] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.920844][ T8497] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 118.961213][ T8998] IPVS: ftp: loaded support on port[0] = 21 [ 118.989873][ T8524] team0: Port device team_slave_1 added [ 119.001674][ T8497] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.029380][ T8497] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.055817][ T8497] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.210185][ T8524] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.230340][ T8524] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.258062][ T8524] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.283202][ T8497] device hsr_slave_0 entered promiscuous mode [ 119.290029][ T8497] device hsr_slave_1 entered promiscuous mode [ 119.304476][ T8719] chnl_net:caif_netlink_parms(): no params data found [ 119.325485][ T8524] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.335733][ T8524] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.364040][ T8524] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.393629][ T8591] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.400894][ T8591] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.409790][ T8591] device bridge_slave_0 entered promiscuous mode [ 119.418654][ T8591] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.425718][ T8591] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.434413][ T8591] device bridge_slave_1 entered promiscuous mode [ 119.457149][ T8447] Bluetooth: hci0: command 0x0409 tx timeout [ 119.528208][ T8524] device hsr_slave_0 entered promiscuous mode [ 119.535710][ T8524] device hsr_slave_1 entered promiscuous mode [ 119.543433][ T8524] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 119.552142][ T8524] Cannot create hsr debugfs directory [ 119.560109][ T8814] chnl_net:caif_netlink_parms(): no params data found [ 119.595163][ T8591] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 119.640389][ T8591] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 119.697316][ T4011] Bluetooth: hci1: command 0x0409 tx timeout [ 119.724666][ T8719] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.732508][ T8719] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.741988][ T8719] device bridge_slave_0 entered promiscuous mode [ 119.792062][ T8719] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.806301][ T8719] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.815314][ T8719] device bridge_slave_1 entered promiscuous mode [ 119.835384][ T8814] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.843828][ T8814] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.852425][ T8814] device bridge_slave_0 entered promiscuous mode [ 119.862927][ T8591] team0: Port device team_slave_0 added [ 119.908885][ T8814] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.915983][ T8814] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.927885][ T8814] device bridge_slave_1 entered promiscuous mode [ 119.936211][ T8591] team0: Port device team_slave_1 added [ 119.941988][ T4011] Bluetooth: hci2: command 0x0409 tx timeout [ 119.971186][ T8591] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.978225][ T8591] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.008148][ T8591] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.046232][ T8719] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 120.057477][ T8591] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.064431][ T8591] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.090869][ T8591] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.113302][ T8998] chnl_net:caif_netlink_parms(): no params data found [ 120.124934][ T8719] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 120.172536][ T8814] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 120.186740][ T4011] Bluetooth: hci3: command 0x0409 tx timeout [ 120.229706][ T8591] device hsr_slave_0 entered promiscuous mode [ 120.240149][ T8591] device hsr_slave_1 entered promiscuous mode [ 120.248149][ T8591] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 120.255730][ T8591] Cannot create hsr debugfs directory [ 120.264151][ T8814] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 120.305020][ T8719] team0: Port device team_slave_0 added [ 120.324376][ T8719] team0: Port device team_slave_1 added [ 120.374139][ T8814] team0: Port device team_slave_0 added [ 120.402059][ T8814] team0: Port device team_slave_1 added [ 120.416546][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 120.435446][ T8719] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.442679][ T8719] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.469857][ T8719] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.517323][ T8719] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.524420][ T8719] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.552600][ T8719] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.569288][ T8814] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.576252][ T8814] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.604753][ T8814] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.616309][ T8998] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.624082][ T8998] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.632484][ T8998] device bridge_slave_0 entered promiscuous mode [ 120.644033][ T8998] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.652773][ T8998] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.661400][ T8998] device bridge_slave_1 entered promiscuous mode [ 120.684110][ T8814] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.691388][ T8814] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.717835][ T8814] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.799408][ T8719] device hsr_slave_0 entered promiscuous mode [ 120.809162][ T8719] device hsr_slave_1 entered promiscuous mode [ 120.815704][ T8719] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 120.823785][ T8719] Cannot create hsr debugfs directory [ 120.831963][ T8998] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 120.852374][ T8814] device hsr_slave_0 entered promiscuous mode [ 120.860079][ T8814] device hsr_slave_1 entered promiscuous mode [ 120.867708][ T8814] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 120.875379][ T8814] Cannot create hsr debugfs directory [ 120.911092][ T8998] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 120.931504][ T8497] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 120.945019][ T8497] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 120.976468][ T3002] Bluetooth: hci5: command 0x0409 tx timeout [ 120.995466][ T8497] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 121.040255][ T8998] team0: Port device team_slave_0 added [ 121.054772][ T8497] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 121.078223][ T8998] team0: Port device team_slave_1 added [ 121.164389][ T8998] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 121.171678][ T8998] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.199347][ T8998] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 121.212398][ T8998] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 121.220913][ T8998] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.248005][ T8998] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 121.263981][ T8524] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 121.339918][ T8524] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 121.372207][ T8998] device hsr_slave_0 entered promiscuous mode [ 121.381286][ T8998] device hsr_slave_1 entered promiscuous mode [ 121.389319][ T8998] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 121.397647][ T8998] Cannot create hsr debugfs directory [ 121.403202][ T8524] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 121.457705][ T8524] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 121.485011][ T8591] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 121.511838][ T8591] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 121.522980][ T8591] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 121.536762][ T8447] Bluetooth: hci0: command 0x041b tx timeout [ 121.547965][ T8591] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 121.629325][ T8719] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 121.680467][ T8719] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 121.715587][ T8719] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 121.754562][ T8719] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 121.776754][ T8447] Bluetooth: hci1: command 0x041b tx timeout [ 121.800507][ T8814] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 121.812913][ T8814] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 121.852295][ T8814] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 121.877762][ T8814] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 121.932094][ T8497] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.013498][ T8998] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 122.020443][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 122.038579][ T8998] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 122.056737][ T8998] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 122.066611][ T4011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.075312][ T4011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.105544][ T8497] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.124649][ T8998] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 122.145613][ T8524] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.170368][ T8591] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.195252][ T4011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.205648][ T4011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.215262][ T4011] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.222658][ T4011] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.233328][ T4011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.242958][ T4011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.252020][ T4011] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.256531][ T8447] Bluetooth: hci3: command 0x041b tx timeout [ 122.259142][ T4011] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.309264][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.322414][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.332546][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.350865][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.360074][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.369838][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.378077][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.392222][ T8814] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.422067][ T8524] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.433297][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.443572][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.451885][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.463185][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.473397][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.482280][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.491335][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.496574][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 122.505576][ T8591] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.536010][ T8497] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 122.548444][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.573594][ T4011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.584854][ T4011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.597695][ T4011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.606033][ T4011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.614934][ T4011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.624278][ T4011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.633464][ T4011] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.640600][ T4011] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.648557][ T4011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.658507][ T4011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.667672][ T4011] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.674942][ T4011] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.682943][ T4011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.692167][ T4011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.700746][ T4011] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.707867][ T4011] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.715458][ T4011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.724513][ T4011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.733445][ T4011] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.740578][ T4011] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.753823][ T8814] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.772930][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.781416][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.789887][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.800573][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.832148][ T8719] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.846718][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.855339][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.865479][ T3002] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.872605][ T3002] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.880677][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.891503][ T4011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.911350][ T4011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.921096][ T4011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.930357][ T4011] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.937483][ T4011] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.945374][ T4011] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.953310][ T4011] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.960853][ T4011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.977005][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.985859][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.023522][ T8719] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.033968][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.044673][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.053858][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.057169][ T7] Bluetooth: hci5: command 0x041b tx timeout [ 123.063115][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.080603][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.089900][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.099030][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.107885][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.115563][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.123621][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.133961][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.144469][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.152748][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.171285][ T8497] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.186632][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.195263][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.216670][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.225229][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.292663][ T8591] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 123.310656][ T8591] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 123.329065][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.339301][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.347955][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.355019][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.362912][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.372397][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.381680][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.390511][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.399706][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.408569][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.417289][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.425898][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.434730][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.441858][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.450424][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.459364][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.468895][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.477439][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.485758][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.494367][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.533652][ T8814] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 123.545278][ T8814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.579132][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.610049][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.619364][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.632958][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.643343][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.652300][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.662131][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.671082][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.680335][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.690052][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.698063][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.705749][ T5] Bluetooth: hci0: command 0x040f tx timeout [ 123.711296][ T8998] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.741292][ T8524] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.748689][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.757484][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.766287][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.775397][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.783948][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.827563][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.839259][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.847814][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.856028][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.856520][ T8447] Bluetooth: hci1: command 0x040f tx timeout [ 123.867299][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.877936][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.891734][ T8814] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.904916][ T8998] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.915767][ T8497] device veth0_vlan entered promiscuous mode [ 123.930028][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.940053][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.948300][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.960323][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.974871][ T8591] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.003534][ T8719] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 124.038169][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 124.096723][ T8447] Bluetooth: hci2: command 0x040f tx timeout [ 124.127878][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.140426][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.148952][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.155990][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.164496][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 124.173076][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 124.181835][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.191283][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.200379][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.207500][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.215014][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.224380][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.239214][ T8497] device veth1_vlan entered promiscuous mode [ 124.280418][ T4011] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 124.294230][ T4011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.304071][ T4011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 124.315156][ T4011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 124.324223][ T4011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.334160][ T4011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.336936][ T8447] Bluetooth: hci3: command 0x040f tx timeout [ 124.344219][ T4011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.358458][ T4011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.368337][ T4011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.377807][ T4011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.406167][ T8524] device veth0_vlan entered promiscuous mode [ 124.413772][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.424213][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.432979][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 124.441395][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 124.449251][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 124.458533][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.467545][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 124.475960][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 124.487973][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 124.513151][ T8719] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.551746][ T8998] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 124.562915][ T8998] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 124.577915][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 124.598308][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 124.612438][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 124.621347][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 124.630723][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 124.665070][ T8524] device veth1_vlan entered promiscuous mode [ 124.696842][ T8814] device veth0_vlan entered promiscuous mode [ 124.712645][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 124.722570][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.732063][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.741172][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.750598][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.759979][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 124.769165][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 124.778214][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.785853][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.801402][ T8591] device veth0_vlan entered promiscuous mode [ 124.815256][ T8497] device veth0_macvtap entered promiscuous mode [ 124.839675][ T8814] device veth1_vlan entered promiscuous mode [ 124.848808][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 124.858066][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 124.865999][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.874601][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.883257][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.891694][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.923113][ T8497] device veth1_macvtap entered promiscuous mode [ 124.935231][ T8719] device veth0_vlan entered promiscuous mode [ 124.956501][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 124.964619][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 124.973594][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.981888][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.990375][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 125.000653][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.009149][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 125.017851][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.027212][ T8591] device veth1_vlan entered promiscuous mode [ 125.047430][ T8998] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.075827][ T8524] device veth0_macvtap entered promiscuous mode [ 125.098552][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 125.107353][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 125.115233][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 125.123551][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 125.140616][ T8719] device veth1_vlan entered promiscuous mode [ 125.147114][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 125.164611][ T8524] device veth1_macvtap entered promiscuous mode [ 125.191742][ T8497] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.221314][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 125.230248][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 125.240574][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 125.249178][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 125.257603][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.266819][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.283468][ T8814] device veth0_macvtap entered promiscuous mode [ 125.304020][ T8497] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.313905][ T8524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.324977][ T8524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.336572][ T8524] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.350131][ T8524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.360941][ T8524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.372204][ T8524] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.380183][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 125.389331][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 125.398407][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 125.407057][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.415413][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 125.424220][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 125.433144][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.441961][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.451085][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 125.460090][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.468816][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 125.477631][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 125.495363][ T8814] device veth1_macvtap entered promiscuous mode [ 125.520287][ T8497] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.529533][ T8497] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.549196][ T8497] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.560038][ T8497] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.574421][ T8591] device veth0_macvtap entered promiscuous mode [ 125.584155][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 125.596153][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 125.623258][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 125.631938][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.643276][ T8524] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.654133][ T8524] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.665240][ T8524] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.674367][ T8524] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.690093][ T8591] device veth1_macvtap entered promiscuous mode [ 125.714688][ T8719] device veth0_macvtap entered promiscuous mode [ 125.722374][ T8998] device veth0_vlan entered promiscuous mode [ 125.737148][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 125.746000][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.754623][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 125.764323][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.781657][ T5] Bluetooth: hci0: command 0x0419 tx timeout [ 125.811404][ T8814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.822064][ T8814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.833365][ T8814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.845415][ T8814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.857659][ T8814] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.867509][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 125.875571][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.884925][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.894629][ T8719] device veth1_macvtap entered promiscuous mode [ 125.917483][ T8591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.928833][ T8591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.939060][ T7] Bluetooth: hci1: command 0x0419 tx timeout [ 125.939225][ T8591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.960370][ T8591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.970793][ T8591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.981463][ T8591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.992667][ T8591] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 126.003095][ T8814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.014127][ T8814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.024830][ T8814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.036826][ T8814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.048709][ T8814] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 126.058854][ T8998] device veth1_vlan entered promiscuous mode [ 126.086291][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 126.107901][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 126.115919][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 126.134732][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 126.143836][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 126.157865][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 126.168610][ T8591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.180186][ T5] Bluetooth: hci2: command 0x0419 tx timeout [ 126.192072][ T8591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.202790][ T8591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.213995][ T8591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.224415][ T8591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.234977][ T8591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.246147][ T8591] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 126.259815][ T8591] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.268839][ T8591] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.278095][ T8591] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.287174][ T8591] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.324177][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 126.348110][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 126.375619][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.399004][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.416973][ T9789] Bluetooth: hci3: command 0x0419 tx timeout [ 126.428155][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.447704][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.466267][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.489867][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.501503][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.512042][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.525434][ T8719] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 126.550679][ T8814] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.560511][ T8814] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.576308][ T8814] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.590865][ T8814] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.609515][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 126.623632][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 126.633090][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 126.650454][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.664192][ T9789] Bluetooth: hci4: command 0x0419 tx timeout [ 126.674027][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.684422][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.695458][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.705801][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.716781][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.726850][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.742777][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.756119][ T8719] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 126.801385][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 126.828621][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 126.848463][ T8719] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.853665][ T87] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.865350][ T8719] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.865364][ T87] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.865388][ T8719] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.894473][ T8719] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.959443][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 126.968274][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 126.990370][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.009781][ T8998] device veth0_macvtap entered promiscuous mode [ 127.092040][ T8998] device veth1_macvtap entered promiscuous mode [ 127.112419][ T45] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.120671][ T45] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.134504][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.187694][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.217349][ T8447] Bluetooth: hci5: command 0x0419 tx timeout [ 127.228158][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 127.246111][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 127.254361][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 127.267952][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 127.290393][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.317143][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.326740][ T8998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.339692][ T8998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.350138][ T8998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.361080][ T8998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.371351][ T8998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.382557][ T8998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.392498][ T8998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.403843][ T8998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.413778][ T8998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.425104][ T8998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.439178][ T8998] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.461603][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 127.474734][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 127.486767][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 127.500640][ T8998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.513698][ T8998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.524556][ T8998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.535827][ T8998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.555011][ T8998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.577729][ T8998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.596402][ T8998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.614640][ T8998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.636471][ T8998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.647927][ T8998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.661557][ T8998] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.685268][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 127.699841][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 127.745070][ T8998] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.771558][ T8998] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.785963][ T8998] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.798500][ T8998] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.816046][ T254] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.870532][ T87] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.889061][ T87] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.913073][ T254] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 03:35:32 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) ppoll(&(0x7f0000000040)=[{r1}, {r2}, {r0}, {r0}], 0x4, 0x0, 0x0, 0x0) [ 128.023028][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 128.053535][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 128.102948][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.157520][ T45] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.161706][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.167090][ T45] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.189833][ T87] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.207983][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 128.238707][ T87] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.264699][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 128.300453][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 128.358069][ T22] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.366209][ T22] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 03:35:33 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) ppoll(&(0x7f0000000040)=[{r1}, {r2}, {r0}, {r0}], 0x4, 0x0, 0x0, 0x0) [ 128.459649][ T254] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.474106][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 128.489663][ T254] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.506383][ C1] hrtimer: interrupt took 63984 ns [ 128.544347][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 03:35:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x5, &(0x7f0000000280)=0x4, &(0x7f00000002c0)=0xfd2) [ 128.718935][ T254] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 03:35:33 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) ppoll(&(0x7f0000000040)=[{r1}, {r2}, {r0}, {r0}], 0x4, 0x0, 0x0, 0x0) [ 128.766931][ T254] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.775778][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:35:33 executing program 4: r0 = eventfd(0x0) select(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) write$eventfd(r0, &(0x7f0000000000)=0x7, 0x8) 03:35:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x5, &(0x7f0000000280)=0x4, &(0x7f00000002c0)=0xfd2) 03:35:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x5, &(0x7f0000000280)=0x4, &(0x7f00000002c0)=0xfd2) 03:35:33 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) ppoll(&(0x7f0000000040)=[{r1}, {r2}, {r0}, {r0}], 0x4, 0x0, 0x0, 0x0) 03:35:33 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0045405, &(0x7f0000000080)=0x78) 03:35:34 executing program 3: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000004c0)='X', 0x1, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) getsockopt$inet6_tcp_int(r4, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 03:35:34 executing program 4: r0 = eventfd(0x0) select(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) write$eventfd(r0, &(0x7f0000000000)=0x7, 0x8) 03:35:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x5, &(0x7f0000000280)=0x4, &(0x7f00000002c0)=0xfd2) 03:35:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x5, &(0x7f0000000280)=0x4, &(0x7f00000002c0)=0xfd2) 03:35:34 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0045405, &(0x7f0000000080)=0x78) 03:35:34 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) ppoll(&(0x7f0000000040)=[{r1}, {r2}, {r0}, {r0}], 0x4, 0x0, 0x0, 0x0) 03:35:34 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0045405, &(0x7f0000000080)=0x78) 03:35:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x5, &(0x7f0000000280)=0x4, &(0x7f00000002c0)=0xfd2) 03:35:34 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) ppoll(&(0x7f0000000040)=[{r1}, {r2}, {r0}, {r0}], 0x4, 0x0, 0x0, 0x0) 03:35:34 executing program 4: r0 = eventfd(0x0) select(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) write$eventfd(r0, &(0x7f0000000000)=0x7, 0x8) 03:35:34 executing program 1: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000004c0)='X', 0x1, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) getsockopt$inet6_tcp_int(r4, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 03:35:34 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0045405, &(0x7f0000000080)=0x78) 03:35:34 executing program 3: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000004c0)='X', 0x1, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) getsockopt$inet6_tcp_int(r4, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 03:35:35 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0045405, &(0x7f0000000080)=0x78) 03:35:35 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002, 0x7, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000200)) 03:35:35 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) write$rfkill(r2, &(0x7f0000000080)={0x0, 0x2, 0x3, 0x1}, 0x8) 03:35:35 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0045405, &(0x7f0000000080)=0x78) 03:35:35 executing program 1: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000004c0)='X', 0x1, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) getsockopt$inet6_tcp_int(r4, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 03:35:35 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0045405, &(0x7f0000000080)=0x78) 03:35:35 executing program 3: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000004c0)='X', 0x1, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) getsockopt$inet6_tcp_int(r4, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 03:35:35 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002, 0x7, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000200)) 03:35:35 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0045405, &(0x7f0000000080)=0x78) 03:35:35 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) write$rfkill(r2, &(0x7f0000000080)={0x0, 0x2, 0x3, 0x1}, 0x8) 03:35:35 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0045405, &(0x7f0000000080)=0x78) 03:35:36 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) write$rfkill(r2, &(0x7f0000000080)={0x0, 0x2, 0x3, 0x1}, 0x8) 03:35:36 executing program 1: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000004c0)='X', 0x1, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) getsockopt$inet6_tcp_int(r4, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 03:35:36 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002, 0x7, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000200)) 03:35:36 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002, 0x7, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000200)) 03:35:36 executing program 3: r0 = memfd_create(&(0x7f0000000240)='user\x00', 0x0) write(r0, &(0x7f0000000040)="00e6", 0x2) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xf, 0x0, &(0x7f0000000000)) 03:35:36 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) write$rfkill(r2, &(0x7f0000000080)={0x0, 0x2, 0x3, 0x1}, 0x8) 03:35:36 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002, 0x7, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000200)) 03:35:36 executing program 3: r0 = memfd_create(&(0x7f0000000240)='user\x00', 0x0) write(r0, &(0x7f0000000040)="00e6", 0x2) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xf, 0x0, &(0x7f0000000000)) 03:35:36 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002, 0x7, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000200)) 03:35:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='wg0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r1, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="0180d4d40000000000000000f189f5680000d0ce", 0x14}], 0x1}}], 0x1, 0x0) 03:35:36 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f00000001c0)=@v2) 03:35:36 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002, 0x7, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000200)) 03:35:36 executing program 3: r0 = memfd_create(&(0x7f0000000240)='user\x00', 0x0) write(r0, &(0x7f0000000040)="00e6", 0x2) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xf, 0x0, &(0x7f0000000000)) [ 132.075639][T10075] loop7: detected capacity change from 1036 to 0 03:35:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='wg0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r1, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="0180d4d40000000000000000f189f5680000d0ce", 0x14}], 0x1}}], 0x1, 0x0) [ 132.227639][T10080] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 30 prio class 0 03:35:37 executing program 3: r0 = memfd_create(&(0x7f0000000240)='user\x00', 0x0) write(r0, &(0x7f0000000040)="00e6", 0x2) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xf, 0x0, &(0x7f0000000000)) 03:35:37 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002, 0x7, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000200)) 03:35:37 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f00000001c0)=@v2) 03:35:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='wg0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r1, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="0180d4d40000000000000000f189f5680000d0ce", 0x14}], 0x1}}], 0x1, 0x0) 03:35:37 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002, 0x7, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000200)) 03:35:37 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002, 0x7, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000200)) [ 132.675725][T10098] loop7: detected capacity change from 1036 to 0 03:35:37 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f00000001c0)=@v2) 03:35:37 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f00000001c0)=@v2) 03:35:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='wg0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r1, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="0180d4d40000000000000000f189f5680000d0ce", 0x14}], 0x1}}], 0x1, 0x0) [ 132.822536][ T2053] blk_update_request: I/O error, dev loop7, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 132.834462][ T2053] Buffer I/O error on dev loop7, logical block 0, lost async page write [ 132.843009][ T2053] blk_update_request: I/O error, dev loop7, sector 1 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 132.856780][ T2053] Buffer I/O error on dev loop7, logical block 1, lost async page write [ 132.865176][ T2053] blk_update_request: I/O error, dev loop7, sector 2 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 132.876418][ T2053] Buffer I/O error on dev loop7, logical block 2, lost async page write [ 132.884796][ T2053] blk_update_request: I/O error, dev loop7, sector 3 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 132.896046][ T2053] Buffer I/O error on dev loop7, logical block 3, lost async page write [ 132.905301][ T2053] blk_update_request: I/O error, dev loop7, sector 4 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 132.916582][ T2053] Buffer I/O error on dev loop7, logical block 4, lost async page write [ 132.924958][ T2053] blk_update_request: I/O error, dev loop7, sector 5 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 132.938661][ T2053] Buffer I/O error on dev loop7, logical block 5, lost async page write [ 132.947125][ T2053] blk_update_request: I/O error, dev loop7, sector 6 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 132.958745][ T2053] Buffer I/O error on dev loop7, logical block 6, lost async page write [ 132.967432][ T2053] blk_update_request: I/O error, dev loop7, sector 7 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 132.979240][ T2053] Buffer I/O error on dev loop7, logical block 7, lost async page write 03:35:37 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f00000001c0)=@v2) 03:35:38 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f00000001c0)=@v2) [ 133.215996][T10119] loop7: detected capacity change from 1036 to 0 [ 133.232534][T10126] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 133.253779][ T2053] Buffer I/O error on dev loop7, logical block 0, async page read 03:35:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x33, 0x0, @dev={0xac, 0x2}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0xb7, [@dev]}, @timestamp={0x7, 0x4, 0x0, 0x3}]}}}}}}, 0x0) [ 133.264982][ T2053] Buffer I/O error on dev loop7, logical block 1, async page read 03:35:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="00fffbffff00000008000a000d000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0x68, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) 03:35:38 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f00000001c0)=@v2) 03:35:38 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f00000001c0)=@v2) [ 133.463521][T10136] loop7: detected capacity change from 1036 to 0 03:35:38 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f00000001c0)=@v2) [ 133.534088][T10147] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 133.547088][T10147] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. [ 133.599788][T10147] bridge0: port 3(veth3) entered blocking state [ 133.606855][T10147] bridge0: port 3(veth3) entered disabled state 03:35:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x33, 0x0, @dev={0xac, 0x2}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0xb7, [@dev]}, @timestamp={0x7, 0x4, 0x0, 0x3}]}}}}}}, 0x0) [ 133.646032][T10147] device veth3 entered promiscuous mode [ 133.675446][T10147] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 133.686289][T10155] loop7: detected capacity change from 1036 to 0 03:35:38 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f00000001c0)=@v2) 03:35:38 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f00000001c0)=@v2) 03:35:38 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f00000001c0)=@v2) [ 133.745406][T10147] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. 03:35:38 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f00000001c0)=@v2) [ 133.920429][T10170] loop7: detected capacity change from 1036 to 0 [ 133.920584][T10147] bridge0: port 4(veth5) entered blocking state [ 133.998939][T10147] bridge0: port 4(veth5) entered disabled state [ 134.010829][T10147] device veth5 entered promiscuous mode [ 134.033474][T10147] syz-executor.1 (10147) used greatest stack depth: 22544 bytes left 03:35:38 executing program 5: r0 = fsopen(&(0x7f0000000000)='exfat\x00', 0x0) close(r0) 03:35:38 executing program 3: syz_emit_ethernet(0x72, &(0x7f0000000100)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f695f89167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x3c, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "389c47", 0x0, 0x11, 0x0, @empty, @private2, [], "597542e0bc1ac24d51ad6a76"}}}}}}}, 0x0) 03:35:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x33, 0x0, @dev={0xac, 0x2}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0xb7, [@dev]}, @timestamp={0x7, 0x4, 0x0, 0x3}]}}}}}}, 0x0) 03:35:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="00fffbffff00000008000a000d000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0x68, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) 03:35:39 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x82c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x101000, 0x92) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) signalfd(r3, &(0x7f0000000040)={[0x1]}, 0x8) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0xb4}) ioctl$KVM_SET_CPUID(r4, 0xae80, 0x0) 03:35:39 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5cdd30c37f3e0a6633c9f7b988a8", 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) 03:35:39 executing program 5: r0 = fsopen(&(0x7f0000000000)='exfat\x00', 0x0) close(r0) 03:35:39 executing program 3: syz_emit_ethernet(0x72, &(0x7f0000000100)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f695f89167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x3c, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "389c47", 0x0, 0x11, 0x0, @empty, @private2, [], "597542e0bc1ac24d51ad6a76"}}}}}}}, 0x0) [ 134.302930][T10192] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. 03:35:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x33, 0x0, @dev={0xac, 0x2}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0xb7, [@dev]}, @timestamp={0x7, 0x4, 0x0, 0x3}]}}}}}}, 0x0) [ 134.352816][T10192] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. 03:35:39 executing program 3: syz_emit_ethernet(0x72, &(0x7f0000000100)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f695f89167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x3c, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "389c47", 0x0, 0x11, 0x0, @empty, @private2, [], "597542e0bc1ac24d51ad6a76"}}}}}}}, 0x0) [ 134.528403][T10192] bridge0: port 5(veth7) entered blocking state [ 134.565729][T10192] bridge0: port 5(veth7) entered disabled state 03:35:39 executing program 5: r0 = fsopen(&(0x7f0000000000)='exfat\x00', 0x0) close(r0) [ 134.745907][T10192] device veth7 entered promiscuous mode [ 134.814213][T10192] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. 03:35:39 executing program 3: syz_emit_ethernet(0x72, &(0x7f0000000100)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f695f89167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x3c, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "389c47", 0x0, 0x11, 0x0, @empty, @private2, [], "597542e0bc1ac24d51ad6a76"}}}}}}}, 0x0) [ 134.871967][T10192] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. 03:35:39 executing program 4: r0 = fsopen(&(0x7f0000000000)='exfat\x00', 0x0) close(r0) 03:35:39 executing program 5: r0 = fsopen(&(0x7f0000000000)='exfat\x00', 0x0) close(r0) [ 135.071517][T10192] bridge0: port 6(veth9) entered blocking state 03:35:39 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x400fffe, 0x0) write(r2, &(0x7f0000000140)='m<\x00\x00\x00 \x00'/16, 0x10) [ 135.137801][T10192] bridge0: port 6(veth9) entered disabled state [ 135.191437][T10192] device veth9 entered promiscuous mode 03:35:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="00fffbffff00000008000a000d000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0x68, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) [ 135.364872][T10191] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 135.485164][T10232] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 135.553752][T10232] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. [ 135.648707][T10232] bridge0: port 7(veth11) entered blocking state [ 135.668764][T10232] bridge0: port 7(veth11) entered disabled state [ 135.700450][T10232] device veth11 entered promiscuous mode [ 135.771748][T10232] bridge0: port 8(veth13) entered blocking state [ 135.782983][T10232] bridge0: port 8(veth13) entered disabled state [ 135.830440][T10232] device veth13 entered promiscuous mode 03:35:40 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x82c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x101000, 0x92) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) signalfd(r3, &(0x7f0000000040)={[0x1]}, 0x8) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0xb4}) ioctl$KVM_SET_CPUID(r4, 0xae80, 0x0) 03:35:40 executing program 4: r0 = fsopen(&(0x7f0000000000)='exfat\x00', 0x0) close(r0) 03:35:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000001c0), &(0x7f0000000200)=0x18) 03:35:40 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5cdd30c37f3e0a6633c9f7b988a8", 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) 03:35:40 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x400fffe, 0x0) write(r2, &(0x7f0000000140)='m<\x00\x00\x00 \x00'/16, 0x10) 03:35:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="00fffbffff00000008000a000d000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0x68, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) 03:35:41 executing program 4: r0 = fsopen(&(0x7f0000000000)='exfat\x00', 0x0) close(r0) 03:35:41 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x400fffe, 0x0) write(r2, &(0x7f0000000140)='m<\x00\x00\x00 \x00'/16, 0x10) 03:35:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000001c0), &(0x7f0000000200)=0x18) [ 136.225039][T10257] bridge0: port 9(veth15) entered blocking state [ 136.259033][T10257] bridge0: port 9(veth15) entered disabled state 03:35:41 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5cdd30c37f3e0a6633c9f7b988a8", 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) 03:35:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000001c0), &(0x7f0000000200)=0x18) [ 136.330356][T10257] device veth15 entered promiscuous mode 03:35:41 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x82c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x101000, 0x92) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) signalfd(r3, &(0x7f0000000040)={[0x1]}, 0x8) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0xb4}) ioctl$KVM_SET_CPUID(r4, 0xae80, 0x0) [ 136.480742][T10257] bridge0: port 10(veth17) entered blocking state [ 136.556825][T10257] bridge0: port 10(veth17) entered disabled state [ 136.591160][T10257] device veth17 entered promiscuous mode 03:35:42 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x400fffe, 0x0) write(r2, &(0x7f0000000140)='m<\x00\x00\x00 \x00'/16, 0x10) 03:35:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000001c0), &(0x7f0000000200)=0x18) 03:35:42 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x82c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x101000, 0x92) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) signalfd(r3, &(0x7f0000000040)={[0x1]}, 0x8) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0xb4}) ioctl$KVM_SET_CPUID(r4, 0xae80, 0x0) 03:35:42 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="5cdd30c37f3e0a6633c9f7b988a8", 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) 03:35:42 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x82c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x101000, 0x92) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) signalfd(r3, &(0x7f0000000040)={[0x1]}, 0x8) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0xb4}) ioctl$KVM_SET_CPUID(r4, 0xae80, 0x0) 03:35:42 executing program 5: ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000001040)={{}, "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"}) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000001000/0x4000)=nil) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) 03:35:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, &(0x7f0000000100)={0x0, 0x3}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="d40000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000009800128009000100766c616e000000008800028006000100000000000c0002000e0000000a000000700004800c000100a7dc0000050000000c00010003000000001000000c00010004000000ffffff7f0c00010089bb0000ff0000000c000100fffffffff20800000c000100ff010000000000000c000100fc8700007f0000000c00010001000000040000000c000100000000000800000008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="0a000100aa"], 0xd4}}, 0x0) 03:35:42 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) sendfile(r0, r1, 0x0, 0x80006) [ 137.853118][T10320] ptrace attach of "/root/syz-executor.5"[8998] was attempted by "/root/syz-executor.5"[10320] [ 137.880141][T10324] ptrace attach of "/root/syz-executor.5"[8998] was attempted by "/root/syz-executor.5"[10324] 03:35:42 executing program 5: ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000001040)={{}, "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"}) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000001000/0x4000)=nil) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) [ 137.928057][T10323] device gre0 entered promiscuous mode [ 137.948041][T10323] device vlan2 entered promiscuous mode [ 137.969974][T10323] device gre0 left promiscuous mode 03:35:42 executing program 5: ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000001040)={{}, "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"}) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000001000/0x4000)=nil) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) [ 138.045762][T10330] ptrace attach of "/root/syz-executor.5"[8998] was attempted by "/root/syz-executor.5"[10330] 03:35:42 executing program 5: ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000001040)={{}, "67fc33141e5389b8a95aea9a26b8d9bcceac28188f71813a07afa55dcf89650ce2a8dd02fa7d0b200aaec79a27b66b7f2cf6a577d97472958b4560e0ef8ee710cd35795c1ca1761c4131088e18da1a4788a75a2ea06d82b93edbd745bf3089d47f84b160a0f0c1c95de0f15a1a59a166b6bd9a176f539ff3b6a8d4e99c41df31dc2d30457f8eb43152126dcab511b33feaf418497065f9b64f247b24225e3055e1c6be36096eab7e8d606502609caf8bb627d9adb98815e29ff403274c5e00e1632afc33f538661feeb91976b467a55c9cc0699e6a29c250e0062d39200dda9df8ace45e14a252406b8ebe8577df2d63bd16ab380b72c19e76b63606d952cc5d05f21cbf24a0ec44acbf6d02da85633bb80154a4e15d5aadb4d027fddcb4a4aa0ba7538781b43cad79a5043ae377a19625cf4e292f0d6576ccde548ef1bc82fb307b2cbfeebcb4ea7bf51ffaf168d3a5dab4ff3011975ce245b5db2dfdbc084bcc4e91fb9656fc10017aeda9f94e1e7c85fbfadd1164873949ff2a59921262fd3115ad9754f98457be567577c6804eb057142b3262024c45ca27c9fe5903932014d0c4f27a39b088db8ca53c6843123b02bfa1c86c6754ee3b5d4beb28b3ff50df1d0c9cffb4a673dddec1fea89fd872a4c59480a55d532e24e2b5574b3579dda526b8dbec0934fcf1a918cad4dcb3823c85a5f8898c89959eae9366793b0ffc48e4775ff0e15a93aebb6b23a8016995a11d2c310700000000000000b4b010e369f33645296d108208863e504b7a11ef2c860631aad82da6bc22988e7e1a9d122af461d33e75a8482526933362741472cf8d87859842e54ab478c29a14091b3aa20dc91e849b4f063c305001e6d678d6f8f466206d179103bfa7d7bc335e5a002563fef45b1c8492e7109a520ffe918ff4d68c870cc78f0f9d1f366505ad911be5d17147d4d81e8e76d2b5e2d8744a1cc86ffe655ffdf3ee64b3d1656df11891bfb31f41b82d30b1ce2cb86545c919b50d7afb4d8aee7be840acc85e3f87d0b5a0d50b130f5a8fa64191ac6a69ff7464d2bd6f2841e6bf83206dce3b2804319548fabbaf67350a17f504b0f30328c6c524219131e805c4fa88b2e3b781a8e2ccbf9d51216939d46113e961482b590dada3d291a06fecbdf08835bf5e5e26170a9c10e51bd3fd1998357aa80f6eac7e5b28d52c6c45ff141eff5c2d6c862fd11964ec4dac2685869109227b9c207744d33bf6b2ab7bde4804d6632b2db68b80847d4b7ce8d5aac50aa9c4e1ba34d5f480d0738c2d02c09250713c9e8b0f92f9c10b20967b43c0b10a05bc1a27ced9536bd0e50282df31bb64435200b29ee1bf176a596b94bc5b0df568515dcab38cba9030a540667ab0f9864b77a8c74bcabb12897674f666b392298edf8d3827cacb086d155b9f59cd0b90066efc1f893497b0ea62f16e9a0fc6a9367f3a3f3354e9c32717bb24457541f0d9a70279a6e231be91e68e79a2d84ab08b565a1b8791531ef67fbd67f843c941ad7da537b3d35bad7ea9a4e8ae9aa1ff933a11a8548f41096fa75d93b746c8e1214a7ea9c63fa0341d4ea093c3da6a7fd56defc47237901d206199df577c9de72f4d315aaec6723cdc188b61508a14b377a8c87aad0b847d27c00250812d41525fd5d1e71e743146caa3ab09b877046f01ff2304c94f93a52ebe280b6683c7572e31e913f6799903861d2f37f7949454e68917b8b70bd179d8ac4d5fcd9c3fec4d2ad24e8a4b4b95490838bb2257421e5105849485eaf72f3b70a91df93b13dc4634e9162c83ed697ab819e8f833fc0fe756dfd24ee12b172897cbffe6742b7c54476cf2722da635a2c0b7862017aeae308deb9554a0a9f013260fbb5d9c672d500e63a88aef34aaacf2090a704384ee646827081c68dd28986ca6f14e4af070a4b17589bcf7bce44a1144cee8d1d11d23129a1b75bd22017e50bc831088b2875a35faf341dee513895bdefe805812abc8d67bea864a73119dbfd217bef09f5125d99a86fcd551c10c542c10f3a19d8ccab7c90914a471f530d03d68b69d40ccb445ba1489fe6477a676bd4fed2b457e6566330e5ac0c20a710a9c360387b94e82715809917dfa43651d8e5d078db8b2ade07a448a29d65a2743ca44dbb8d386df020f8950a012c5088fdb7902fbbef30e01982d682c368b4a3acf844163c7b96af54c4724abacdfa4973558b977a5d1bcbbc21decf8791dde690c824132a1242327f49f277d2f887d4b4eda87650a7d88ef6831b41bf5a2a7cc7b3da1212de7dfd30337cfc59f5c62d79ffbdb1271072bc9f7ebcaacd163e6c3b72600a762b7ac9cb473662648785b9ad84dd72f7e3144c12e3dbc828b63b8c00eb15a2ed6bc4fb085158c85deae2346136258c85f47afb891e14fddf79c3fb51a6cb028bfec2c5d7aa373947adee5f44374f9d4bea165939c37b1702db1a8012484c129075e09c7b7be220e376ad2ecb7a7ba80af7a51d3f3854be4ddd0154d3c038f4e585b5db698f248fa2bd67d2b0d1ad781e791aeea699251a7ce43af1b8555130681dc2245f82dc1bc13bfa302f1db55bb3b7406cac2e887323bd5ed312b36e26864f2fb8f0a4c68378ec32616242ed98451d829a7bb7a891fac6bf8266907159a4150b1720695b5a184705bc1b473709e30153ebfa55219faddc8f32ed7866f068ec64f98bb691870e273249e49d83eae5593459732081410165c9f6b5535ea3e5ccf40a86ab92df12d3855c1ca7ff4df1d3b2577b9a17e69ad561aca3762ad493904f824414ed90bc242ad8384033d8246e2fec679ef609695f82fa17854fcab5b18d75f86dd159783b60c86ffa5dcd3d5cf3485b13d099620d529a50376985ad2d453eb59f05b9ca6ea24425d30a42cda221226bfad96b9f05ba7ba94c3b7174d9bd669fef390b51f75ba6c6a72805984e742565353ed83c785c93f39f5630f09bee65ed353668275a1f27b8f33c49a1a11d276d395763f92b607f15a00e7ad0a30f539310c1a9be5b4fad4a06c43d48e4f51499f6ec1eb2dcfaa2b45f6d638579b0b8a06c9fdc5d9815f288690fe14d84a8212b6a762928ec0dd30208b0be0d278bb3a375a86439894a8ee45dc9af4bbe5bfa8da1ed42393d404d0fe6ca022c6fd0e28af88671dc5104ebac512741f5165cdef0f0cfaaa6fa80565aa84aaa03af27fb33ae016a90ef19208ef4f837bdda0da069d4360a0fa3b771b385ad3b3902580b99b3ec3e744431b3d085c3ef8a1818ce5cda8cd5339e5a03fae0e596319077f8cca33411098d550ea2f8d9875b9b32f73a0b063be67c776def12c9c88b78eaef914766225ee997181e7f37612895b92dae41e3844538aef2f7e1e811cf577c76b681c8fa11510e2140b3281ce3fb91a5fcb82b3e9de95d08029b472c4b0b0954a77612bd5aad0d29c069bb112ad5e65cd728efc399bc6b38b5f68f96207d4da8c5e1edff055b5d7015ffa0f5cd3fc2076b4c07a32ae90bb11355b77dc446d57c53d8fc05993ef96b9446f0ad03804bcb47ac98244e5b83e2540351902e5a1fd8959287cdd1e93464f3de9320034808ab2bb4ef02d06ae5de83dd98edf4b1d4945bfc6348dd950fd419a2d39f0eeb59d395b19a7715e5e0d53a0b5a577fc99a6ce33a7b49095e6692442ec919f4617cef97c2bc9d709c876c93f2c38f38e9013b551b548e775744e7683cd007158eb1460371d0c00fb173f75f77f4d48e6dd47ebca40bbde2e77cc4d5f234b5c3f079e8719ffd67ffdbccb76d8c249cf6a152219525c37d25e99023bf3a90df7acf306e99d65e5f25a740f0b916aaabbd193bc3921d91072da8d4243be23031473da4aae21d55e72a65ca6320246a7198cc8355182ce5b60e6a8645b7d7830052c96b7f734ff7aed283d1adbaf1ba8626c438fc37e788f5cc645e1c5b63e4af24d67b3b331bbba0b9efbc466db48c90578efbac10d419188c1ae9ca3c5d8ce4ac50ac6236393efc762de21fbad3b5000edfddd4dc2c2376d81ad18d36615d4f7dcca89b5da2e5123389a4c14a9ed8ccb91c5ca08d992d5d8c99cd06619c2a816946896b1f8b1564322ec8f87d057819097d8a5af9efa0550c6175547d13677efca73c214949893f5c4ceb77b5bb8876463be9468bb5b106e554ea7fa03703802839989c3cab51b9f9ad477f3678f32c4855aed1b5f008ad38cccf6f7ff077c3416636da158591d63fccabcc1614040f88c3b46b3cab17773828971b2648315e6d3a72800d336b73af5b6298d0ff03de0b6c1e02e585fd425bdfad92177612d55c0d21102517ab12a227ad0412eafa051c628f412d211ac10c075fd2361eaa49d0298656f8187743f197cbfd2ff3cb513b71dd003b223ec82b7f897656bb80c8904aab1581644071d26c0d359098018b998da53e3de570b70b77fea89fedbedc04b1b778656c9bfdb8627850d3fa7a2f333ddad557c2c3e3093202e2ab409477045341200c9466c64afd36af6fc77ae74897041f5bc492828dc2ef3fa67ec57cd7c32b7109384321a36cc17e6273c64c693964fda79129d9013e94afbc067018ab09aba24386c8285ebcb41ee764d5063115d4f38e114384cdbc9171ce5ac9c7f002ac25fb3a031752f4eff4974ae5380fcf5c17a5d0b0916d3f7f11c371ce7e9d3bcab7e933d512f9acd066b8b211cfee87c0b33db62ec8cb865bd8f6531c4142c11d616e73083536c67a8ff6a0804316537e9e83edce85be87dd83d4b2f42e1a96e1404032d1015c0d1d44780131a78cd946d2fd0a5a1cd6208858998537266214c8e849f9962a96b7be5c6d2c7e166b006dc84c8e751818923ca4ae60df267fef90011e96bf4a10eb41bdc650409356d2381d4c300b3ed12c8a7d10bd16e8b3e13251c240d6c60c328429ce7f4b8e893463a90a3685dfcb6063231a8cf53f82e2a47488bcf56c07da2701a5242f799635649591f3ebd489d40131324ee3c1ad6d372e3d07409fc1a924572d46c11003e94937ebac30f86c3d74903b9adb1d61a85b98b3078aaa3ea4bea59ac6ae16d44c0d70b7e1e10ddfb90c4057308563362561d648df9c5e95675261fcfa62a504f72c5a1c75fa406dcdd190c837fefd7d88e38bd1ff617dd12110be82d8910f8a38a9d6c64d753ce109af34ba9ae69da4bde96beaa82cfc3483349b33939a4388e155e61954ba9231f689f46b07664e3ff16755e0c3d276afe49f5c9879b21aa84cefdb335d6eeab99a61a8795718d0edf1f7c9719ca1dd9aee521b051248b066591f604732f7e24e0adb14078d4b504040bcd91591830c5e43c1472d94bc287d5dc7fc475caffe9e0accd25239ab23dcd7557129f8ba26c1c0737108ad362c58b18c92e2df89ce52a0d8dac5f2c3a8d32f6a52703edde4653dbbd70401d73446c6960329ecd09bd8d3547abc0aef59107fee5107701a4fba93d7e3a52c36c6790b18efe79c545a1b36d910bcb6b252b7a12d17841f8d4d354dc278ebbd600ebcd990895c8280cead5042e43051472e3b54e0931a9b507ed9b16067f6dc5ad525757127120970f872906c2afe5fd4dd149642b4691199e168bc768094fb5a7ca1be9feb43bf4980fe8d78640f9c97dca1998d300e146ebaf7d6eee9a9bafea5aa24d4f4d3dba9880e1336fb904c38aad53f416959dd6d9e99fc5738308593b650be1909678abe4ce07ee86fb80cbb3c081d6ed692f6a6b0e9efc89322a2dd020604f4a1a135278b434c4d843e1f95ea0d8b134ed3c9900"}) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000001000/0x4000)=nil) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) [ 138.172710][T10334] ptrace attach of "/root/syz-executor.5"[8998] was attempted by "/root/syz-executor.5"[10334] [ 138.280480][T10339] ptrace attach of "/root/syz-executor.5"[8998] was attempted by "/root/syz-executor.5"[10339] 03:35:43 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x82c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x101000, 0x92) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) signalfd(r3, &(0x7f0000000040)={[0x1]}, 0x8) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0xb4}) ioctl$KVM_SET_CPUID(r4, 0xae80, 0x0) 03:35:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_opts(r0, 0x0, 0xe, 0x0, &(0x7f0000000040)) 03:35:44 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x82c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x101000, 0x92) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) signalfd(r3, &(0x7f0000000040)={[0x1]}, 0x8) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0xb4}) ioctl$KVM_SET_CPUID(r4, 0xae80, 0x0) 03:35:44 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) sendfile(r0, r1, 0x0, 0x80006) 03:35:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_opts(r0, 0x0, 0xe, 0x0, &(0x7f0000000040)) 03:35:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, &(0x7f0000000100)={0x0, 0x3}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="d40000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000009800128009000100766c616e000000008800028006000100000000000c0002000e0000000a000000700004800c000100a7dc0000050000000c00010003000000001000000c00010004000000ffffff7f0c00010089bb0000ff0000000c000100fffffffff20800000c000100ff010000000000000c000100fc8700007f0000000c00010001000000040000000c000100000000000800000008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="0a000100aa"], 0xd4}}, 0x0) 03:35:44 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x82c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x101000, 0x92) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) signalfd(r3, &(0x7f0000000040)={[0x1]}, 0x8) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0xb4}) ioctl$KVM_SET_CPUID(r4, 0xae80, 0x0) 03:35:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_opts(r0, 0x0, 0xe, 0x0, &(0x7f0000000040)) [ 139.557487][T10372] device gre0 entered promiscuous mode [ 139.575758][T10372] device vlan2 entered promiscuous mode [ 139.601493][T10372] device gre0 left promiscuous mode 03:35:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_opts(r0, 0x0, 0xe, 0x0, &(0x7f0000000040)) 03:35:44 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) sendfile(r0, r1, 0x0, 0x80006) 03:35:44 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) migrate_pages(0x0, 0x0, 0x0, 0x0) 03:35:44 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) migrate_pages(0x0, 0x0, 0x0, 0x0) 03:35:45 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x82c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x101000, 0x92) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) signalfd(r3, &(0x7f0000000040)={[0x1]}, 0x8) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0xb4}) ioctl$KVM_SET_CPUID(r4, 0xae80, 0x0) 03:35:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, &(0x7f0000000100)={0x0, 0x3}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="d40000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000009800128009000100766c616e000000008800028006000100000000000c0002000e0000000a000000700004800c000100a7dc0000050000000c00010003000000001000000c00010004000000ffffff7f0c00010089bb0000ff0000000c000100fffffffff20800000c000100ff010000000000000c000100fc8700007f0000000c00010001000000040000000c000100000000000800000008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="0a000100aa"], 0xd4}}, 0x0) [ 140.925464][T10407] device gre0 entered promiscuous mode [ 140.977838][T10407] device vlan2 entered promiscuous mode [ 141.003037][T10407] device gre0 left promiscuous mode 03:35:46 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) sendfile(r0, r1, 0x0, 0x80006) 03:35:46 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) migrate_pages(0x0, 0x0, 0x0, 0x0) 03:35:46 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x82c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x101000, 0x92) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) signalfd(r3, &(0x7f0000000040)={[0x1]}, 0x8) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0xb4}) ioctl$KVM_SET_CPUID(r4, 0xae80, 0x0) 03:35:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, &(0x7f0000000100)={0x0, 0x3}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="d40000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000009800128009000100766c616e000000008800028006000100000000000c0002000e0000000a000000700004800c000100a7dc0000050000000c00010003000000001000000c00010004000000ffffff7f0c00010089bb0000ff0000000c000100fffffffff20800000c000100ff010000000000000c000100fc8700007f0000000c00010001000000040000000c000100000000000800000008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="0a000100aa"], 0xd4}}, 0x0) 03:35:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000000900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x30}], 0x4924924924924c8, 0x0) [ 142.230385][T10424] device gre0 entered promiscuous mode [ 142.249392][T10424] device vlan2 entered promiscuous mode 03:35:47 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) migrate_pages(0x0, 0x0, 0x0, 0x0) [ 142.271116][T10424] device gre0 left promiscuous mode 03:35:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000000900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x30}], 0x4924924924924c8, 0x0) 03:35:47 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) keyctl$set_reqkey_keyring(0xe, 0x2) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000180)={0x28, 0x0, 0xffffffff, @local}, 0x10) r0 = open(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={0x0, 0x6a4}}, 0x10) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, &(0x7f00000000c0)={0xb1, &(0x7f0000000040)="5f711ce0af0b733eaa54ad8c154f240e96cd075e45e7c95c4a9c6cc9dc715c216ffc119d1dbc8332c38741cbab91431a6294252f464b6155a79343b5557cef66077eea4f9505dfd86bf4ffcd19109a5551c3842e364adec5585f26ef"}) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r2, 0x800000000000937e, &(0x7f00000002c0)="0100000000") readahead(r0, 0x9, 0xd7) fallocate(r1, 0x0, 0x0, 0x8800000) umount2(&(0x7f0000000000)='./file0\x00', 0x2) 03:35:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000000900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x30}], 0x4924924924924c8, 0x0) 03:35:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) accept4(r2, &(0x7f00000000c0)=@ipx, 0x0, 0x0) [ 142.876823][T10445] "syz-executor.2" (10445) uses obsolete ecb(arc4) skcipher [ 143.222461][T10445] "syz-executor.2" (10445) uses obsolete ecb(arc4) skcipher 03:35:48 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) keyctl$set_reqkey_keyring(0xe, 0x2) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000180)={0x28, 0x0, 0xffffffff, @local}, 0x10) r0 = open(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={0x0, 0x6a4}}, 0x10) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, &(0x7f00000000c0)={0xb1, &(0x7f0000000040)="5f711ce0af0b733eaa54ad8c154f240e96cd075e45e7c95c4a9c6cc9dc715c216ffc119d1dbc8332c38741cbab91431a6294252f464b6155a79343b5557cef66077eea4f9505dfd86bf4ffcd19109a5551c3842e364adec5585f26ef"}) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r2, 0x800000000000937e, &(0x7f00000002c0)="0100000000") readahead(r0, 0x9, 0xd7) fallocate(r1, 0x0, 0x0, 0x8800000) umount2(&(0x7f0000000000)='./file0\x00', 0x2) 03:35:48 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) keyctl$set_reqkey_keyring(0xe, 0x2) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000180)={0x28, 0x0, 0xffffffff, @local}, 0x10) r0 = open(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={0x0, 0x6a4}}, 0x10) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, &(0x7f00000000c0)={0xb1, &(0x7f0000000040)="5f711ce0af0b733eaa54ad8c154f240e96cd075e45e7c95c4a9c6cc9dc715c216ffc119d1dbc8332c38741cbab91431a6294252f464b6155a79343b5557cef66077eea4f9505dfd86bf4ffcd19109a5551c3842e364adec5585f26ef"}) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r2, 0x800000000000937e, &(0x7f00000002c0)="0100000000") readahead(r0, 0x9, 0xd7) fallocate(r1, 0x0, 0x0, 0x8800000) umount2(&(0x7f0000000000)='./file0\x00', 0x2) 03:35:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000000900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x30}], 0x4924924924924c8, 0x0) 03:35:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) accept4(r2, &(0x7f00000000c0)=@ipx, 0x0, 0x0) 03:35:48 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) keyctl$set_reqkey_keyring(0xe, 0x2) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000180)={0x28, 0x0, 0xffffffff, @local}, 0x10) r0 = open(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={0x0, 0x6a4}}, 0x10) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, &(0x7f00000000c0)={0xb1, &(0x7f0000000040)="5f711ce0af0b733eaa54ad8c154f240e96cd075e45e7c95c4a9c6cc9dc715c216ffc119d1dbc8332c38741cbab91431a6294252f464b6155a79343b5557cef66077eea4f9505dfd86bf4ffcd19109a5551c3842e364adec5585f26ef"}) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r2, 0x800000000000937e, &(0x7f00000002c0)="0100000000") readahead(r0, 0x9, 0xd7) fallocate(r1, 0x0, 0x0, 0x8800000) umount2(&(0x7f0000000000)='./file0\x00', 0x2) [ 143.774140][T10465] "syz-executor.2" (10465) uses obsolete ecb(arc4) skcipher 03:35:49 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) keyctl$set_reqkey_keyring(0xe, 0x2) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000180)={0x28, 0x0, 0xffffffff, @local}, 0x10) r0 = open(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={0x0, 0x6a4}}, 0x10) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, &(0x7f00000000c0)={0xb1, &(0x7f0000000040)="5f711ce0af0b733eaa54ad8c154f240e96cd075e45e7c95c4a9c6cc9dc715c216ffc119d1dbc8332c38741cbab91431a6294252f464b6155a79343b5557cef66077eea4f9505dfd86bf4ffcd19109a5551c3842e364adec5585f26ef"}) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r2, 0x800000000000937e, &(0x7f00000002c0)="0100000000") readahead(r0, 0x9, 0xd7) fallocate(r1, 0x0, 0x0, 0x8800000) umount2(&(0x7f0000000000)='./file0\x00', 0x2) 03:35:49 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) keyctl$set_reqkey_keyring(0xe, 0x2) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000180)={0x28, 0x0, 0xffffffff, @local}, 0x10) r0 = open(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={0x0, 0x6a4}}, 0x10) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, &(0x7f00000000c0)={0xb1, &(0x7f0000000040)="5f711ce0af0b733eaa54ad8c154f240e96cd075e45e7c95c4a9c6cc9dc715c216ffc119d1dbc8332c38741cbab91431a6294252f464b6155a79343b5557cef66077eea4f9505dfd86bf4ffcd19109a5551c3842e364adec5585f26ef"}) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r2, 0x800000000000937e, &(0x7f00000002c0)="0100000000") readahead(r0, 0x9, 0xd7) fallocate(r1, 0x0, 0x0, 0x8800000) umount2(&(0x7f0000000000)='./file0\x00', 0x2) 03:35:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) accept4(r2, &(0x7f00000000c0)=@ipx, 0x0, 0x0) 03:35:49 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) keyctl$set_reqkey_keyring(0xe, 0x2) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000180)={0x28, 0x0, 0xffffffff, @local}, 0x10) r0 = open(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={0x0, 0x6a4}}, 0x10) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, &(0x7f00000000c0)={0xb1, &(0x7f0000000040)="5f711ce0af0b733eaa54ad8c154f240e96cd075e45e7c95c4a9c6cc9dc715c216ffc119d1dbc8332c38741cbab91431a6294252f464b6155a79343b5557cef66077eea4f9505dfd86bf4ffcd19109a5551c3842e364adec5585f26ef"}) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r2, 0x800000000000937e, &(0x7f00000002c0)="0100000000") readahead(r0, 0x9, 0xd7) fallocate(r1, 0x0, 0x0, 0x8800000) umount2(&(0x7f0000000000)='./file0\x00', 0x2) 03:35:49 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) keyctl$set_reqkey_keyring(0xe, 0x2) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000180)={0x28, 0x0, 0xffffffff, @local}, 0x10) r0 = open(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={0x0, 0x6a4}}, 0x10) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, &(0x7f00000000c0)={0xb1, &(0x7f0000000040)="5f711ce0af0b733eaa54ad8c154f240e96cd075e45e7c95c4a9c6cc9dc715c216ffc119d1dbc8332c38741cbab91431a6294252f464b6155a79343b5557cef66077eea4f9505dfd86bf4ffcd19109a5551c3842e364adec5585f26ef"}) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r2, 0x800000000000937e, &(0x7f00000002c0)="0100000000") readahead(r0, 0x9, 0xd7) fallocate(r1, 0x0, 0x0, 0x8800000) umount2(&(0x7f0000000000)='./file0\x00', 0x2) 03:35:49 executing program 1: bpf$OBJ_PIN_PROG(0x6, 0xfffffffffffffffe, 0x0) [ 144.506797][T10483] "syz-executor.2" (10483) uses obsolete ecb(arc4) skcipher 03:35:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0xff) r3 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000fcb000), 0x4) dup3(r2, r3, 0x0) 03:35:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) accept4(r2, &(0x7f00000000c0)=@ipx, 0x0, 0x0) 03:35:49 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) keyctl$set_reqkey_keyring(0xe, 0x2) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000180)={0x28, 0x0, 0xffffffff, @local}, 0x10) r0 = open(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={0x0, 0x6a4}}, 0x10) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, &(0x7f00000000c0)={0xb1, &(0x7f0000000040)="5f711ce0af0b733eaa54ad8c154f240e96cd075e45e7c95c4a9c6cc9dc715c216ffc119d1dbc8332c38741cbab91431a6294252f464b6155a79343b5557cef66077eea4f9505dfd86bf4ffcd19109a5551c3842e364adec5585f26ef"}) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r2, 0x800000000000937e, &(0x7f00000002c0)="0100000000") readahead(r0, 0x9, 0xd7) fallocate(r1, 0x0, 0x0, 0x8800000) umount2(&(0x7f0000000000)='./file0\x00', 0x2) 03:35:49 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) keyctl$set_reqkey_keyring(0xe, 0x2) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000180)={0x28, 0x0, 0xffffffff, @local}, 0x10) r0 = open(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={0x0, 0x6a4}}, 0x10) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, &(0x7f00000000c0)={0xb1, &(0x7f0000000040)="5f711ce0af0b733eaa54ad8c154f240e96cd075e45e7c95c4a9c6cc9dc715c216ffc119d1dbc8332c38741cbab91431a6294252f464b6155a79343b5557cef66077eea4f9505dfd86bf4ffcd19109a5551c3842e364adec5585f26ef"}) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r2, 0x800000000000937e, &(0x7f00000002c0)="0100000000") readahead(r0, 0x9, 0xd7) fallocate(r1, 0x0, 0x0, 0x8800000) umount2(&(0x7f0000000000)='./file0\x00', 0x2) 03:35:49 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) keyctl$set_reqkey_keyring(0xe, 0x2) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000180)={0x28, 0x0, 0xffffffff, @local}, 0x10) r0 = open(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={0x0, 0x6a4}}, 0x10) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, &(0x7f00000000c0)={0xb1, &(0x7f0000000040)="5f711ce0af0b733eaa54ad8c154f240e96cd075e45e7c95c4a9c6cc9dc715c216ffc119d1dbc8332c38741cbab91431a6294252f464b6155a79343b5557cef66077eea4f9505dfd86bf4ffcd19109a5551c3842e364adec5585f26ef"}) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r2, 0x800000000000937e, &(0x7f00000002c0)="0100000000") readahead(r0, 0x9, 0xd7) fallocate(r1, 0x0, 0x0, 0x8800000) umount2(&(0x7f0000000000)='./file0\x00', 0x2) 03:35:49 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) keyctl$set_reqkey_keyring(0xe, 0x2) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000180)={0x28, 0x0, 0xffffffff, @local}, 0x10) r0 = open(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={0x0, 0x6a4}}, 0x10) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, &(0x7f00000000c0)={0xb1, &(0x7f0000000040)="5f711ce0af0b733eaa54ad8c154f240e96cd075e45e7c95c4a9c6cc9dc715c216ffc119d1dbc8332c38741cbab91431a6294252f464b6155a79343b5557cef66077eea4f9505dfd86bf4ffcd19109a5551c3842e364adec5585f26ef"}) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r2, 0x800000000000937e, &(0x7f00000002c0)="0100000000") readahead(r0, 0x9, 0xd7) fallocate(r1, 0x0, 0x0, 0x8800000) umount2(&(0x7f0000000000)='./file0\x00', 0x2) [ 145.049908][T10497] "syz-executor.2" (10497) uses obsolete ecb(arc4) skcipher 03:35:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x15cc}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}]}, 0x40}}, 0x0) 03:35:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0xff) r3 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000fcb000), 0x4) dup3(r2, r3, 0x0) 03:35:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0xff) r3 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000fcb000), 0x4) dup3(r2, r3, 0x0) 03:35:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x15cc}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}]}, 0x40}}, 0x0) 03:35:50 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0xff) r3 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000fcb000), 0x4) dup3(r2, r3, 0x0) 03:35:50 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0xff) r3 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000fcb000), 0x4) dup3(r2, r3, 0x0) 03:35:50 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) keyctl$set_reqkey_keyring(0xe, 0x2) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000180)={0x28, 0x0, 0xffffffff, @local}, 0x10) r0 = open(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={0x0, 0x6a4}}, 0x10) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, &(0x7f00000000c0)={0xb1, &(0x7f0000000040)="5f711ce0af0b733eaa54ad8c154f240e96cd075e45e7c95c4a9c6cc9dc715c216ffc119d1dbc8332c38741cbab91431a6294252f464b6155a79343b5557cef66077eea4f9505dfd86bf4ffcd19109a5551c3842e364adec5585f26ef"}) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r2, 0x800000000000937e, &(0x7f00000002c0)="0100000000") readahead(r0, 0x9, 0xd7) fallocate(r1, 0x0, 0x0, 0x8800000) umount2(&(0x7f0000000000)='./file0\x00', 0x2) 03:35:50 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1c94c0, 0x6c3a3cfe9e57bfdf) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2b601, 0x0) 03:35:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x15cc}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}]}, 0x40}}, 0x0) 03:35:50 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0xff) r3 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000fcb000), 0x4) dup3(r2, r3, 0x0) 03:35:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0xff) r3 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000fcb000), 0x4) dup3(r2, r3, 0x0) 03:35:50 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0xff) r3 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000fcb000), 0x4) dup3(r2, r3, 0x0) 03:35:50 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1c94c0, 0x6c3a3cfe9e57bfdf) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2b601, 0x0) 03:35:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newnexthop={0x20, 0x68, 0x1, 0x0, 0x0, {0x2}, [@NHA_OIF={0x8, 0x5, r2}]}, 0x20}}, 0x0) 03:35:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x15cc}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}]}, 0x40}}, 0x0) 03:35:50 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0xff) r3 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000fcb000), 0x4) dup3(r2, r3, 0x0) 03:35:50 executing program 1: migrate_pages(0x0, 0x6, &(0x7f0000000040)=0x6, &(0x7f0000000080)=0x1) 03:35:50 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0xff) r3 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000fcb000), 0x4) dup3(r2, r3, 0x0) 03:35:50 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1c94c0, 0x6c3a3cfe9e57bfdf) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2b601, 0x0) 03:35:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newnexthop={0x20, 0x68, 0x1, 0x0, 0x0, {0x2}, [@NHA_OIF={0x8, 0x5, r2}]}, 0x20}}, 0x0) 03:35:51 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x48b5}, 0x3000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10b382) r1 = memfd_create(&(0x7f0000000900)='.^\xe5\xce\xb2\xc1b#\xf4\x91\xfcS\x96(\xe2\x90\xba-L\xb1^\xe3\xa7\x9b0\xefHEG\x18\xcb\x15\xc1\x1b\x18\xbd\xb6\x14\xe9G\xa6\xbb*\xdff\xe4{2\xd0\x91\x874\xdc(\xa4\xa8?Q\xa6\xee\xb54\xd0\x05.`\xe7\x04@\xff\x83\n\xb9\x12\xaf\x83\x04\x1e\x8b\xca\x17Y\xb6\x94\x99\x90\x9f\xac\xcf\xc1\xb4\xfb\x9c)\xa0xY4\xaf\xe3\xd5R\x012\xd2R', 0x0) pwritev(r1, &(0x7f0000000380)=[{0x0}], 0x1, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002d00) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) fstat(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, 0x0, 0x8080) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, "8c098d3b6438c1fbd8180b45d3cc9c164baaee13bf783eb1d66c353f731ae8174ad642085432430c390addf9b2f04d58d3b88e996e773c83fce60fa794a1cc81", "65f436ffca4a06b71c7a963ce778e03a4b090199add92ae18e13b1fbd14dade59e0dbdefaeb3d4c9755b165b06e58e929c10c5a54dbf780080ca9099661800", "e30e5a2a56a49f7cb627fa8ad4bb8aef75848f4aff2fc67a0ff75e1288f59ea9"}) 03:35:51 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000300)=0x1) 03:35:51 executing program 1: migrate_pages(0x0, 0x6, &(0x7f0000000040)=0x6, &(0x7f0000000080)=0x1) 03:35:51 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000080)={0x0}) 03:35:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newnexthop={0x20, 0x68, 0x1, 0x0, 0x0, {0x2}, [@NHA_OIF={0x8, 0x5, r2}]}, 0x20}}, 0x0) 03:35:51 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1c94c0, 0x6c3a3cfe9e57bfdf) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2b601, 0x0) 03:35:51 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000080)={0x0}) 03:35:51 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000300)=0x1) 03:35:51 executing program 3: clock_gettime(0xb, &(0x7f0000000300)) 03:35:51 executing program 1: migrate_pages(0x0, 0x6, &(0x7f0000000040)=0x6, &(0x7f0000000080)=0x1) 03:35:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newnexthop={0x20, 0x68, 0x1, 0x0, 0x0, {0x2}, [@NHA_OIF={0x8, 0x5, r2}]}, 0x20}}, 0x0) 03:35:51 executing program 1: migrate_pages(0x0, 0x6, &(0x7f0000000040)=0x6, &(0x7f0000000080)=0x1) 03:35:51 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x48b5}, 0x3000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10b382) r1 = memfd_create(&(0x7f0000000900)='.^\xe5\xce\xb2\xc1b#\xf4\x91\xfcS\x96(\xe2\x90\xba-L\xb1^\xe3\xa7\x9b0\xefHEG\x18\xcb\x15\xc1\x1b\x18\xbd\xb6\x14\xe9G\xa6\xbb*\xdff\xe4{2\xd0\x91\x874\xdc(\xa4\xa8?Q\xa6\xee\xb54\xd0\x05.`\xe7\x04@\xff\x83\n\xb9\x12\xaf\x83\x04\x1e\x8b\xca\x17Y\xb6\x94\x99\x90\x9f\xac\xcf\xc1\xb4\xfb\x9c)\xa0xY4\xaf\xe3\xd5R\x012\xd2R', 0x0) pwritev(r1, &(0x7f0000000380)=[{0x0}], 0x1, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002d00) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) fstat(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, 0x0, 0x8080) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, "8c098d3b6438c1fbd8180b45d3cc9c164baaee13bf783eb1d66c353f731ae8174ad642085432430c390addf9b2f04d58d3b88e996e773c83fce60fa794a1cc81", "65f436ffca4a06b71c7a963ce778e03a4b090199add92ae18e13b1fbd14dade59e0dbdefaeb3d4c9755b165b06e58e929c10c5a54dbf780080ca9099661800", "e30e5a2a56a49f7cb627fa8ad4bb8aef75848f4aff2fc67a0ff75e1288f59ea9"}) 03:35:51 executing program 3: clock_gettime(0xb, &(0x7f0000000300)) 03:35:51 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000080)={0x0}) 03:35:51 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000300)=0x1) 03:35:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r0, 0x0, 0x29, 0x0, &(0x7f0000000000)=0x43) 03:35:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x2, 0x0, 0x2}) 03:35:51 executing program 3: clock_gettime(0xb, &(0x7f0000000300)) 03:35:51 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x48b5}, 0x3000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10b382) r1 = memfd_create(&(0x7f0000000900)='.^\xe5\xce\xb2\xc1b#\xf4\x91\xfcS\x96(\xe2\x90\xba-L\xb1^\xe3\xa7\x9b0\xefHEG\x18\xcb\x15\xc1\x1b\x18\xbd\xb6\x14\xe9G\xa6\xbb*\xdff\xe4{2\xd0\x91\x874\xdc(\xa4\xa8?Q\xa6\xee\xb54\xd0\x05.`\xe7\x04@\xff\x83\n\xb9\x12\xaf\x83\x04\x1e\x8b\xca\x17Y\xb6\x94\x99\x90\x9f\xac\xcf\xc1\xb4\xfb\x9c)\xa0xY4\xaf\xe3\xd5R\x012\xd2R', 0x0) pwritev(r1, &(0x7f0000000380)=[{0x0}], 0x1, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002d00) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) fstat(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, 0x0, 0x8080) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, "8c098d3b6438c1fbd8180b45d3cc9c164baaee13bf783eb1d66c353f731ae8174ad642085432430c390addf9b2f04d58d3b88e996e773c83fce60fa794a1cc81", "65f436ffca4a06b71c7a963ce778e03a4b090199add92ae18e13b1fbd14dade59e0dbdefaeb3d4c9755b165b06e58e929c10c5a54dbf780080ca9099661800", "e30e5a2a56a49f7cb627fa8ad4bb8aef75848f4aff2fc67a0ff75e1288f59ea9"}) 03:35:51 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000300)=0x1) 03:35:51 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000080)={0x0}) 03:35:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r0, 0x0, 0x29, 0x0, &(0x7f0000000000)=0x43) 03:35:52 executing program 3: clock_gettime(0xb, &(0x7f0000000300)) 03:35:52 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$rfkill(r0, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x1}, 0x8) 03:35:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r0, 0x0, 0x29, 0x0, &(0x7f0000000000)=0x43) 03:35:52 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x541b, 0x0) 03:35:52 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x48b5}, 0x3000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10b382) r1 = memfd_create(&(0x7f0000000900)='.^\xe5\xce\xb2\xc1b#\xf4\x91\xfcS\x96(\xe2\x90\xba-L\xb1^\xe3\xa7\x9b0\xefHEG\x18\xcb\x15\xc1\x1b\x18\xbd\xb6\x14\xe9G\xa6\xbb*\xdff\xe4{2\xd0\x91\x874\xdc(\xa4\xa8?Q\xa6\xee\xb54\xd0\x05.`\xe7\x04@\xff\x83\n\xb9\x12\xaf\x83\x04\x1e\x8b\xca\x17Y\xb6\x94\x99\x90\x9f\xac\xcf\xc1\xb4\xfb\x9c)\xa0xY4\xaf\xe3\xd5R\x012\xd2R', 0x0) pwritev(r1, &(0x7f0000000380)=[{0x0}], 0x1, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002d00) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) fstat(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, 0x0, 0x8080) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, "8c098d3b6438c1fbd8180b45d3cc9c164baaee13bf783eb1d66c353f731ae8174ad642085432430c390addf9b2f04d58d3b88e996e773c83fce60fa794a1cc81", "65f436ffca4a06b71c7a963ce778e03a4b090199add92ae18e13b1fbd14dade59e0dbdefaeb3d4c9755b165b06e58e929c10c5a54dbf780080ca9099661800", "e30e5a2a56a49f7cb627fa8ad4bb8aef75848f4aff2fc67a0ff75e1288f59ea9"}) 03:35:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x11, 0x0, 0x0) 03:35:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x2, 0x0, 0x2}) 03:35:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r0, 0x0, 0x29, 0x0, &(0x7f0000000000)=0x43) 03:35:52 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x541b, 0x0) 03:35:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@efer], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000280)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x11, 0x0, 0x0) 03:35:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x11, 0x0, 0x0) 03:35:53 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x541b, 0x0) 03:35:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x2, 0x0, 0x2}) 03:35:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x11, 0x0, 0x0) 03:35:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x2, 0x0, 0x2}) 03:35:57 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$rfkill(r0, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x1}, 0x8) 03:35:57 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x541b, 0x0) 03:35:57 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000000)='cgroup.procs\x00', 0xd) 03:35:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@efer], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000280)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@efer], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000280)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) shutdown(r0, 0x0) 03:35:57 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$rfkill(r0, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x1}, 0x8) 03:35:57 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$rfkill(r0, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x1}, 0x8) 03:35:57 executing program 2: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x0) splice(r0, 0x0, r2, 0x0, 0xa0bc, 0x0) 03:35:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x2, 0x0, 0x2}) 03:35:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x2, 0x0, 0x2}) 03:35:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@efer], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000280)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) shutdown(r0, 0x0) 03:35:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@efer], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000280)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x2, 0x0, 0x2}) 03:35:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000200)={@dev}, 0x14) 03:35:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000200)={@dev}, 0x14) 03:35:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@efer], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000280)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) shutdown(r0, 0x0) 03:35:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000200)={@dev}, 0x14) 03:36:00 executing program 2: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x0) splice(r0, 0x0, r2, 0x0, 0xa0bc, 0x0) 03:36:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@efer], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000280)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000200)={@dev}, 0x14) 03:36:00 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket(0x11, 0x800000003, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 03:36:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) shutdown(r0, 0x0) 03:36:00 executing program 4: r0 = memfd_create(&(0x7f0000000140)='\x00th1\x00\xcf\x84\x94\xc6\xcd,\xdc\xeb\xd2\xdaZo\xf0\xe3\x89\xc0\x9a2\x1a\xdb0\xb8s\xb8\xda=\xf3\x90mA\xea\xc2\xec\xc7*o\vX\xfdC\xe3\x16', 0x3) fcntl$addseals(r0, 0x409, 0xc) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 03:36:01 executing program 4: r0 = memfd_create(&(0x7f0000000140)='\x00th1\x00\xcf\x84\x94\xc6\xcd,\xdc\xeb\xd2\xdaZo\xf0\xe3\x89\xc0\x9a2\x1a\xdb0\xb8s\xb8\xda=\xf3\x90mA\xea\xc2\xec\xc7*o\vX\xfdC\xe3\x16', 0x3) fcntl$addseals(r0, 0x409, 0xc) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 03:36:01 executing program 1: r0 = memfd_create(&(0x7f0000000140)='\x00th1\x00\xcf\x84\x94\xc6\xcd,\xdc\xeb\xd2\xdaZo\xf0\xe3\x89\xc0\x9a2\x1a\xdb0\xb8s\xb8\xda=\xf3\x90mA\xea\xc2\xec\xc7*o\vX\xfdC\xe3\x16', 0x3) fcntl$addseals(r0, 0x409, 0xc) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 03:36:01 executing program 2: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x0) splice(r0, 0x0, r2, 0x0, 0xa0bc, 0x0) 03:36:01 executing program 4: r0 = memfd_create(&(0x7f0000000140)='\x00th1\x00\xcf\x84\x94\xc6\xcd,\xdc\xeb\xd2\xdaZo\xf0\xe3\x89\xc0\x9a2\x1a\xdb0\xb8s\xb8\xda=\xf3\x90mA\xea\xc2\xec\xc7*o\vX\xfdC\xe3\x16', 0x3) fcntl$addseals(r0, 0x409, 0xc) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 03:36:01 executing program 2: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x0) splice(r0, 0x0, r2, 0x0, 0xa0bc, 0x0) 03:36:01 executing program 1: r0 = memfd_create(&(0x7f0000000140)='\x00th1\x00\xcf\x84\x94\xc6\xcd,\xdc\xeb\xd2\xdaZo\xf0\xe3\x89\xc0\x9a2\x1a\xdb0\xb8s\xb8\xda=\xf3\x90mA\xea\xc2\xec\xc7*o\vX\xfdC\xe3\x16', 0x3) fcntl$addseals(r0, 0x409, 0xc) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 03:36:01 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket(0x11, 0x800000003, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 03:36:01 executing program 3: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newlink={0x7c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @loopback}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x6}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e24}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}]}}}, @IFLA_MASTER={0x8}]}, 0x7c}}, 0x0) 03:36:01 executing program 4: r0 = memfd_create(&(0x7f0000000140)='\x00th1\x00\xcf\x84\x94\xc6\xcd,\xdc\xeb\xd2\xdaZo\xf0\xe3\x89\xc0\x9a2\x1a\xdb0\xb8s\xb8\xda=\xf3\x90mA\xea\xc2\xec\xc7*o\vX\xfdC\xe3\x16', 0x3) fcntl$addseals(r0, 0x409, 0xc) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 03:36:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000140)=0x9, 0x7) 03:36:01 executing program 1: r0 = memfd_create(&(0x7f0000000140)='\x00th1\x00\xcf\x84\x94\xc6\xcd,\xdc\xeb\xd2\xdaZo\xf0\xe3\x89\xc0\x9a2\x1a\xdb0\xb8s\xb8\xda=\xf3\x90mA\xea\xc2\xec\xc7*o\vX\xfdC\xe3\x16', 0x3) fcntl$addseals(r0, 0x409, 0xc) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 03:36:01 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket(0x11, 0x800000003, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 03:36:01 executing program 5: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000240)={{0x0, 0xfffffff9}}) 03:36:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0xa, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 03:36:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 03:36:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000140)=0x9, 0x7) 03:36:02 executing program 5: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000240)={{0x0, 0xfffffff9}}) 03:36:02 executing program 3: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newlink={0x7c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @loopback}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x6}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e24}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}]}}}, @IFLA_MASTER={0x8}]}, 0x7c}}, 0x0) [ 157.554974][T10882] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 03:36:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 03:36:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000140)=0x9, 0x7) 03:36:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0xa, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 03:36:02 executing program 5: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000240)={{0x0, 0xfffffff9}}) 03:36:02 executing program 3: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newlink={0x7c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @loopback}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x6}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e24}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}]}}}, @IFLA_MASTER={0x8}]}, 0x7c}}, 0x0) 03:36:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket(0x11, 0x800000003, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 03:36:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 03:36:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000140)=0x9, 0x7) 03:36:02 executing program 5: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000240)={{0x0, 0xfffffff9}}) 03:36:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0xa, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 03:36:02 executing program 3: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newlink={0x7c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @loopback}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x6}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e24}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}]}}}, @IFLA_MASTER={0x8}]}, 0x7c}}, 0x0) 03:36:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 03:36:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text64={0x40, &(0x7f0000000140)="7630f84cb8cb656784ef66bafc0cec66ba6100b806000000ef48b8ebd00000000000000f23d00f21f8350000000b0f23f88f09d09b366564643e41c7c2bc700000260f01df8f8978db360f01df400f06", 0x50}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x69}) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000080)='fuse\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f00000000c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x4) r0 = syz_io_uring_setup(0x87, &(0x7f00000002c0)={0x0, 0x0, 0x10, 0x0, 0x342}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, 0x0) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x600) 03:36:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0xa, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 03:36:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002400)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd2321af3cf1a54f26fb0b71d0e6adfefcf13593618c1bc63fc8d917487960717142fa9ea4318123751c0a0e168c1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b32a83438810720a159cda903634e369a9e152ddca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ece1ccb0cd2b6d3cffd963218ce740068725c37074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa0000000000000000000000000000000000000000ddffffff020000000000000000000000000000b27cf3d1848a54d7132be1ffb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000b91ab219efdebb7b3de8f67581cf796a1d4223b9ff7ffcad3f6c962b9f03000000000000001cf41ab11f12fb1e0a494034127de7c6592df1a6c64d8f20a67745409e011f1264d43e153b3d34899f40159e800ea2474b540500a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec309baed0495f06d058a73651d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d971f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafce5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad380a447483cac394c7bbdcd0e3b1c39b6e00916de48a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec73755539280b064bdaba71f897144910fe050038ec9e47de89298b7bf4d769ccc18eede00e8ca5457870eb30d211e23ccc8e06dddeb61799257ab55ff413c86ba9affb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d062357b22515567230ad1e1f4933545fc3c741374211663f6b63b1dd044dd0a2768e825972ea3bfe56293249c940e5039692261af7eb7977641467c89fa0f82e8440105051e5510a33dcda5e143fbf221fff161c12ca389cbe4c51b3fa00675cc175067d2a214f8c9d9b2ecf63b66c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931ba3552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf46306f2af79b8d4c2bf0f7a2cb032dad13007b82e6044f643fc8cd47ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2b4dcb5dd9cba16b64ebbbf8702ae12c77e6e34991af603e3856a346cf7f9fe0bc9f2a1a7506d35e5eb7088aeda890cf8a4a6f31ba6d9b8cb098f935bdcbb29fd0f1a342c010000000000000048a9dea00000b91d2309dc7ae49e4d5f7e50b652053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca165cbbbaa2935f602327484386b21b96492ae662082b56cf666e63a757c0ef3ea7af6881513be94b362e15ffca8ec453b3a2a67aedc0264273d82e3c4c67aa01f835059a45813d636dac58e5d33c948935f3ca501c742ac72b852557fd6572a82070e9a60e84e4cb66b89714a27ba112231a9c823c1db3c6534ddc6e77e18440625bda6e4ad10a9385193bbfc1cb9e6954dcd1df80d83bd54d330800286f5d532fdf9f6332084a684eb0e177d50ada380d21140209191ebf127c55cb87dcf54b56b4df7134c6c47596a2685a7a1de9f52f7174526013e1641106e7c661909b275a18956cefd116883481fa8fd8cc90442bf71789a9e07e5e3076dd4ccbf850712"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) 03:36:03 executing program 1: socket$kcm(0xa, 0x3, 0x11) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0xa, 0x3, 0x11) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) socket$kcm(0x2, 0x3, 0x84) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) 03:36:03 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8001, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, 0x0) 03:36:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x4) r0 = syz_io_uring_setup(0x87, &(0x7f00000002c0)={0x0, 0x0, 0x10, 0x0, 0x342}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, 0x0) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x600) 03:36:03 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8001, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, 0x0) 03:36:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text64={0x40, &(0x7f0000000140)="7630f84cb8cb656784ef66bafc0cec66ba6100b806000000ef48b8ebd00000000000000f23d00f21f8350000000b0f23f88f09d09b366564643e41c7c2bc700000260f01df8f8978db360f01df400f06", 0x50}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x69}) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000080)='fuse\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f00000000c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text64={0x40, &(0x7f0000000140)="7630f84cb8cb656784ef66bafc0cec66ba6100b806000000ef48b8ebd00000000000000f23d00f21f8350000000b0f23f88f09d09b366564643e41c7c2bc700000260f01df8f8978db360f01df400f06", 0x50}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x69}) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000080)='fuse\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f00000000c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:03 executing program 1: socket$kcm(0xa, 0x3, 0x11) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0xa, 0x3, 0x11) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) socket$kcm(0x2, 0x3, 0x84) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) 03:36:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x4) r0 = syz_io_uring_setup(0x87, &(0x7f00000002c0)={0x0, 0x0, 0x10, 0x0, 0x342}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, 0x0) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x600) 03:36:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x4) r0 = syz_io_uring_setup(0x87, &(0x7f00000002c0)={0x0, 0x0, 0x10, 0x0, 0x342}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, 0x0) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x600) 03:36:03 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8001, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, 0x0) 03:36:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text64={0x40, &(0x7f0000000140)="7630f84cb8cb656784ef66bafc0cec66ba6100b806000000ef48b8ebd00000000000000f23d00f21f8350000000b0f23f88f09d09b366564643e41c7c2bc700000260f01df8f8978db360f01df400f06", 0x50}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x69}) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000080)='fuse\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f00000000c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x4) r0 = syz_io_uring_setup(0x87, &(0x7f00000002c0)={0x0, 0x0, 0x10, 0x0, 0x342}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, 0x0) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x600) 03:36:03 executing program 1: socket$kcm(0xa, 0x3, 0x11) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0xa, 0x3, 0x11) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) socket$kcm(0x2, 0x3, 0x84) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) 03:36:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text64={0x40, &(0x7f0000000140)="7630f84cb8cb656784ef66bafc0cec66ba6100b806000000ef48b8ebd00000000000000f23d00f21f8350000000b0f23f88f09d09b366564643e41c7c2bc700000260f01df8f8978db360f01df400f06", 0x50}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x69}) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000080)='fuse\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f00000000c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:04 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8001, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, 0x0) 03:36:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x4) r0 = syz_io_uring_setup(0x87, &(0x7f00000002c0)={0x0, 0x0, 0x10, 0x0, 0x342}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, 0x0) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x600) 03:36:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text64={0x40, &(0x7f0000000140)="7630f84cb8cb656784ef66bafc0cec66ba6100b806000000ef48b8ebd00000000000000f23d00f21f8350000000b0f23f88f09d09b366564643e41c7c2bc700000260f01df8f8978db360f01df400f06", 0x50}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x69}) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000080)='fuse\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f00000000c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bridge0\x00'}, 0x18) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'vlan1\x00'}, 0x18) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 03:36:04 executing program 1: socket$kcm(0xa, 0x3, 0x11) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0xa, 0x3, 0x11) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) socket$kcm(0x2, 0x3, 0x84) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) 03:36:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x4) r0 = syz_io_uring_setup(0x87, &(0x7f00000002c0)={0x0, 0x0, 0x10, 0x0, 0x342}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, 0x0) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x600) 03:36:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text64={0x40, &(0x7f0000000140)="7630f84cb8cb656784ef66bafc0cec66ba6100b806000000ef48b8ebd00000000000000f23d00f21f8350000000b0f23f88f09d09b366564643e41c7c2bc700000260f01df8f8978db360f01df400f06", 0x50}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x69}) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000080)='fuse\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f00000000c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 159.642925][T11038] IPVS: sync thread started: state = MASTER, mcast_ifn = bridge0, syncid = 0, id = 0 [ 159.659809][T11032] IPVS: stopping master sync thread 11038 ... 03:36:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000001c0)={0x0, 0x7, 0x1}, 0x8) [ 159.727385][T11042] IPVS: stopping master sync thread 11043 ... [ 159.733704][T11043] IPVS: sync thread started: state = MASTER, mcast_ifn = bridge0, syncid = 0, id = 0 03:36:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bridge0\x00'}, 0x18) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'vlan1\x00'}, 0x18) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 03:36:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bridge0\x00'}, 0x18) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'vlan1\x00'}, 0x18) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 03:36:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x1, 0x0, 0x10}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 03:36:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = gettid() syz_open_procfs(r2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000140)="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"/297, 0x3accf8d5) ptrace(0x4206, r2) tkill(r2, 0x800000009) 03:36:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000001c0)={0x0, 0x7, 0x1}, 0x8) [ 160.055792][T11059] IPVS: stopping master sync thread 11064 ... [ 160.062859][T11064] IPVS: sync thread started: state = MASTER, mcast_ifn = bridge0, syncid = 0, id = 0 [ 160.083492][T11066] IPVS: sync thread started: state = MASTER, mcast_ifn = bridge0, syncid = 0, id = 0 03:36:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000001c0)={0x0, 0x7, 0x1}, 0x8) [ 160.108018][T11061] IPVS: stopping master sync thread 11066 ... 03:36:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bridge0\x00'}, 0x18) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'vlan1\x00'}, 0x18) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 03:36:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x1, 0x0, 0x10}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 03:36:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bridge0\x00'}, 0x18) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'vlan1\x00'}, 0x18) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 03:36:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000001c0)={0x0, 0x7, 0x1}, 0x8) 03:36:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = gettid() syz_open_procfs(r2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000140)="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"/297, 0x3accf8d5) ptrace(0x4206, r2) tkill(r2, 0x800000009) 03:36:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000001c0)={0x0, 0x7, 0x1}, 0x8) [ 160.347867][T11080] IPVS: stopping master sync thread 11084 ... [ 160.354198][T11084] IPVS: sync thread started: state = MASTER, mcast_ifn = bridge0, syncid = 0, id = 0 03:36:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bridge0\x00'}, 0x18) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'vlan1\x00'}, 0x18) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 160.412124][T11083] IPVS: stopping master sync thread 11086 ... [ 160.424978][T11086] IPVS: sync thread started: state = MASTER, mcast_ifn = bridge0, syncid = 0, id = 0 03:36:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x1, 0x0, 0x10}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 03:36:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000001c0)={0x0, 0x7, 0x1}, 0x8) 03:36:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bridge0\x00'}, 0x18) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'vlan1\x00'}, 0x18) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 03:36:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = gettid() syz_open_procfs(r2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000140)="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"/297, 0x3accf8d5) ptrace(0x4206, r2) tkill(r2, 0x800000009) 03:36:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000001c0)={0x0, 0x7, 0x1}, 0x8) [ 160.637213][T11100] IPVS: stopping master sync thread 11105 ... [ 160.649588][T11105] IPVS: sync thread started: state = MASTER, mcast_ifn = bridge0, syncid = 0, id = 0 [ 160.683539][T11106] IPVS: stopping master sync thread 11107 ... [ 160.690311][T11107] IPVS: sync thread started: state = MASTER, mcast_ifn = bridge0, syncid = 0, id = 0 03:36:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x1, 0x0, 0x10}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 03:36:05 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x19, &(0x7f0000000380), 0x4) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000001f40)=@in6={0xa, 0x4e02, 0x0, @loopback}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f00000029c0)={0x0, 0x0, 0x0}, 0x2064) 03:36:05 executing program 0: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f66696c653020f0140436b04b03c4930b57d6a2526c94ba6f19a1bd640a1288167955010000008899a4a3ca9ca24f4e915cef85986b2547185146d1830288ae2f7be994c393af23f8c8c4850ae9869beada26ed54b1fa02d6036f3e7e407ee7f9f804fb99d5055d5cae1ae60862f1e23007d729b219441d485a"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0) close(r1) setxattr$security_capability(0x0, &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{}, {0xfffffffc}]}, 0x14, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000380)={0x9, 0x29, "40b836cfa179bc5e0920185e42b48e66a0937f1f98a9d840aa4434bf3f01efcd8684e1bcc117b6e846"}) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x70, 0x10, 0x0, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x30040}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}, @IFLA_PORT_SELF={0x2c, 0x19, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "418d709799ee99b0fb5ab9750f280962"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9638e350ce960cb193298a88a6c289b2"}]}]}, 0x70}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0x98, 0x0, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x98}}, 0x80) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 03:36:05 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000980)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0x14, 0x2, [@TCA_CODEL_CE_THRESHOLD={0x8}, @TCA_CODEL_LIMIT={0x8}]}}]}, 0x44}}, 0x0) 03:36:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = gettid() syz_open_procfs(r2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000140)="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"/297, 0x3accf8d5) ptrace(0x4206, r2) tkill(r2, 0x800000009) 03:36:05 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x19, &(0x7f0000000380), 0x4) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000001f40)=@in6={0xa, 0x4e02, 0x0, @loopback}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f00000029c0)={0x0, 0x0, 0x0}, 0x2064) 03:36:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @remote, 0x205}], 0x1c) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') 03:36:05 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0xbdd7) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) syz_emit_ethernet(0x300cce, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r1, 0x40309410, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20010041, 0x0, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x19, 0x0) [ 161.092872][T11126] ptrace attach of "/root/syz-executor.0"[11123] was attempted by "/root/syz-executor.0"[11126] 03:36:05 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000980)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0x14, 0x2, [@TCA_CODEL_CE_THRESHOLD={0x8}, @TCA_CODEL_LIMIT={0x8}]}}]}, 0x44}}, 0x0) 03:36:05 executing program 0: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f66696c653020f0140436b04b03c4930b57d6a2526c94ba6f19a1bd640a1288167955010000008899a4a3ca9ca24f4e915cef85986b2547185146d1830288ae2f7be994c393af23f8c8c4850ae9869beada26ed54b1fa02d6036f3e7e407ee7f9f804fb99d5055d5cae1ae60862f1e23007d729b219441d485a"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0) close(r1) setxattr$security_capability(0x0, &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{}, {0xfffffffc}]}, 0x14, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000380)={0x9, 0x29, "40b836cfa179bc5e0920185e42b48e66a0937f1f98a9d840aa4434bf3f01efcd8684e1bcc117b6e846"}) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x70, 0x10, 0x0, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x30040}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}, @IFLA_PORT_SELF={0x2c, 0x19, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "418d709799ee99b0fb5ab9750f280962"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9638e350ce960cb193298a88a6c289b2"}]}]}, 0x70}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0x98, 0x0, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x98}}, 0x80) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 03:36:06 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x19, &(0x7f0000000380), 0x4) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000001f40)=@in6={0xa, 0x4e02, 0x0, @loopback}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f00000029c0)={0x0, 0x0, 0x0}, 0x2064) 03:36:06 executing program 3: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f66696c653020f0140436b04b03c4930b57d6a2526c94ba6f19a1bd640a1288167955010000008899a4a3ca9ca24f4e915cef85986b2547185146d1830288ae2f7be994c393af23f8c8c4850ae9869beada26ed54b1fa02d6036f3e7e407ee7f9f804fb99d5055d5cae1ae60862f1e23007d729b219441d485a"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0) close(r1) setxattr$security_capability(0x0, &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{}, {0xfffffffc}]}, 0x14, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000380)={0x9, 0x29, "40b836cfa179bc5e0920185e42b48e66a0937f1f98a9d840aa4434bf3f01efcd8684e1bcc117b6e846"}) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x70, 0x10, 0x0, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x30040}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}, @IFLA_PORT_SELF={0x2c, 0x19, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "418d709799ee99b0fb5ab9750f280962"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9638e350ce960cb193298a88a6c289b2"}]}]}, 0x70}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0x98, 0x0, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x98}}, 0x80) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 03:36:06 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000980)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0x14, 0x2, [@TCA_CODEL_CE_THRESHOLD={0x8}, @TCA_CODEL_LIMIT={0x8}]}}]}, 0x44}}, 0x0) [ 161.521300][T11148] ptrace attach of "/root/syz-executor.0"[11146] was attempted by "/root/syz-executor.0"[11148] 03:36:06 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x19, &(0x7f0000000380), 0x4) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000001f40)=@in6={0xa, 0x4e02, 0x0, @loopback}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f00000029c0)={0x0, 0x0, 0x0}, 0x2064) 03:36:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @remote, 0x205}], 0x1c) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') 03:36:06 executing program 0: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f66696c653020f0140436b04b03c4930b57d6a2526c94ba6f19a1bd640a1288167955010000008899a4a3ca9ca24f4e915cef85986b2547185146d1830288ae2f7be994c393af23f8c8c4850ae9869beada26ed54b1fa02d6036f3e7e407ee7f9f804fb99d5055d5cae1ae60862f1e23007d729b219441d485a"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0) close(r1) setxattr$security_capability(0x0, &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{}, {0xfffffffc}]}, 0x14, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000380)={0x9, 0x29, "40b836cfa179bc5e0920185e42b48e66a0937f1f98a9d840aa4434bf3f01efcd8684e1bcc117b6e846"}) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x70, 0x10, 0x0, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x30040}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}, @IFLA_PORT_SELF={0x2c, 0x19, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "418d709799ee99b0fb5ab9750f280962"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9638e350ce960cb193298a88a6c289b2"}]}]}, 0x70}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0x98, 0x0, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x98}}, 0x80) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 03:36:06 executing program 3: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f66696c653020f0140436b04b03c4930b57d6a2526c94ba6f19a1bd640a1288167955010000008899a4a3ca9ca24f4e915cef85986b2547185146d1830288ae2f7be994c393af23f8c8c4850ae9869beada26ed54b1fa02d6036f3e7e407ee7f9f804fb99d5055d5cae1ae60862f1e23007d729b219441d485a"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0) close(r1) setxattr$security_capability(0x0, &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{}, {0xfffffffc}]}, 0x14, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000380)={0x9, 0x29, "40b836cfa179bc5e0920185e42b48e66a0937f1f98a9d840aa4434bf3f01efcd8684e1bcc117b6e846"}) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x70, 0x10, 0x0, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x30040}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}, @IFLA_PORT_SELF={0x2c, 0x19, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "418d709799ee99b0fb5ab9750f280962"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9638e350ce960cb193298a88a6c289b2"}]}]}, 0x70}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0x98, 0x0, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x98}}, 0x80) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) [ 161.751090][T11156] ptrace attach of "/root/syz-executor.3"[11154] was attempted by "/root/syz-executor.3"[11156] 03:36:06 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000980)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0x14, 0x2, [@TCA_CODEL_CE_THRESHOLD={0x8}, @TCA_CODEL_LIMIT={0x8}]}}]}, 0x44}}, 0x0) 03:36:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @remote, 0x205}], 0x1c) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') [ 161.987558][T11169] ptrace attach of "/root/syz-executor.3"[11165] was attempted by "/root/syz-executor.3"[11169] [ 162.021737][T11170] ptrace attach of "/root/syz-executor.0"[11167] was attempted by "/root/syz-executor.0"[11170] 03:36:07 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0xbdd7) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) syz_emit_ethernet(0x300cce, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r1, 0x40309410, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20010041, 0x0, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x19, 0x0) 03:36:07 executing program 0: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f66696c653020f0140436b04b03c4930b57d6a2526c94ba6f19a1bd640a1288167955010000008899a4a3ca9ca24f4e915cef85986b2547185146d1830288ae2f7be994c393af23f8c8c4850ae9869beada26ed54b1fa02d6036f3e7e407ee7f9f804fb99d5055d5cae1ae60862f1e23007d729b219441d485a"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0) close(r1) setxattr$security_capability(0x0, &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{}, {0xfffffffc}]}, 0x14, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000380)={0x9, 0x29, "40b836cfa179bc5e0920185e42b48e66a0937f1f98a9d840aa4434bf3f01efcd8684e1bcc117b6e846"}) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x70, 0x10, 0x0, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x30040}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}, @IFLA_PORT_SELF={0x2c, 0x19, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "418d709799ee99b0fb5ab9750f280962"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9638e350ce960cb193298a88a6c289b2"}]}]}, 0x70}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0x98, 0x0, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x98}}, 0x80) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 03:36:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 03:36:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @remote, 0x205}], 0x1c) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') 03:36:07 executing program 3: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f66696c653020f0140436b04b03c4930b57d6a2526c94ba6f19a1bd640a1288167955010000008899a4a3ca9ca24f4e915cef85986b2547185146d1830288ae2f7be994c393af23f8c8c4850ae9869beada26ed54b1fa02d6036f3e7e407ee7f9f804fb99d5055d5cae1ae60862f1e23007d729b219441d485a"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0) close(r1) setxattr$security_capability(0x0, &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{}, {0xfffffffc}]}, 0x14, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000380)={0x9, 0x29, "40b836cfa179bc5e0920185e42b48e66a0937f1f98a9d840aa4434bf3f01efcd8684e1bcc117b6e846"}) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x70, 0x10, 0x0, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x30040}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}, @IFLA_PORT_SELF={0x2c, 0x19, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "418d709799ee99b0fb5ab9750f280962"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9638e350ce960cb193298a88a6c289b2"}]}]}, 0x70}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0x98, 0x0, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x98}}, 0x80) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 03:36:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @remote, 0x205}], 0x1c) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') [ 163.033734][T11195] ptrace attach of "/root/syz-executor.0"[11189] was attempted by "/root/syz-executor.0"[11195] 03:36:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 03:36:07 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0xbdd7) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) syz_emit_ethernet(0x300cce, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r1, 0x40309410, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20010041, 0x0, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x19, 0x0) [ 163.114295][T11196] ptrace attach of "/root/syz-executor.3"[11193] was attempted by "/root/syz-executor.3"[11196] 03:36:07 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0xbdd7) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) syz_emit_ethernet(0x300cce, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r1, 0x40309410, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20010041, 0x0, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x19, 0x0) 03:36:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @remote, 0x205}], 0x1c) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') 03:36:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @remote, 0x205}], 0x1c) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') 03:36:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 03:36:09 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0xbdd7) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) syz_emit_ethernet(0x300cce, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r1, 0x40309410, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20010041, 0x0, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x19, 0x0) 03:36:09 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x18c42, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff}, 0x8949, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x5c, r1, 0x0, 0x70bd27, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffeff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xadf}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xcbc}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x24044810}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) creat(0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0x0, 0x0, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042044800000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36]}) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000003c0)) 03:36:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 03:36:09 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000000140)) creat(&(0x7f0000000200)='./cgroup/cgroup.procs\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) openat(0xffffffffffffffff, 0x0, 0x641040, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f0000001840)=[{0x0}, {&(0x7f0000000580)="f745cadf0b37b52db1b9ef2f", 0xc}, {&(0x7f00000005c0)="adda088ebb45592867f32446697ef0422a0cf9127966907865dd66b06405d67c1763f965857b5c92ff4396323e35c0f1addba157f8a6101671aee368260b9c85103d4c03534b5eb48a0b02ad527835b71aa7f5b196b69ffa5b68bae93f8e847a7624b12058d8e46aef68e8526e3c35e540d13e3cc9", 0x75}, {&(0x7f00000006c0)}, {&(0x7f00000016c0)="151bb72198105f91e0cd7e5c5c59cd62fdd1a35915fd445da9cef136af5b6a7eadcca689d1887ff97fb562ea", 0x2c}, {0x0}, {0x0}], 0x7, &(0x7f00000018c0)=[@timestamping={{0x10}}, @timestamping={{0x10, 0x1, 0x25, 0xff}}, @txtime={{0x14, 0x1, 0x3d, 0x7}}, @mark={{0x10, 0x1, 0x24, 0x7}}, @mark={{0x10}}], 0x54}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 03:36:09 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0xbdd7) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) syz_emit_ethernet(0x300cce, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r1, 0x40309410, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20010041, 0x0, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x19, 0x0) 03:36:09 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0xbdd7) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) syz_emit_ethernet(0x300cce, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r1, 0x40309410, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20010041, 0x0, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x19, 0x0) 03:36:09 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000480)={0x40, r0, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r2}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x926}]]}, 0x40}}, 0x0) [ 164.994866][T11238] loop7: detected capacity change from 1028 to 0 03:36:10 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000000140)) creat(&(0x7f0000000200)='./cgroup/cgroup.procs\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) openat(0xffffffffffffffff, 0x0, 0x641040, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f0000001840)=[{0x0}, {&(0x7f0000000580)="f745cadf0b37b52db1b9ef2f", 0xc}, {&(0x7f00000005c0)="adda088ebb45592867f32446697ef0422a0cf9127966907865dd66b06405d67c1763f965857b5c92ff4396323e35c0f1addba157f8a6101671aee368260b9c85103d4c03534b5eb48a0b02ad527835b71aa7f5b196b69ffa5b68bae93f8e847a7624b12058d8e46aef68e8526e3c35e540d13e3cc9", 0x75}, {&(0x7f00000006c0)}, {&(0x7f00000016c0)="151bb72198105f91e0cd7e5c5c59cd62fdd1a35915fd445da9cef136af5b6a7eadcca689d1887ff97fb562ea", 0x2c}, {0x0}, {0x0}], 0x7, &(0x7f00000018c0)=[@timestamping={{0x10}}, @timestamping={{0x10, 0x1, 0x25, 0xff}}, @txtime={{0x14, 0x1, 0x3d, 0x7}}, @mark={{0x10, 0x1, 0x24, 0x7}}, @mark={{0x10}}], 0x54}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 03:36:10 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x18c42, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff}, 0x8949, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x5c, r1, 0x0, 0x70bd27, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffeff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xadf}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xcbc}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x24044810}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) creat(0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0x0, 0x0, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042044800000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36]}) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000003c0)) 03:36:10 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000480)={0x40, r0, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r2}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x926}]]}, 0x40}}, 0x0) 03:36:10 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000000140)) creat(&(0x7f0000000200)='./cgroup/cgroup.procs\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) openat(0xffffffffffffffff, 0x0, 0x641040, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f0000001840)=[{0x0}, {&(0x7f0000000580)="f745cadf0b37b52db1b9ef2f", 0xc}, {&(0x7f00000005c0)="adda088ebb45592867f32446697ef0422a0cf9127966907865dd66b06405d67c1763f965857b5c92ff4396323e35c0f1addba157f8a6101671aee368260b9c85103d4c03534b5eb48a0b02ad527835b71aa7f5b196b69ffa5b68bae93f8e847a7624b12058d8e46aef68e8526e3c35e540d13e3cc9", 0x75}, {&(0x7f00000006c0)}, {&(0x7f00000016c0)="151bb72198105f91e0cd7e5c5c59cd62fdd1a35915fd445da9cef136af5b6a7eadcca689d1887ff97fb562ea", 0x2c}, {0x0}, {0x0}], 0x7, &(0x7f00000018c0)=[@timestamping={{0x10}}, @timestamping={{0x10, 0x1, 0x25, 0xff}}, @txtime={{0x14, 0x1, 0x3d, 0x7}}, @mark={{0x10, 0x1, 0x24, 0x7}}, @mark={{0x10}}], 0x54}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) [ 165.812050][T11273] loop7: detected capacity change from 1028 to 0 03:36:10 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0xbdd7) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) syz_emit_ethernet(0x300cce, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r1, 0x40309410, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20010041, 0x0, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x19, 0x0) 03:36:10 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0xbdd7) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) syz_emit_ethernet(0x300cce, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r1, 0x40309410, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20010041, 0x0, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x19, 0x0) 03:36:10 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000480)={0x40, r0, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r2}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x926}]]}, 0x40}}, 0x0) 03:36:10 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000000140)) creat(&(0x7f0000000200)='./cgroup/cgroup.procs\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) openat(0xffffffffffffffff, 0x0, 0x641040, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f0000001840)=[{0x0}, {&(0x7f0000000580)="f745cadf0b37b52db1b9ef2f", 0xc}, {&(0x7f00000005c0)="adda088ebb45592867f32446697ef0422a0cf9127966907865dd66b06405d67c1763f965857b5c92ff4396323e35c0f1addba157f8a6101671aee368260b9c85103d4c03534b5eb48a0b02ad527835b71aa7f5b196b69ffa5b68bae93f8e847a7624b12058d8e46aef68e8526e3c35e540d13e3cc9", 0x75}, {&(0x7f00000006c0)}, {&(0x7f00000016c0)="151bb72198105f91e0cd7e5c5c59cd62fdd1a35915fd445da9cef136af5b6a7eadcca689d1887ff97fb562ea", 0x2c}, {0x0}, {0x0}], 0x7, &(0x7f00000018c0)=[@timestamping={{0x10}}, @timestamping={{0x10, 0x1, 0x25, 0xff}}, @txtime={{0x14, 0x1, 0x3d, 0x7}}, @mark={{0x10, 0x1, 0x24, 0x7}}, @mark={{0x10}}], 0x54}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 03:36:10 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x18c42, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff}, 0x8949, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x5c, r1, 0x0, 0x70bd27, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffeff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xadf}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xcbc}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x24044810}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) creat(0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0x0, 0x0, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042044800000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36]}) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000003c0)) [ 166.317224][T11296] loop7: detected capacity change from 1028 to 0 03:36:12 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0xbdd7) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) syz_emit_ethernet(0x300cce, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r1, 0x40309410, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20010041, 0x0, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x19, 0x0) 03:36:12 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000480)={0x40, r0, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r2}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x926}]]}, 0x40}}, 0x0) 03:36:12 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x18c42, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff}, 0x8949, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x5c, r1, 0x0, 0x70bd27, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffeff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xadf}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xcbc}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x24044810}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) creat(0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0x0, 0x0, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042044800000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36]}) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000003c0)) 03:36:12 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x18c42, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff}, 0x8949, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x5c, r1, 0x0, 0x70bd27, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffeff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xadf}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xcbc}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x24044810}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) creat(0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0x0, 0x0, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042044800000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36]}) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000003c0)) 03:36:12 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x18c42, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff}, 0x8949, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x5c, r1, 0x0, 0x70bd27, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffeff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xadf}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xcbc}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x24044810}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) creat(0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0x0, 0x0, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042044800000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36]}) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000003c0)) 03:36:12 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000000140)) creat(&(0x7f0000000200)='./cgroup/cgroup.procs\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) openat(0xffffffffffffffff, 0x0, 0x641040, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f0000001840)=[{0x0}, {&(0x7f0000000580)="f745cadf0b37b52db1b9ef2f", 0xc}, {&(0x7f00000005c0)="adda088ebb45592867f32446697ef0422a0cf9127966907865dd66b06405d67c1763f965857b5c92ff4396323e35c0f1addba157f8a6101671aee368260b9c85103d4c03534b5eb48a0b02ad527835b71aa7f5b196b69ffa5b68bae93f8e847a7624b12058d8e46aef68e8526e3c35e540d13e3cc9", 0x75}, {&(0x7f00000006c0)}, {&(0x7f00000016c0)="151bb72198105f91e0cd7e5c5c59cd62fdd1a35915fd445da9cef136af5b6a7eadcca689d1887ff97fb562ea", 0x2c}, {0x0}, {0x0}], 0x7, &(0x7f00000018c0)=[@timestamping={{0x10}}, @timestamping={{0x10, 0x1, 0x25, 0xff}}, @txtime={{0x14, 0x1, 0x3d, 0x7}}, @mark={{0x10, 0x1, 0x24, 0x7}}, @mark={{0x10}}], 0x54}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 03:36:12 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x18c42, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff}, 0x8949, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x5c, r1, 0x0, 0x70bd27, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffeff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xadf}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xcbc}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x24044810}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) creat(0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0x0, 0x0, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042044800000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36]}) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000003c0)) [ 167.578796][T11320] loop7: detected capacity change from 1028 to 0 03:36:12 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xc9, 0x0, 0x0) 03:36:12 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x18c42, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff}, 0x8949, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x5c, r1, 0x0, 0x70bd27, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffeff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xadf}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xcbc}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x24044810}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) creat(0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0x0, 0x0, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042044800000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36]}) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000003c0)) 03:36:12 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000000140)) creat(&(0x7f0000000200)='./cgroup/cgroup.procs\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) openat(0xffffffffffffffff, 0x0, 0x641040, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f0000001840)=[{0x0}, {&(0x7f0000000580)="f745cadf0b37b52db1b9ef2f", 0xc}, {&(0x7f00000005c0)="adda088ebb45592867f32446697ef0422a0cf9127966907865dd66b06405d67c1763f965857b5c92ff4396323e35c0f1addba157f8a6101671aee368260b9c85103d4c03534b5eb48a0b02ad527835b71aa7f5b196b69ffa5b68bae93f8e847a7624b12058d8e46aef68e8526e3c35e540d13e3cc9", 0x75}, {&(0x7f00000006c0)}, {&(0x7f00000016c0)="151bb72198105f91e0cd7e5c5c59cd62fdd1a35915fd445da9cef136af5b6a7eadcca689d1887ff97fb562ea", 0x2c}, {0x0}, {0x0}], 0x7, &(0x7f00000018c0)=[@timestamping={{0x10}}, @timestamping={{0x10, 0x1, 0x25, 0xff}}, @txtime={{0x14, 0x1, 0x3d, 0x7}}, @mark={{0x10, 0x1, 0x24, 0x7}}, @mark={{0x10}}], 0x54}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 03:36:12 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xc9, 0x0, 0x0) [ 167.977492][T11336] loop7: detected capacity change from 1028 to 0 03:36:12 executing program 2: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x6) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB="2c726f6f746da0e75781ecd0a21c6e0300b8a988fdf864752deb7e426f64653d30ef1eaab7e3d6b287b131ebb666f11ad5b462303030303030303030303030ff303015031799b7d49b38ab63097265c29a258d972caf03d299716792a0ba71732db33fb8fc24c49c", @ANYRESDEC, @ANYRESDEC=0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext, 0x1c04}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup(0xffffffffffffffff) 03:36:13 executing program 2: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x6) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB="2c726f6f746da0e75781ecd0a21c6e0300b8a988fdf864752deb7e426f64653d30ef1eaab7e3d6b287b131ebb666f11ad5b462303030303030303030303030ff303015031799b7d49b38ab63097265c29a258d972caf03d299716792a0ba71732db33fb8fc24c49c", @ANYRESDEC, @ANYRESDEC=0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext, 0x1c04}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup(0xffffffffffffffff) 03:36:13 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x18c42, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff}, 0x8949, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x5c, r1, 0x0, 0x70bd27, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffeff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xadf}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xcbc}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x24044810}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) creat(0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0x0, 0x0, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042044800000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36]}) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000003c0)) 03:36:13 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x18c42, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff}, 0x8949, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x5c, r1, 0x0, 0x70bd27, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffeff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xadf}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xcbc}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x24044810}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) creat(0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0x0, 0x0, 0x0, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042044800000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36]}) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000003c0)) 03:36:13 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000000140)) creat(&(0x7f0000000200)='./cgroup/cgroup.procs\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) openat(0xffffffffffffffff, 0x0, 0x641040, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f0000001840)=[{0x0}, {&(0x7f0000000580)="f745cadf0b37b52db1b9ef2f", 0xc}, {&(0x7f00000005c0)="adda088ebb45592867f32446697ef0422a0cf9127966907865dd66b06405d67c1763f965857b5c92ff4396323e35c0f1addba157f8a6101671aee368260b9c85103d4c03534b5eb48a0b02ad527835b71aa7f5b196b69ffa5b68bae93f8e847a7624b12058d8e46aef68e8526e3c35e540d13e3cc9", 0x75}, {&(0x7f00000006c0)}, {&(0x7f00000016c0)="151bb72198105f91e0cd7e5c5c59cd62fdd1a35915fd445da9cef136af5b6a7eadcca689d1887ff97fb562ea", 0x2c}, {0x0}, {0x0}], 0x7, &(0x7f00000018c0)=[@timestamping={{0x10}}, @timestamping={{0x10, 0x1, 0x25, 0xff}}, @txtime={{0x14, 0x1, 0x3d, 0x7}}, @mark={{0x10, 0x1, 0x24, 0x7}}, @mark={{0x10}}], 0x54}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 03:36:13 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xc9, 0x0, 0x0) 03:36:13 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:36:13 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xc9, 0x0, 0x0) 03:36:13 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:36:13 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x3c) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, 0x0, 0x4000) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000005, 0x4000000) 03:36:13 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x3c) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, 0x0, 0x4000) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000005, 0x4000000) 03:36:14 executing program 1: r0 = socket(0x22, 0x2, 0x1) bind$isdn_base(0xffffffffffffffff, &(0x7f0000000000), 0x6) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000040)) 03:36:14 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:36:14 executing program 2: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x6) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB="2c726f6f746da0e75781ecd0a21c6e0300b8a988fdf864752deb7e426f64653d30ef1eaab7e3d6b287b131ebb666f11ad5b462303030303030303030303030ff303015031799b7d49b38ab63097265c29a258d972caf03d299716792a0ba71732db33fb8fc24c49c", @ANYRESDEC, @ANYRESDEC=0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext, 0x1c04}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup(0xffffffffffffffff) 03:36:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x4004, @fd_index, 0x62a0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 03:36:14 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0400001c008102e00f80ecdb4cb9f207c804a00d000000880012fb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) 03:36:14 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x3c) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, 0x0, 0x4000) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000005, 0x4000000) 03:36:14 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 169.485940][T11410] __nla_validate_parse: 6 callbacks suppressed [ 169.485958][T11410] netlink: 1030 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:14 executing program 1: r0 = socket(0x22, 0x2, 0x1) bind$isdn_base(0xffffffffffffffff, &(0x7f0000000000), 0x6) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000040)) 03:36:14 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0400001c008102e00f80ecdb4cb9f207c804a00d000000880012fb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) 03:36:14 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x3c) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, 0x0, 0x4000) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000005, 0x4000000) 03:36:14 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') rmdir(&(0x7f00000000c0)='./file0\x00') 03:36:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x4004, @fd_index, 0x62a0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 03:36:14 executing program 1: r0 = socket(0x22, 0x2, 0x1) bind$isdn_base(0xffffffffffffffff, &(0x7f0000000000), 0x6) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000040)) [ 169.822115][T11439] netlink: 1030 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x4004, @fd_index, 0x62a0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 03:36:14 executing program 2: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x6) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB="2c726f6f746da0e75781ecd0a21c6e0300b8a988fdf864752deb7e426f64653d30ef1eaab7e3d6b287b131ebb666f11ad5b462303030303030303030303030ff303015031799b7d49b38ab63097265c29a258d972caf03d299716792a0ba71732db33fb8fc24c49c", @ANYRESDEC, @ANYRESDEC=0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext, 0x1c04}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup(0xffffffffffffffff) 03:36:14 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xdc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r1) r2 = bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000380)=0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r4, 0x541c, &(0x7f0000000100)) accept$unix(0xffffffffffffffff, &(0x7f00000006c0)=@abs, &(0x7f0000000740)=0x6e) r5 = io_uring_setup(0x4cda, &(0x7f00000019c0)={0x0, 0x8b5, 0x10, 0x2, 0x361}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r5, 0x84009422, &(0x7f0000001dc0)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r4, 0xc400941d, &(0x7f00000002c0)={r6, 0x918}) ioctl$BTRFS_IOC_RM_DEV_V2(r1, 0x5000943a, &(0x7f00000009c0)={{r2}, r3, 0x16, @unused=[0xffffffffffffffc1, 0x5, 0xfffffffffffffff9, 0x5], @devid=r6}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f00000001c0)={{r0}, r3, 0x10, @inherit={0x98, &(0x7f0000000100)={0x0, 0xa, 0x4, 0x4, {0x20, 0x3f, 0x0, 0x8a3, 0x7fffffff}, [0x615, 0x80000001, 0x9, 0x7, 0xffff, 0x0, 0x40, 0x4, 0xfffffffffffffbd3, 0x3ff]}}, @devid}) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4004af07, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) 03:36:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x4004, @fd_index, 0x62a0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 03:36:14 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0400001c008102e00f80ecdb4cb9f207c804a00d000000880012fb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) 03:36:14 executing program 1: r0 = socket(0x22, 0x2, 0x1) bind$isdn_base(0xffffffffffffffff, &(0x7f0000000000), 0x6) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000040)) [ 170.173257][T11464] netlink: 1030 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:15 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0400001c008102e00f80ecdb4cb9f207c804a00d000000880012fb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) 03:36:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x4004, @fd_index, 0x62a0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 03:36:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x4004, @fd_index, 0x62a0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 03:36:15 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xdc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r1) r2 = bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000380)=0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r4, 0x541c, &(0x7f0000000100)) accept$unix(0xffffffffffffffff, &(0x7f00000006c0)=@abs, &(0x7f0000000740)=0x6e) r5 = io_uring_setup(0x4cda, &(0x7f00000019c0)={0x0, 0x8b5, 0x10, 0x2, 0x361}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r5, 0x84009422, &(0x7f0000001dc0)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r4, 0xc400941d, &(0x7f00000002c0)={r6, 0x918}) ioctl$BTRFS_IOC_RM_DEV_V2(r1, 0x5000943a, &(0x7f00000009c0)={{r2}, r3, 0x16, @unused=[0xffffffffffffffc1, 0x5, 0xfffffffffffffff9, 0x5], @devid=r6}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f00000001c0)={{r0}, r3, 0x10, @inherit={0x98, &(0x7f0000000100)={0x0, 0xa, 0x4, 0x4, {0x20, 0x3f, 0x0, 0x8a3, 0x7fffffff}, [0x615, 0x80000001, 0x9, 0x7, 0xffff, 0x0, 0x40, 0x4, 0xfffffffffffffbd3, 0x3ff]}}, @devid}) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4004af07, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) [ 170.483662][T11482] netlink: 1030 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000040)={'vlan0\x00'}) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) 03:36:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4, 0x7, 0x2, 0x2, 0x2, 0x3], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r2, @ANYBLOB="08000500030000003f1f6eaf67b78ce9910a9845b12de9482a0aea57b0ed7a0c7b299a331d84f33acf06187a2a44cbba9b57d389038aa994a620d0b4a17e2eab0ae0501895795bfa36b78c4bb38140ecc2849789a0c8d4840467ad715c1e909427e672c2fbc509e57946ac099c81f087503fe9b3bd9c74de0992eeca85aadba5888fb2cc138dc98a8438950974325965ce0e6b7f09b8f48286601f828e184b6d1817d6ae664586c8520186e54abc295efa65"], 0x24}}, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:36:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x4004, @fd_index, 0x62a0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 03:36:15 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x600000000000000, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x2, 0x5, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x38}}, 0x0) 03:36:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x1000000, 0x4}, 0x40) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:36:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000040)={'vlan0\x00'}) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) 03:36:15 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xdc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r1) r2 = bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000380)=0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r4, 0x541c, &(0x7f0000000100)) accept$unix(0xffffffffffffffff, &(0x7f00000006c0)=@abs, &(0x7f0000000740)=0x6e) r5 = io_uring_setup(0x4cda, &(0x7f00000019c0)={0x0, 0x8b5, 0x10, 0x2, 0x361}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r5, 0x84009422, &(0x7f0000001dc0)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r4, 0xc400941d, &(0x7f00000002c0)={r6, 0x918}) ioctl$BTRFS_IOC_RM_DEV_V2(r1, 0x5000943a, &(0x7f00000009c0)={{r2}, r3, 0x16, @unused=[0xffffffffffffffc1, 0x5, 0xfffffffffffffff9, 0x5], @devid=r6}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f00000001c0)={{r0}, r3, 0x10, @inherit={0x98, &(0x7f0000000100)={0x0, 0xa, 0x4, 0x4, {0x20, 0x3f, 0x0, 0x8a3, 0x7fffffff}, [0x615, 0x80000001, 0x9, 0x7, 0xffff, 0x0, 0x40, 0x4, 0xfffffffffffffbd3, 0x3ff]}}, @devid}) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4004af07, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) 03:36:15 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x600000000000000, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x2, 0x5, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x38}}, 0x0) 03:36:15 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0xf8, 0xf8, 0xf8, 0x2, 0xf8, 0x208, 0x208, 0x208, 0x208, 0x208, 0x3, 0x0, {[{{@ipv6={@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42]}, @local, [], [], 'team_slave_1\x00', 'veth1_vlan\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 03:36:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000040)={'vlan0\x00'}) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) 03:36:16 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x600000000000000, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x2, 0x5, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x38}}, 0x0) 03:36:16 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0xf8, 0xf8, 0xf8, 0x2, 0xf8, 0x208, 0x208, 0x208, 0x208, 0x208, 0x3, 0x0, {[{{@ipv6={@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42]}, @local, [], [], 'team_slave_1\x00', 'veth1_vlan\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 03:36:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4, 0x7, 0x2, 0x2, 0x2, 0x3], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r2, @ANYBLOB="08000500030000003f1f6eaf67b78ce9910a9845b12de9482a0aea57b0ed7a0c7b299a331d84f33acf06187a2a44cbba9b57d389038aa994a620d0b4a17e2eab0ae0501895795bfa36b78c4bb38140ecc2849789a0c8d4840467ad715c1e909427e672c2fbc509e57946ac099c81f087503fe9b3bd9c74de0992eeca85aadba5888fb2cc138dc98a8438950974325965ce0e6b7f09b8f48286601f828e184b6d1817d6ae664586c8520186e54abc295efa65"], 0x24}}, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:36:16 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xdc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r1) r2 = bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000380)=0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r4, 0x541c, &(0x7f0000000100)) accept$unix(0xffffffffffffffff, &(0x7f00000006c0)=@abs, &(0x7f0000000740)=0x6e) r5 = io_uring_setup(0x4cda, &(0x7f00000019c0)={0x0, 0x8b5, 0x10, 0x2, 0x361}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r5, 0x84009422, &(0x7f0000001dc0)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r4, 0xc400941d, &(0x7f00000002c0)={r6, 0x918}) ioctl$BTRFS_IOC_RM_DEV_V2(r1, 0x5000943a, &(0x7f00000009c0)={{r2}, r3, 0x16, @unused=[0xffffffffffffffc1, 0x5, 0xfffffffffffffff9, 0x5], @devid=r6}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f00000001c0)={{r0}, r3, 0x10, @inherit={0x98, &(0x7f0000000100)={0x0, 0xa, 0x4, 0x4, {0x20, 0x3f, 0x0, 0x8a3, 0x7fffffff}, [0x615, 0x80000001, 0x9, 0x7, 0xffff, 0x0, 0x40, 0x4, 0xfffffffffffffbd3, 0x3ff]}}, @devid}) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4004af07, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) 03:36:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000040)={'vlan0\x00'}) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) 03:36:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x1000000, 0x4}, 0x40) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:36:16 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x600000000000000, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x2, 0x5, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x38}}, 0x0) 03:36:16 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0xf8, 0xf8, 0xf8, 0x2, 0xf8, 0x208, 0x208, 0x208, 0x208, 0x208, 0x3, 0x0, {[{{@ipv6={@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42]}, @local, [], [], 'team_slave_1\x00', 'veth1_vlan\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 03:36:16 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socket$inet6(0xa, 0x0, 0xffffffff) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x20000000, &(0x7f0000001500)=[{&(0x7f0000000180)="e1e06b7e8a1eb013cdf1be03e940099a4058554642325fa2d62cbd33121d1dda1c2cba2ab5ddf84c9a99332a0aa1b88862081812e1b779370bda0e9169bcabd4e5044fbe61e0d1d96fda94cc50ecf6a6b0c703f5d91a0c02bfa16234b30c26bf7bfee3c68682095f32ff2776d2985a81703f634fe3abaa9ac0aeed3b3148b1aef0ec1efb871a8500338e9de6b4ee1e17eb5847937a83b0358ef8ab6692d2b1538741dab7a9f609e75b6e55a120da346312cab143f90ebb6da62d0fc550b733200c75f715ce01bb70bc23e70dd262ef91215822298fee9709e2d1ea327aa8a6a4314e9b91dbf58300a7917cc3e4f26283937694d3a4c146", 0x8056a}, {&(0x7f0000000780)="c18af54e7facd931e259615d3a032b165331b3657a111037325376ecdcd7cdb565e908e3f8ed1619f36e1d9542c99c64220b90530a9af19cdb598be1b47a3270b2a1164ebd669a64db6fe8c93739fd45325fe94f075eb0f9b0e9f93dfe77af28d06043eb76c521af1f865c2d52eae2c88f2a33646df1d8d300ccdb466c2071b66192d92f3b8c1623c6c46f8baa6b50ee5cfc242f73de00027945540700000000fecb1e7b312558b81c0e6f8c1a0d7dc3000000d4c5afbba32d91fab46da4b75f73", 0xce}, {&(0x7f0000000040)="c39a00bb15b4d145723f765d602ef1e9ee36", 0x7ffff}, {&(0x7f00000003c0)="5683eb186eaf89d39dcfafa4e796554c67e389d4526f1202ce7e4b2da420d47a58d28c3a80a467f347ab84023a82b4a6d86659d01f5caf15e20c5d8986f18ef00cafe40e866419b00a2dceff7623c1aa9cb838fa3608f48974b4d78fe37fae1e577235d7af3d3b105f0b77a5da237b80615ed4a95fae798adfb3aa15119146bcda665356e91113231ded3948684b39093f3f8031d652fefc1d77fe94e3fccb4c4086e22fe32f63285d5d6f0faa603609e5ed282499a9c13ba06b99f837eb09ca142dec8b3c2a5e3791f0a7e1ac323f8f9dc521b145ad811a6d4fe37f04497d78281a1dcf220fe0526d52a75e0a3c13", 0x86}, {&(0x7f0000000880)="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", 0x2b7}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x1a000, 0x0) 03:36:16 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000f00)={{0x12, 0x1, 0x0, 0x5, 0xee, 0x59, 0x10, 0x6be, 0xa232, 0xa7ab, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x95, 0xec, 0xa5}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000940)='uid_map\x00') 03:36:16 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0xf8, 0xf8, 0xf8, 0x2, 0xf8, 0x208, 0x208, 0x208, 0x208, 0x208, 0x3, 0x0, {[{{@ipv6={@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42]}, @local, [], [], 'team_slave_1\x00', 'veth1_vlan\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 03:36:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4, 0x7, 0x2, 0x2, 0x2, 0x3], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r2, @ANYBLOB="08000500030000003f1f6eaf67b78ce9910a9845b12de9482a0aea57b0ed7a0c7b299a331d84f33acf06187a2a44cbba9b57d389038aa994a620d0b4a17e2eab0ae0501895795bfa36b78c4bb38140ecc2849789a0c8d4840467ad715c1e909427e672c2fbc509e57946ac099c81f087503fe9b3bd9c74de0992eeca85aadba5888fb2cc138dc98a8438950974325965ce0e6b7f09b8f48286601f828e184b6d1817d6ae664586c8520186e54abc295efa65"], 0x24}}, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:36:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x1000000, 0x4}, 0x40) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:36:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="8c0000000001030000000000000000000000000a4800020006000340000300000600034000000000140001"], 0x8c}}, 0x0) 03:36:17 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000000240)=@newqdisc={0x40, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_LIMIT={0x8, 0x9}]}}]}, 0x40}}, 0x0) [ 172.426282][T11561] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 172.459130][T11561] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 172.475902][T11566] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 172.486638][ T32] usb 5-1: new high-speed USB device number 2 using dummy_hcd 03:36:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="8c0000000001030000000000000000000000000a4800020006000340000300000600034000000000140001"], 0x8c}}, 0x0) 03:36:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x1000000, 0x4}, 0x40) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:36:17 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socket$inet6(0xa, 0x0, 0xffffffff) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x20000000, &(0x7f0000001500)=[{&(0x7f0000000180)="e1e06b7e8a1eb013cdf1be03e940099a4058554642325fa2d62cbd33121d1dda1c2cba2ab5ddf84c9a99332a0aa1b88862081812e1b779370bda0e9169bcabd4e5044fbe61e0d1d96fda94cc50ecf6a6b0c703f5d91a0c02bfa16234b30c26bf7bfee3c68682095f32ff2776d2985a81703f634fe3abaa9ac0aeed3b3148b1aef0ec1efb871a8500338e9de6b4ee1e17eb5847937a83b0358ef8ab6692d2b1538741dab7a9f609e75b6e55a120da346312cab143f90ebb6da62d0fc550b733200c75f715ce01bb70bc23e70dd262ef91215822298fee9709e2d1ea327aa8a6a4314e9b91dbf58300a7917cc3e4f26283937694d3a4c146", 0x8056a}, {&(0x7f0000000780)="c18af54e7facd931e259615d3a032b165331b3657a111037325376ecdcd7cdb565e908e3f8ed1619f36e1d9542c99c64220b90530a9af19cdb598be1b47a3270b2a1164ebd669a64db6fe8c93739fd45325fe94f075eb0f9b0e9f93dfe77af28d06043eb76c521af1f865c2d52eae2c88f2a33646df1d8d300ccdb466c2071b66192d92f3b8c1623c6c46f8baa6b50ee5cfc242f73de00027945540700000000fecb1e7b312558b81c0e6f8c1a0d7dc3000000d4c5afbba32d91fab46da4b75f73", 0xce}, {&(0x7f0000000040)="c39a00bb15b4d145723f765d602ef1e9ee36", 0x7ffff}, {&(0x7f00000003c0)="5683eb186eaf89d39dcfafa4e796554c67e389d4526f1202ce7e4b2da420d47a58d28c3a80a467f347ab84023a82b4a6d86659d01f5caf15e20c5d8986f18ef00cafe40e866419b00a2dceff7623c1aa9cb838fa3608f48974b4d78fe37fae1e577235d7af3d3b105f0b77a5da237b80615ed4a95fae798adfb3aa15119146bcda665356e91113231ded3948684b39093f3f8031d652fefc1d77fe94e3fccb4c4086e22fe32f63285d5d6f0faa603609e5ed282499a9c13ba06b99f837eb09ca142dec8b3c2a5e3791f0a7e1ac323f8f9dc521b145ad811a6d4fe37f04497d78281a1dcf220fe0526d52a75e0a3c13", 0x86}, {&(0x7f0000000880)="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", 0x2b7}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x1a000, 0x0) [ 172.577387][T11570] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 03:36:17 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000000240)=@newqdisc={0x40, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_LIMIT={0x8, 0x9}]}}]}, 0x40}}, 0x0) 03:36:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4, 0x7, 0x2, 0x2, 0x2, 0x3], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r2, @ANYBLOB="08000500030000003f1f6eaf67b78ce9910a9845b12de9482a0aea57b0ed7a0c7b299a331d84f33acf06187a2a44cbba9b57d389038aa994a620d0b4a17e2eab0ae0501895795bfa36b78c4bb38140ecc2849789a0c8d4840467ad715c1e909427e672c2fbc509e57946ac099c81f087503fe9b3bd9c74de0992eeca85aadba5888fb2cc138dc98a8438950974325965ce0e6b7f09b8f48286601f828e184b6d1817d6ae664586c8520186e54abc295efa65"], 0x24}}, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 172.747250][T11575] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 172.766302][ T32] usb 5-1: Using ep0 maxpacket: 16 [ 172.790041][T11575] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 172.891437][ T32] usb 5-1: New USB device found, idVendor=06be, idProduct=a232, bcdDevice=a7.ab [ 172.918337][ T32] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 03:36:17 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socket$inet6(0xa, 0x0, 0xffffffff) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x20000000, &(0x7f0000001500)=[{&(0x7f0000000180)="e1e06b7e8a1eb013cdf1be03e940099a4058554642325fa2d62cbd33121d1dda1c2cba2ab5ddf84c9a99332a0aa1b88862081812e1b779370bda0e9169bcabd4e5044fbe61e0d1d96fda94cc50ecf6a6b0c703f5d91a0c02bfa16234b30c26bf7bfee3c68682095f32ff2776d2985a81703f634fe3abaa9ac0aeed3b3148b1aef0ec1efb871a8500338e9de6b4ee1e17eb5847937a83b0358ef8ab6692d2b1538741dab7a9f609e75b6e55a120da346312cab143f90ebb6da62d0fc550b733200c75f715ce01bb70bc23e70dd262ef91215822298fee9709e2d1ea327aa8a6a4314e9b91dbf58300a7917cc3e4f26283937694d3a4c146", 0x8056a}, {&(0x7f0000000780)="c18af54e7facd931e259615d3a032b165331b3657a111037325376ecdcd7cdb565e908e3f8ed1619f36e1d9542c99c64220b90530a9af19cdb598be1b47a3270b2a1164ebd669a64db6fe8c93739fd45325fe94f075eb0f9b0e9f93dfe77af28d06043eb76c521af1f865c2d52eae2c88f2a33646df1d8d300ccdb466c2071b66192d92f3b8c1623c6c46f8baa6b50ee5cfc242f73de00027945540700000000fecb1e7b312558b81c0e6f8c1a0d7dc3000000d4c5afbba32d91fab46da4b75f73", 0xce}, {&(0x7f0000000040)="c39a00bb15b4d145723f765d602ef1e9ee36", 0x7ffff}, {&(0x7f00000003c0)="5683eb186eaf89d39dcfafa4e796554c67e389d4526f1202ce7e4b2da420d47a58d28c3a80a467f347ab84023a82b4a6d86659d01f5caf15e20c5d8986f18ef00cafe40e866419b00a2dceff7623c1aa9cb838fa3608f48974b4d78fe37fae1e577235d7af3d3b105f0b77a5da237b80615ed4a95fae798adfb3aa15119146bcda665356e91113231ded3948684b39093f3f8031d652fefc1d77fe94e3fccb4c4086e22fe32f63285d5d6f0faa603609e5ed282499a9c13ba06b99f837eb09ca142dec8b3c2a5e3791f0a7e1ac323f8f9dc521b145ad811a6d4fe37f04497d78281a1dcf220fe0526d52a75e0a3c13", 0x86}, {&(0x7f0000000880)="cccd8dc47691eecbd79ddc547a148d45eafe6ec8a33e827f046282553b1e97271e8d7fdd39ca80586f9f266107329f2c9bcb9af5ed4b95030cfb3b365b8e2a9dee355a8c8f19d3fcf0debf791812e612353ed2a58f46ea9b3ca877a61b540f452e942e7d36af86053898caf2661225b22b16f61dbbf509d1e900c62586fdad62bac031e362d98fdd1067108f22a17eef2edd4033c0dec88920001d41556153fcad5c15739fef634e99ff94168bbb5e6a94908760a48c3d586af761ab86bac1ea9a675a954c4ad88a5dd2335c135af1934c67ead06f894787994f57db5d1b38cd9c3cd1d9150dc506e415052f24cfd9a57a050098b13913b6da437f310b09eeb3626a09cfb0e3fa510a955c3012731b99d1371d7c2073b545c08d296b1d15e3d6dd22a93041ae58b1f2e2ec84cf80722e74373d2c2f7ea6551d1e5ac98e992d54994082fa69ce18a8c7a7fcf74c105f6f102dabb8edbd0bbcea2641e9af16696afe4eac822f62e4ba4ae18f0efb67bbf2ce02e69d90397d0551663debc7e16af73f65964e9b85af3cb456ec3b48d92dd513bc8bdf8e9377bc9b3b9aee011e12ae2dd43c63a44c71e8f558066d4002fffe0b34a7921d682964172629e214c4a912d09f6b40c49bb5eb48d00fd28427061b20be43c7090ed6298c3573e3c5a3cf3558e7a250fbe393a734c0e2b7a314665b774ece1224d8122b3c0478f801fa71105f88aae92ffbda977126e9eedf6814eedcdb8603b291ec8465ea02cc4739dc8749865d7448da5805a5eda23a5caaadb3a8f78e6856b25c1ba89572e7360148a88d4b435a4c0d81ebf8fc7b2897ddfb8e77ecb38fd41b8b9d21eed4f4aba45a362c3d9ef12149dc89e25ac77bbbfd3d5c53686d164fc0b1e1e81dcc36ca2c938fda7f4ddf20681191eca478c7451d660d06c3da5b83e71ab249b0912297d603cbc34816186ea76673ad7afb1406140525e46ba7e2f3eb370d", 0x2b7}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x1a000, 0x0) [ 173.059690][ T32] usb 5-1: config 0 descriptor?? [ 173.786376][ T32] dvb-usb: found a 'AME DTV-5100 USB2.0 DVB-T' in warm state. [ 173.813917][ T32] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 173.851406][ T32] dvbdev: DVB: registering new adapter (AME DTV-5100 USB2.0 DVB-T) [ 173.889530][ T32] usb 5-1: media controller created [ 173.962607][ T32] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 174.056599][ T32] zl10353_read_register: readreg error (reg=127, ret==0) [ 174.066723][ T32] dvb-usb: no frontend was attached by 'AME DTV-5100 USB2.0 DVB-T' [ 174.074742][ T32] dvb-usb: AME DTV-5100 USB2.0 DVB-T successfully initialized and connected. [ 174.090042][ T32] usb 5-1: USB disconnect, device number 2 [ 174.130951][ T32] dvb-usb: AME DTV-5100 USB2.0 DVB-T successfully deinitialized and disconnected. [ 174.776442][ T32] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 175.036349][ T32] usb 5-1: Using ep0 maxpacket: 16 [ 175.157063][ T32] usb 5-1: New USB device found, idVendor=06be, idProduct=a232, bcdDevice=a7.ab [ 175.166145][ T32] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 175.198788][ T32] usb 5-1: config 0 descriptor?? 03:36:20 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000f00)={{0x12, 0x1, 0x0, 0x5, 0xee, 0x59, 0x10, 0x6be, 0xa232, 0xa7ab, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x95, 0xec, 0xa5}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000940)='uid_map\x00') 03:36:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000000240)=@newqdisc={0x40, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_LIMIT={0x8, 0x9}]}}]}, 0x40}}, 0x0) 03:36:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="8c0000000001030000000000000000000000000a4800020006000340000300000600034000000000140001"], 0x8c}}, 0x0) 03:36:20 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socket$inet6(0xa, 0x0, 0xffffffff) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x20000000, &(0x7f0000001500)=[{&(0x7f0000000180)="e1e06b7e8a1eb013cdf1be03e940099a4058554642325fa2d62cbd33121d1dda1c2cba2ab5ddf84c9a99332a0aa1b88862081812e1b779370bda0e9169bcabd4e5044fbe61e0d1d96fda94cc50ecf6a6b0c703f5d91a0c02bfa16234b30c26bf7bfee3c68682095f32ff2776d2985a81703f634fe3abaa9ac0aeed3b3148b1aef0ec1efb871a8500338e9de6b4ee1e17eb5847937a83b0358ef8ab6692d2b1538741dab7a9f609e75b6e55a120da346312cab143f90ebb6da62d0fc550b733200c75f715ce01bb70bc23e70dd262ef91215822298fee9709e2d1ea327aa8a6a4314e9b91dbf58300a7917cc3e4f26283937694d3a4c146", 0x8056a}, {&(0x7f0000000780)="c18af54e7facd931e259615d3a032b165331b3657a111037325376ecdcd7cdb565e908e3f8ed1619f36e1d9542c99c64220b90530a9af19cdb598be1b47a3270b2a1164ebd669a64db6fe8c93739fd45325fe94f075eb0f9b0e9f93dfe77af28d06043eb76c521af1f865c2d52eae2c88f2a33646df1d8d300ccdb466c2071b66192d92f3b8c1623c6c46f8baa6b50ee5cfc242f73de00027945540700000000fecb1e7b312558b81c0e6f8c1a0d7dc3000000d4c5afbba32d91fab46da4b75f73", 0xce}, {&(0x7f0000000040)="c39a00bb15b4d145723f765d602ef1e9ee36", 0x7ffff}, {&(0x7f00000003c0)="5683eb186eaf89d39dcfafa4e796554c67e389d4526f1202ce7e4b2da420d47a58d28c3a80a467f347ab84023a82b4a6d86659d01f5caf15e20c5d8986f18ef00cafe40e866419b00a2dceff7623c1aa9cb838fa3608f48974b4d78fe37fae1e577235d7af3d3b105f0b77a5da237b80615ed4a95fae798adfb3aa15119146bcda665356e91113231ded3948684b39093f3f8031d652fefc1d77fe94e3fccb4c4086e22fe32f63285d5d6f0faa603609e5ed282499a9c13ba06b99f837eb09ca142dec8b3c2a5e3791f0a7e1ac323f8f9dc521b145ad811a6d4fe37f04497d78281a1dcf220fe0526d52a75e0a3c13", 0x86}, {&(0x7f0000000880)="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", 0x2b7}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x1a000, 0x0) 03:36:20 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socket$inet6(0xa, 0x0, 0xffffffff) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x20000000, &(0x7f0000001500)=[{&(0x7f0000000180)="e1e06b7e8a1eb013cdf1be03e940099a4058554642325fa2d62cbd33121d1dda1c2cba2ab5ddf84c9a99332a0aa1b88862081812e1b779370bda0e9169bcabd4e5044fbe61e0d1d96fda94cc50ecf6a6b0c703f5d91a0c02bfa16234b30c26bf7bfee3c68682095f32ff2776d2985a81703f634fe3abaa9ac0aeed3b3148b1aef0ec1efb871a8500338e9de6b4ee1e17eb5847937a83b0358ef8ab6692d2b1538741dab7a9f609e75b6e55a120da346312cab143f90ebb6da62d0fc550b733200c75f715ce01bb70bc23e70dd262ef91215822298fee9709e2d1ea327aa8a6a4314e9b91dbf58300a7917cc3e4f26283937694d3a4c146", 0x8056a}, {&(0x7f0000000780)="c18af54e7facd931e259615d3a032b165331b3657a111037325376ecdcd7cdb565e908e3f8ed1619f36e1d9542c99c64220b90530a9af19cdb598be1b47a3270b2a1164ebd669a64db6fe8c93739fd45325fe94f075eb0f9b0e9f93dfe77af28d06043eb76c521af1f865c2d52eae2c88f2a33646df1d8d300ccdb466c2071b66192d92f3b8c1623c6c46f8baa6b50ee5cfc242f73de00027945540700000000fecb1e7b312558b81c0e6f8c1a0d7dc3000000d4c5afbba32d91fab46da4b75f73", 0xce}, {&(0x7f0000000040)="c39a00bb15b4d145723f765d602ef1e9ee36", 0x7ffff}, {&(0x7f00000003c0)="5683eb186eaf89d39dcfafa4e796554c67e389d4526f1202ce7e4b2da420d47a58d28c3a80a467f347ab84023a82b4a6d86659d01f5caf15e20c5d8986f18ef00cafe40e866419b00a2dceff7623c1aa9cb838fa3608f48974b4d78fe37fae1e577235d7af3d3b105f0b77a5da237b80615ed4a95fae798adfb3aa15119146bcda665356e91113231ded3948684b39093f3f8031d652fefc1d77fe94e3fccb4c4086e22fe32f63285d5d6f0faa603609e5ed282499a9c13ba06b99f837eb09ca142dec8b3c2a5e3791f0a7e1ac323f8f9dc521b145ad811a6d4fe37f04497d78281a1dcf220fe0526d52a75e0a3c13", 0x86}, {&(0x7f0000000880)="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", 0x2b7}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x1a000, 0x0) 03:36:20 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socket$inet6(0xa, 0x0, 0xffffffff) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x20000000, &(0x7f0000001500)=[{&(0x7f0000000180)="e1e06b7e8a1eb013cdf1be03e940099a4058554642325fa2d62cbd33121d1dda1c2cba2ab5ddf84c9a99332a0aa1b88862081812e1b779370bda0e9169bcabd4e5044fbe61e0d1d96fda94cc50ecf6a6b0c703f5d91a0c02bfa16234b30c26bf7bfee3c68682095f32ff2776d2985a81703f634fe3abaa9ac0aeed3b3148b1aef0ec1efb871a8500338e9de6b4ee1e17eb5847937a83b0358ef8ab6692d2b1538741dab7a9f609e75b6e55a120da346312cab143f90ebb6da62d0fc550b733200c75f715ce01bb70bc23e70dd262ef91215822298fee9709e2d1ea327aa8a6a4314e9b91dbf58300a7917cc3e4f26283937694d3a4c146", 0x8056a}, {&(0x7f0000000780)="c18af54e7facd931e259615d3a032b165331b3657a111037325376ecdcd7cdb565e908e3f8ed1619f36e1d9542c99c64220b90530a9af19cdb598be1b47a3270b2a1164ebd669a64db6fe8c93739fd45325fe94f075eb0f9b0e9f93dfe77af28d06043eb76c521af1f865c2d52eae2c88f2a33646df1d8d300ccdb466c2071b66192d92f3b8c1623c6c46f8baa6b50ee5cfc242f73de00027945540700000000fecb1e7b312558b81c0e6f8c1a0d7dc3000000d4c5afbba32d91fab46da4b75f73", 0xce}, {&(0x7f0000000040)="c39a00bb15b4d145723f765d602ef1e9ee36", 0x7ffff}, {&(0x7f00000003c0)="5683eb186eaf89d39dcfafa4e796554c67e389d4526f1202ce7e4b2da420d47a58d28c3a80a467f347ab84023a82b4a6d86659d01f5caf15e20c5d8986f18ef00cafe40e866419b00a2dceff7623c1aa9cb838fa3608f48974b4d78fe37fae1e577235d7af3d3b105f0b77a5da237b80615ed4a95fae798adfb3aa15119146bcda665356e91113231ded3948684b39093f3f8031d652fefc1d77fe94e3fccb4c4086e22fe32f63285d5d6f0faa603609e5ed282499a9c13ba06b99f837eb09ca142dec8b3c2a5e3791f0a7e1ac323f8f9dc521b145ad811a6d4fe37f04497d78281a1dcf220fe0526d52a75e0a3c13", 0x86}, {&(0x7f0000000880)="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", 0x2b7}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x1a000, 0x0) [ 175.543485][ T32] dvb_usb_dtv5100: probe of 5-1:0.0 failed with error -71 [ 175.577840][ T32] usb 5-1: USB disconnect, device number 3 [ 175.598621][T11628] __nla_validate_parse: 1 callbacks suppressed [ 175.600281][T11628] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 175.681893][T11635] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 176.210436][T11628] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 03:36:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="8c0000000001030000000000000000000000000a4800020006000340000300000600034000000000140001"], 0x8c}}, 0x0) 03:36:21 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socket$inet6(0xa, 0x0, 0xffffffff) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x20000000, &(0x7f0000001500)=[{&(0x7f0000000180)="e1e06b7e8a1eb013cdf1be03e940099a4058554642325fa2d62cbd33121d1dda1c2cba2ab5ddf84c9a99332a0aa1b88862081812e1b779370bda0e9169bcabd4e5044fbe61e0d1d96fda94cc50ecf6a6b0c703f5d91a0c02bfa16234b30c26bf7bfee3c68682095f32ff2776d2985a81703f634fe3abaa9ac0aeed3b3148b1aef0ec1efb871a8500338e9de6b4ee1e17eb5847937a83b0358ef8ab6692d2b1538741dab7a9f609e75b6e55a120da346312cab143f90ebb6da62d0fc550b733200c75f715ce01bb70bc23e70dd262ef91215822298fee9709e2d1ea327aa8a6a4314e9b91dbf58300a7917cc3e4f26283937694d3a4c146", 0x8056a}, {&(0x7f0000000780)="c18af54e7facd931e259615d3a032b165331b3657a111037325376ecdcd7cdb565e908e3f8ed1619f36e1d9542c99c64220b90530a9af19cdb598be1b47a3270b2a1164ebd669a64db6fe8c93739fd45325fe94f075eb0f9b0e9f93dfe77af28d06043eb76c521af1f865c2d52eae2c88f2a33646df1d8d300ccdb466c2071b66192d92f3b8c1623c6c46f8baa6b50ee5cfc242f73de00027945540700000000fecb1e7b312558b81c0e6f8c1a0d7dc3000000d4c5afbba32d91fab46da4b75f73", 0xce}, {&(0x7f0000000040)="c39a00bb15b4d145723f765d602ef1e9ee36", 0x7ffff}, {&(0x7f00000003c0)="5683eb186eaf89d39dcfafa4e796554c67e389d4526f1202ce7e4b2da420d47a58d28c3a80a467f347ab84023a82b4a6d86659d01f5caf15e20c5d8986f18ef00cafe40e866419b00a2dceff7623c1aa9cb838fa3608f48974b4d78fe37fae1e577235d7af3d3b105f0b77a5da237b80615ed4a95fae798adfb3aa15119146bcda665356e91113231ded3948684b39093f3f8031d652fefc1d77fe94e3fccb4c4086e22fe32f63285d5d6f0faa603609e5ed282499a9c13ba06b99f837eb09ca142dec8b3c2a5e3791f0a7e1ac323f8f9dc521b145ad811a6d4fe37f04497d78281a1dcf220fe0526d52a75e0a3c13", 0x86}, {&(0x7f0000000880)="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", 0x2b7}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x1a000, 0x0) 03:36:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000000240)=@newqdisc={0x40, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_LIMIT={0x8, 0x9}]}}]}, 0x40}}, 0x0) 03:36:21 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socket$inet6(0xa, 0x0, 0xffffffff) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x20000000, &(0x7f0000001500)=[{&(0x7f0000000180)="e1e06b7e8a1eb013cdf1be03e940099a4058554642325fa2d62cbd33121d1dda1c2cba2ab5ddf84c9a99332a0aa1b88862081812e1b779370bda0e9169bcabd4e5044fbe61e0d1d96fda94cc50ecf6a6b0c703f5d91a0c02bfa16234b30c26bf7bfee3c68682095f32ff2776d2985a81703f634fe3abaa9ac0aeed3b3148b1aef0ec1efb871a8500338e9de6b4ee1e17eb5847937a83b0358ef8ab6692d2b1538741dab7a9f609e75b6e55a120da346312cab143f90ebb6da62d0fc550b733200c75f715ce01bb70bc23e70dd262ef91215822298fee9709e2d1ea327aa8a6a4314e9b91dbf58300a7917cc3e4f26283937694d3a4c146", 0x8056a}, {&(0x7f0000000780)="c18af54e7facd931e259615d3a032b165331b3657a111037325376ecdcd7cdb565e908e3f8ed1619f36e1d9542c99c64220b90530a9af19cdb598be1b47a3270b2a1164ebd669a64db6fe8c93739fd45325fe94f075eb0f9b0e9f93dfe77af28d06043eb76c521af1f865c2d52eae2c88f2a33646df1d8d300ccdb466c2071b66192d92f3b8c1623c6c46f8baa6b50ee5cfc242f73de00027945540700000000fecb1e7b312558b81c0e6f8c1a0d7dc3000000d4c5afbba32d91fab46da4b75f73", 0xce}, {&(0x7f0000000040)="c39a00bb15b4d145723f765d602ef1e9ee36", 0x7ffff}, {&(0x7f00000003c0)="5683eb186eaf89d39dcfafa4e796554c67e389d4526f1202ce7e4b2da420d47a58d28c3a80a467f347ab84023a82b4a6d86659d01f5caf15e20c5d8986f18ef00cafe40e866419b00a2dceff7623c1aa9cb838fa3608f48974b4d78fe37fae1e577235d7af3d3b105f0b77a5da237b80615ed4a95fae798adfb3aa15119146bcda665356e91113231ded3948684b39093f3f8031d652fefc1d77fe94e3fccb4c4086e22fe32f63285d5d6f0faa603609e5ed282499a9c13ba06b99f837eb09ca142dec8b3c2a5e3791f0a7e1ac323f8f9dc521b145ad811a6d4fe37f04497d78281a1dcf220fe0526d52a75e0a3c13", 0x86}, {&(0x7f0000000880)="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", 0x2b7}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x1a000, 0x0) [ 176.669693][T11643] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 03:36:21 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socket$inet6(0xa, 0x0, 0xffffffff) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x20000000, &(0x7f0000001500)=[{&(0x7f0000000180)="e1e06b7e8a1eb013cdf1be03e940099a4058554642325fa2d62cbd33121d1dda1c2cba2ab5ddf84c9a99332a0aa1b88862081812e1b779370bda0e9169bcabd4e5044fbe61e0d1d96fda94cc50ecf6a6b0c703f5d91a0c02bfa16234b30c26bf7bfee3c68682095f32ff2776d2985a81703f634fe3abaa9ac0aeed3b3148b1aef0ec1efb871a8500338e9de6b4ee1e17eb5847937a83b0358ef8ab6692d2b1538741dab7a9f609e75b6e55a120da346312cab143f90ebb6da62d0fc550b733200c75f715ce01bb70bc23e70dd262ef91215822298fee9709e2d1ea327aa8a6a4314e9b91dbf58300a7917cc3e4f26283937694d3a4c146", 0x8056a}, {&(0x7f0000000780)="c18af54e7facd931e259615d3a032b165331b3657a111037325376ecdcd7cdb565e908e3f8ed1619f36e1d9542c99c64220b90530a9af19cdb598be1b47a3270b2a1164ebd669a64db6fe8c93739fd45325fe94f075eb0f9b0e9f93dfe77af28d06043eb76c521af1f865c2d52eae2c88f2a33646df1d8d300ccdb466c2071b66192d92f3b8c1623c6c46f8baa6b50ee5cfc242f73de00027945540700000000fecb1e7b312558b81c0e6f8c1a0d7dc3000000d4c5afbba32d91fab46da4b75f73", 0xce}, {&(0x7f0000000040)="c39a00bb15b4d145723f765d602ef1e9ee36", 0x7ffff}, {&(0x7f00000003c0)="5683eb186eaf89d39dcfafa4e796554c67e389d4526f1202ce7e4b2da420d47a58d28c3a80a467f347ab84023a82b4a6d86659d01f5caf15e20c5d8986f18ef00cafe40e866419b00a2dceff7623c1aa9cb838fa3608f48974b4d78fe37fae1e577235d7af3d3b105f0b77a5da237b80615ed4a95fae798adfb3aa15119146bcda665356e91113231ded3948684b39093f3f8031d652fefc1d77fe94e3fccb4c4086e22fe32f63285d5d6f0faa603609e5ed282499a9c13ba06b99f837eb09ca142dec8b3c2a5e3791f0a7e1ac323f8f9dc521b145ad811a6d4fe37f04497d78281a1dcf220fe0526d52a75e0a3c13", 0x86}, {&(0x7f0000000880)="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", 0x2b7}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x1a000, 0x0) [ 176.711802][T11643] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 03:36:21 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) accept4(r0, 0x0, 0x0, 0x800) socketpair(0x0, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_KEEPCAPS(0x8, 0x1) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r2, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x9}}}, 0x24}, 0x1, 0x0, 0x0, 0x24000}, 0x0) [ 176.810311][T11649] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 176.906412][ T9789] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 177.564690][T11659] IPVS: ftp: loaded support on port[0] = 21 [ 177.681574][ T9789] usb 5-1: Using ep0 maxpacket: 16 [ 177.788358][T11661] IPVS: ftp: loaded support on port[0] = 21 [ 177.807580][ T9789] usb 5-1: New USB device found, idVendor=06be, idProduct=a232, bcdDevice=a7.ab [ 177.822525][ T9789] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 177.864085][ T9789] usb 5-1: config 0 descriptor?? [ 178.386498][ T9789] dvb-usb: found a 'AME DTV-5100 USB2.0 DVB-T' in warm state. [ 178.406062][ T9789] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 178.436742][ T9789] dvbdev: DVB: registering new adapter (AME DTV-5100 USB2.0 DVB-T) [ 178.448141][ T9789] usb 5-1: media controller created [ 178.475200][ T9789] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 178.606482][ T9789] zl10353_read_register: readreg error (reg=127, ret==0) [ 178.618122][ T9789] dvb-usb: no frontend was attached by 'AME DTV-5100 USB2.0 DVB-T' [ 178.656414][ T9789] dvb-usb: AME DTV-5100 USB2.0 DVB-T successfully initialized and connected. [ 178.700355][ T9789] usb 5-1: USB disconnect, device number 4 [ 178.781519][ T9789] dvb-usb: AME DTV-5100 USB2.0 DVB-T successfully deinitialized and disconnected. 03:36:24 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000f00)={{0x12, 0x1, 0x0, 0x5, 0xee, 0x59, 0x10, 0x6be, 0xa232, 0xa7ab, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x95, 0xec, 0xa5}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000940)='uid_map\x00') 03:36:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 03:36:24 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x0, 0x40, @mcast2}, @in6={0xa, 0x4e22, 0x1a15, @remote}], 0x38) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)=0x80) write$sndseq(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f00000001c0)={0x2, 0x0, 0x0, 0x5, 0x81, "042bfd324c520a69886d65dc6d5b657becbca1", 0x0, 0x4}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 03:36:24 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) 03:36:24 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) accept4(r0, 0x0, 0x0, 0x800) socketpair(0x0, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_KEEPCAPS(0x8, 0x1) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r2, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x9}}}, 0x24}, 0x1, 0x0, 0x0, 0x24000}, 0x0) 03:36:24 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socket$inet6(0xa, 0x0, 0xffffffff) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x20000000, &(0x7f0000001500)=[{&(0x7f0000000180)="e1e06b7e8a1eb013cdf1be03e940099a4058554642325fa2d62cbd33121d1dda1c2cba2ab5ddf84c9a99332a0aa1b88862081812e1b779370bda0e9169bcabd4e5044fbe61e0d1d96fda94cc50ecf6a6b0c703f5d91a0c02bfa16234b30c26bf7bfee3c68682095f32ff2776d2985a81703f634fe3abaa9ac0aeed3b3148b1aef0ec1efb871a8500338e9de6b4ee1e17eb5847937a83b0358ef8ab6692d2b1538741dab7a9f609e75b6e55a120da346312cab143f90ebb6da62d0fc550b733200c75f715ce01bb70bc23e70dd262ef91215822298fee9709e2d1ea327aa8a6a4314e9b91dbf58300a7917cc3e4f26283937694d3a4c146", 0x8056a}, {&(0x7f0000000780)="c18af54e7facd931e259615d3a032b165331b3657a111037325376ecdcd7cdb565e908e3f8ed1619f36e1d9542c99c64220b90530a9af19cdb598be1b47a3270b2a1164ebd669a64db6fe8c93739fd45325fe94f075eb0f9b0e9f93dfe77af28d06043eb76c521af1f865c2d52eae2c88f2a33646df1d8d300ccdb466c2071b66192d92f3b8c1623c6c46f8baa6b50ee5cfc242f73de00027945540700000000fecb1e7b312558b81c0e6f8c1a0d7dc3000000d4c5afbba32d91fab46da4b75f73", 0xce}, {&(0x7f0000000040)="c39a00bb15b4d145723f765d602ef1e9ee36", 0x7ffff}, {&(0x7f00000003c0)="5683eb186eaf89d39dcfafa4e796554c67e389d4526f1202ce7e4b2da420d47a58d28c3a80a467f347ab84023a82b4a6d86659d01f5caf15e20c5d8986f18ef00cafe40e866419b00a2dceff7623c1aa9cb838fa3608f48974b4d78fe37fae1e577235d7af3d3b105f0b77a5da237b80615ed4a95fae798adfb3aa15119146bcda665356e91113231ded3948684b39093f3f8031d652fefc1d77fe94e3fccb4c4086e22fe32f63285d5d6f0faa603609e5ed282499a9c13ba06b99f837eb09ca142dec8b3c2a5e3791f0a7e1ac323f8f9dc521b145ad811a6d4fe37f04497d78281a1dcf220fe0526d52a75e0a3c13", 0x86}, {&(0x7f0000000880)="cccd8dc47691eecbd79ddc547a148d45eafe6ec8a33e827f046282553b1e97271e8d7fdd39ca80586f9f266107329f2c9bcb9af5ed4b95030cfb3b365b8e2a9dee355a8c8f19d3fcf0debf791812e612353ed2a58f46ea9b3ca877a61b540f452e942e7d36af86053898caf2661225b22b16f61dbbf509d1e900c62586fdad62bac031e362d98fdd1067108f22a17eef2edd4033c0dec88920001d41556153fcad5c15739fef634e99ff94168bbb5e6a94908760a48c3d586af761ab86bac1ea9a675a954c4ad88a5dd2335c135af1934c67ead06f894787994f57db5d1b38cd9c3cd1d9150dc506e415052f24cfd9a57a050098b13913b6da437f310b09eeb3626a09cfb0e3fa510a955c3012731b99d1371d7c2073b545c08d296b1d15e3d6dd22a93041ae58b1f2e2ec84cf80722e74373d2c2f7ea6551d1e5ac98e992d54994082fa69ce18a8c7a7fcf74c105f6f102dabb8edbd0bbcea2641e9af16696afe4eac822f62e4ba4ae18f0efb67bbf2ce02e69d90397d0551663debc7e16af73f65964e9b85af3cb456ec3b48d92dd513bc8bdf8e9377bc9b3b9aee011e12ae2dd43c63a44c71e8f558066d4002fffe0b34a7921d682964172629e214c4a912d09f6b40c49bb5eb48d00fd28427061b20be43c7090ed6298c3573e3c5a3cf3558e7a250fbe393a734c0e2b7a314665b774ece1224d8122b3c0478f801fa71105f88aae92ffbda977126e9eedf6814eedcdb8603b291ec8465ea02cc4739dc8749865d7448da5805a5eda23a5caaadb3a8f78e6856b25c1ba89572e7360148a88d4b435a4c0d81ebf8fc7b2897ddfb8e77ecb38fd41b8b9d21eed4f4aba45a362c3d9ef12149dc89e25ac77bbbfd3d5c53686d164fc0b1e1e81dcc36ca2c938fda7f4ddf20681191eca478c7451d660d06c3da5b83e71ab249b0912297d603cbc34816186ea76673ad7afb1406140525e46ba7e2f3eb370d", 0x2b7}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x1a000, 0x0) [ 179.342247][T11740] IPVS: ftp: loaded support on port[0] = 21 [ 179.352173][T11741] input: syz1 as /devices/virtual/input/input5 [ 179.358896][ T35] audit: type=1800 audit(1609040184.121:2): pid=11742 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15762 res=0 errno=0 [ 179.676503][ T9789] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 179.916533][ T9789] usb 5-1: Using ep0 maxpacket: 16 [ 180.037343][ T9789] usb 5-1: New USB device found, idVendor=06be, idProduct=a232, bcdDevice=a7.ab [ 180.070286][ T9789] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 180.199718][ T9789] usb 5-1: config 0 descriptor?? 03:36:25 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000180)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "090011", 0x48, 0x3a, 0x0, @remote, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "f848cd", 0x0, 0x11, 0x0, @private0, @private1, [@hopopts={0x0, 0x1, [], [@padn={0x1, 0x33, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}}}}}}}, 0x0) 03:36:25 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) accept4(r0, 0x0, 0x0, 0x800) socketpair(0x0, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_KEEPCAPS(0x8, 0x1) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r2, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x9}}}, 0x24}, 0x1, 0x0, 0x0, 0x24000}, 0x0) 03:36:25 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) 03:36:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 03:36:25 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000180)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "090011", 0x48, 0x3a, 0x0, @remote, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "f848cd", 0x0, 0x11, 0x0, @private0, @private1, [@hopopts={0x0, 0x1, [], [@padn={0x1, 0x33, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}}}}}}}, 0x0) [ 180.467697][T11793] IPVS: ftp: loaded support on port[0] = 21 [ 180.527401][T11797] input: syz1 as /devices/virtual/input/input7 03:36:25 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) [ 180.786457][ T9789] dvb-usb: found a 'AME DTV-5100 USB2.0 DVB-T' in warm state. [ 180.818350][ T9789] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 180.848339][T11832] input: syz1 as /devices/virtual/input/input8 [ 180.890477][ T9789] dvbdev: DVB: registering new adapter (AME DTV-5100 USB2.0 DVB-T) [ 180.938014][ T9789] usb 5-1: media controller created [ 181.005233][ T9789] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 181.086588][ T9789] zl10353_read_register: readreg error (reg=127, ret==0) [ 181.097328][ T9789] dvb-usb: no frontend was attached by 'AME DTV-5100 USB2.0 DVB-T' [ 181.125393][ T9789] dvb-usb: AME DTV-5100 USB2.0 DVB-T successfully initialized and connected. [ 181.145411][ T9789] usb 5-1: USB disconnect, device number 5 [ 181.168434][ T9789] dvb-usb: AME DTV-5100 USB2.0 DVB-T successfully deinitialized and disconnected. 03:36:26 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000f00)={{0x12, 0x1, 0x0, 0x5, 0xee, 0x59, 0x10, 0x6be, 0xa232, 0xa7ab, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x95, 0xec, 0xa5}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000940)='uid_map\x00') 03:36:26 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000180)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "090011", 0x48, 0x3a, 0x0, @remote, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "f848cd", 0x0, 0x11, 0x0, @private0, @private1, [@hopopts={0x0, 0x1, [], [@padn={0x1, 0x33, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}}}}}}}, 0x0) 03:36:26 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) 03:36:26 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) accept4(r0, 0x0, 0x0, 0x800) socketpair(0x0, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_KEEPCAPS(0x8, 0x1) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r2, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x9}}}, 0x24}, 0x1, 0x0, 0x0, 0x24000}, 0x0) 03:36:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 03:36:26 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) [ 181.674516][T11864] IPVS: ftp: loaded support on port[0] = 21 [ 181.689386][T11866] input: syz1 as /devices/virtual/input/input9 [ 181.697242][T11867] input: syz1 as /devices/virtual/input/input10 03:36:26 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000180)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "090011", 0x48, 0x3a, 0x0, @remote, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "f848cd", 0x0, 0x11, 0x0, @private0, @private1, [@hopopts={0x0, 0x1, [], [@padn={0x1, 0x33, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}}}}}}}, 0x0) 03:36:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @private}, @in6={0xa, 0x0, 0x0, @private1}], 0x2c) 03:36:26 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) 03:36:26 executing program 0: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0xb, 0x6, 0x101, 0x0, 0x0, {0xb}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000091}, 0x60008000) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) [ 182.016497][T10449] usb 5-1: new high-speed USB device number 6 using dummy_hcd 03:36:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 03:36:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @private}, @in6={0xa, 0x0, 0x0, @private1}], 0x2c) [ 182.091738][T11912] input: syz1 as /devices/virtual/input/input11 [ 182.283853][T10449] usb 5-1: Using ep0 maxpacket: 16 [ 182.407531][T10449] usb 5-1: New USB device found, idVendor=06be, idProduct=a232, bcdDevice=a7.ab [ 182.430651][T10449] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 182.474582][T11917] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 182.484695][T11917] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 182.493967][T11917] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 182.503329][T11917] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 182.517154][T10449] usb 5-1: config 0 descriptor?? [ 182.539552][T11917] device vxlan0 entered promiscuous mode [ 182.621577][T11917] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 182.631306][T11917] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 182.640881][T11917] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 182.650429][T11917] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 183.046442][T10449] dvb-usb: found a 'AME DTV-5100 USB2.0 DVB-T' in warm state. [ 183.067027][T10449] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 183.126968][T10449] dvbdev: DVB: registering new adapter (AME DTV-5100 USB2.0 DVB-T) [ 183.134955][T10449] usb 5-1: media controller created [ 183.185069][T10449] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 183.276407][T10449] zl10353_read_register: readreg error (reg=127, ret==0) [ 183.285786][T10449] dvb-usb: no frontend was attached by 'AME DTV-5100 USB2.0 DVB-T' [ 183.302941][T10449] dvb-usb: AME DTV-5100 USB2.0 DVB-T successfully initialized and connected. [ 183.327290][T10449] usb 5-1: USB disconnect, device number 6 [ 183.387697][T10449] dvb-usb: AME DTV-5100 USB2.0 DVB-T successfully deinitialized and disconnected. 03:36:28 executing program 3: r0 = socket(0x2, 0xa, 0x0) bind$phonet(r0, &(0x7f0000000100), 0x10) 03:36:28 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) 03:36:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @private}, @in6={0xa, 0x0, 0x0, @private1}], 0x2c) 03:36:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000), 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, &(0x7f00000001c0)) socket$nl_generic(0x10, 0x3, 0x10) 03:36:28 executing program 0: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0xb, 0x6, 0x101, 0x0, 0x0, {0xb}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000091}, 0x60008000) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 03:36:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @private}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x28}}, 0x0) [ 183.952154][T11965] input: syz1 as /devices/virtual/input/input12 03:36:28 executing program 3: r0 = socket(0x2, 0xa, 0x0) bind$phonet(r0, &(0x7f0000000100), 0x10) 03:36:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @private}, @in6={0xa, 0x0, 0x0, @private1}], 0x2c) 03:36:28 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f00000000c0)={0x49, ""/73}) 03:36:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @private}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x28}}, 0x0) 03:36:29 executing program 3: r0 = socket(0x2, 0xa, 0x0) bind$phonet(r0, &(0x7f0000000100), 0x10) 03:36:29 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x80108906, 0x0) [ 184.325054][T11966] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 184.344307][T11966] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 184.353418][T11966] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 184.362760][T11966] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 03:36:29 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f00000000c0)={0x49, ""/73}) 03:36:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @private}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x28}}, 0x0) 03:36:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000), 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, &(0x7f00000001c0)) socket$nl_generic(0x10, 0x3, 0x10) 03:36:29 executing program 3: r0 = socket(0x2, 0xa, 0x0) bind$phonet(r0, &(0x7f0000000100), 0x10) [ 184.504524][T11966] device vxlan0 entered promiscuous mode [ 184.670103][T11966] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 184.679473][T11966] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 184.689147][T11966] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 184.698393][T11966] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 03:36:29 executing program 0: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0xb, 0x6, 0x101, 0x0, 0x0, {0xb}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000091}, 0x60008000) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 03:36:29 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x80108906, 0x0) 03:36:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @private}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x28}}, 0x0) 03:36:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000), 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, &(0x7f00000001c0)) socket$nl_generic(0x10, 0x3, 0x10) 03:36:29 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f00000000c0)={0x49, ""/73}) 03:36:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000), 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, &(0x7f00000001c0)) socket$nl_generic(0x10, 0x3, 0x10) 03:36:30 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x80108906, 0x0) 03:36:30 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f00000000c0)={0x49, ""/73}) 03:36:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000), 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, &(0x7f00000001c0)) socket$nl_generic(0x10, 0x3, 0x10) 03:36:30 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x80108906, 0x0) 03:36:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000), 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, &(0x7f00000001c0)) socket$nl_generic(0x10, 0x3, 0x10) 03:36:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000), 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, &(0x7f00000001c0)) socket$nl_generic(0x10, 0x3, 0x10) [ 185.864694][T12026] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 185.882521][T12026] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 185.891813][T12026] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 185.901808][T12026] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 185.955601][T12026] device vxlan0 entered promiscuous mode [ 186.201222][T12026] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 186.210784][T12026] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 186.220075][T12026] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 186.229721][T12026] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 03:36:31 executing program 0: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0xb, 0x6, 0x101, 0x0, 0x0, {0xb}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000091}, 0x60008000) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 03:36:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000), 0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, &(0x7f00000001c0)) socket$nl_generic(0x10, 0x3, 0x10) 03:36:31 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x24000010) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x0, 0x50000) close(r1) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20, 0x0, 0x0, {0x0, 0x13}}, 0x20) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000b00)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_FWMARK={0x8, 0x6, 0x6}, @IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x40}}, 0x0) [ 187.442531][T12067] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 187.452126][T12067] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 187.461450][T12067] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 187.470865][T12067] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 03:36:32 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x24000010) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x0, 0x50000) close(r1) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20, 0x0, 0x0, {0x0, 0x13}}, 0x20) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000b00)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140\xaf\xe8M\x83\xaf\xa5\xc9\xda\xba)\xba.\xbd\x9e\x02\x9a&\xd6\xe1}\t\xa5/\xa8\x04\xf5f\xa7C\xc5\x1f/\x822;\x93\xcf\xc51\xdcY\x81\vhPoiK\xa4\xeeAq\xde\xdeZC\xb8\xfb\xd9y\xb4(\xdb3\t\x00\v\x91\n\xd3\xf2NJ6\xbfi\x8cp\xa2<\xc8\xd9g\xa3\x8dM\xe4\xda\xef\xb6c\x98h$\xdc\x06dS\xbc\x1fQ6', 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0xd011, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x76, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 03:36:33 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x24000010) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x0, 0x50000) close(r1) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20, 0x0, 0x0, {0x0, 0x13}}, 0x20) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000b00)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_FWMARK={0x8, 0x6, 0x6}, @IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x40}}, 0x0) 03:36:33 executing program 0: syz_usb_connect$uac1(0x2, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 03:36:33 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x24000010) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x0, 0x50000) close(r1) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20, 0x0, 0x0, {0x0, 0x13}}, 0x20) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000b00)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140\xaf\xe8M\x83\xaf\xa5\xc9\xda\xba)\xba.\xbd\x9e\x02\x9a&\xd6\xe1}\t\xa5/\xa8\x04\xf5f\xa7C\xc5\x1f/\x822;\x93\xcf\xc51\xdcY\x81\vhPoiK\xa4\xeeAq\xde\xdeZC\xb8\xfb\xd9y\xb4(\xdb3\t\x00\v\x91\n\xd3\xf2NJ6\xbfi\x8cp\xa2<\xc8\xd9g\xa3\x8dM\xe4\xda\xef\xb6c\x98h$\xdc\x06dS\xbc\x1fQ6', 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0xd011, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x76, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 188.599318][T12111] ptrace attach of ""[12108] was attempted by "/root/syz-executor.2"[12111] 03:36:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_FWMARK={0x8, 0x6, 0x6}, @IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x40}}, 0x0) 03:36:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2519e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) [ 188.898887][T10449] usb 1-1: new full-speed USB device number 2 using dummy_hcd 03:36:33 executing program 1: r0 = memfd_create(&(0x7f0000000480)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\xed\x8c\xe0Y\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xfa\xbf\xf3x\x86\xc2\xa3\t\x008\xb6XA]\xdc\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,R\x96X\x1ae\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \xa4\x9f\x1a\xca\xb4R\xfc\xf8\xdd\x84u\x17\x15c\x96\xdc2p\xd3Ys&\xb2\xad\x7f\x1dNO\xa8\xe4\xa2\xc6`\t\xb4\xa9=7U6@\n%aS\r\xbc&\x9c\x86\x9d;\xba\xb6\xbd;\xa1_5\xd8\xbb\x98\xa1\xd8\x80\xcb\xff\x18\xc5\xc3~\x7f\x8e/\x12|\xa1n\b#u\xf5\r\x8d\xc6\xc9\xc6\x15\x04\xc66\xfa\x00\x85\x04cP\xcf\vo\xfc\x19V\x8f\xe7H\xc0\x9c2!\xbe\xdb\x89\x92\"\x04\xe2>0\xaf\xe8M\x83\xaf\xa5\xc9\xda\xba)\xba.\xbd\x9e\x02\x9a&\xd6\xe1}\t\xa5/\xa8\x04\xf5f\xa7C\xc5\x1f/\x822;\x93\xcf\xc51\xdcY\x81\vhPoiK\xa4\xeeAq\xde\xdeZC\xb8\xfb\xd9y\xb4(\xdb3\t\x00\v\x91\n\xd3\xf2NJ6\xbfi\x8cp\xa2<\xc8\xd9g\xa3\x8dM\xe4\xda\xef\xb6c\x98h$\xdc\x06dS\xbc\x1fQ6', 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0xd011, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x76, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 03:36:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_FWMARK={0x8, 0x6, 0x6}, @IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x40}}, 0x0) [ 189.277088][T10449] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 189.312704][T10449] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 189.380002][T10449] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 189.437173][T12134] tls_set_device_offload: netdev not found [ 189.485047][T12134] tls_set_device_offload: netdev not found [ 189.557122][T10449] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 189.570972][T10449] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 189.588886][T10449] usb 1-1: Product: syz [ 189.599562][T10449] usb 1-1: Manufacturer: syz [ 189.610704][T10449] usb 1-1: SerialNumber: syz [ 189.946456][T10449] usb 1-1: 0:2 : does not exist [ 189.992103][T10449] usb 1-1: USB disconnect, device number 2 [ 190.656593][ T9789] usb 1-1: new full-speed USB device number 3 using dummy_hcd 03:36:35 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x24000010) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x0, 0x50000) close(r1) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20, 0x0, 0x0, {0x0, 0x13}}, 0x20) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000b00)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140\xaf\xe8M\x83\xaf\xa5\xc9\xda\xba)\xba.\xbd\x9e\x02\x9a&\xd6\xe1}\t\xa5/\xa8\x04\xf5f\xa7C\xc5\x1f/\x822;\x93\xcf\xc51\xdcY\x81\vhPoiK\xa4\xeeAq\xde\xdeZC\xb8\xfb\xd9y\xb4(\xdb3\t\x00\v\x91\n\xd3\xf2NJ6\xbfi\x8cp\xa2<\xc8\xd9g\xa3\x8dM\xe4\xda\xef\xb6c\x98h$\xdc\x06dS\xbc\x1fQ6', 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0xd011, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x76, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 03:36:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x44e40, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000300)=0x4000002) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f00000002c0)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x9) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0xe, 0x0, "00000000000000000000000000000000000000000000000000008000000000000000000000000000439a00000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000800)=ANY=[@ANYBLOB="3fc7e2fea01c3ed820e89165c0b23c98aaef4c660e5448ece2051080cc71085e559fe6974cecabc71febf4d298b0dd3615732eac20c171c6faf0d6dd12f6443744ce03a4ff55f9603c12851b9f1d940948aea55aa782b3633e11bec675dbd529dfeab079e53ef1cd29ea5228ceea37ff4f541f960e70bc29241598ce8f9be1ea1bf27e880c543af2a08efa6b9d88e9aaa222487a8a2af39d55321cfa89adfe3c37e23ae75d3aee55d2e9fe272a28d6035f2ccf957983e4fae586d5fcee5d2d06003bf52f5959da7471324cc76e2fffd3c870f936b3f1fb99b5c1a6c060fa7e55a108068645235a943367b417e9f14ab51d89906eda3bd5cc81b1ddc10f3bfc78ee13ad1a65f726c6ef6fdf8ea85e36c9ce610a4f27df51a4f3ac7fd1953447d32097e11908c6e7c4a19a1eaa0492225bc9902a16331c585cc18dece15a7acb5901077dae814e7e4cd8c003e1a4f4e2f109bcb469a738fb9b852f54f9ee6bd183bfcf2f10cf86e6580000000000000000003b09336575fe383011e0fcfa9d10dac96f92e98042b602697047cbed4371b1cc860a76515d025e7c6e81c92a0a1f38b13b1f4195953d11bfbfd90e1cf4ec5dd1a648167b8f79be6f92e5ad64e178b01d3033b330661c58fbe93437ea984358f20f176905030e8f709317902f4e1ba2d60a0cdc22b9c16023d36823401ba88140ceef3bf740f5c475bf6abe828d25d4fc2ad1c1b31f4157af782997f05b43af826fc2d8e57202162168dc8dfff43fb01ab2f04df42976a039731f7171e0177f1a59a7bc46a01af4003d87a13124efa35f3e10edc9d32615c9904ce10c01f74272bac2dcb93599539e5632c02ca0e223834edf88f819e9cf9425bf7d5400"/635], 0x30}}, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@timestamp, @mss={0x2, 0xa4c4}, @timestamp, @timestamp, @window={0x3, 0x1, 0x8001}, @timestamp, @timestamp, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x4800000, 0x7fffffdd, 0x5fa9}, 0x14) shutdown(r0, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000500)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) [ 191.017110][ T9789] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 191.026168][ T9789] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 191.095208][ T9789] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 191.277198][ T9789] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 191.300334][ T9789] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 191.349753][ T9789] usb 1-1: Product: syz [ 191.375349][ T9789] usb 1-1: Manufacturer: syz [ 191.409869][ T9789] usb 1-1: SerialNumber: syz [ 191.736538][ T9789] usb 1-1: 0:2 : does not exist [ 191.793491][ T9789] usb 1-1: USB disconnect, device number 3 03:36:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x200201, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, 0x0, 0x8040) process_vm_writev(r2, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000100)) r3 = socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000140)=0x60, 0x2) 03:36:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2519e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) 03:36:37 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc9b}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x0, 0x4000) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$USBDEVFS_GETDRIVER(r3, 0x41045508, &(0x7f0000000500)={0x8000, "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"}) close(r2) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000300)=""/39) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x78}, 0x1, 0x0, 0x0, 0x20000044}, 0x48080) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000940)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140xffffffffffffffff}) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r2, 0x0, 0xffffffffffff8001, 0x0) 03:36:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x44e40, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000300)=0x4000002) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f00000002c0)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x9) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0xe, 0x0, "00000000000000000000000000000000000000000000000000008000000000000000000000000000439a00000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"/635], 0x30}}, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@timestamp, @mss={0x2, 0xa4c4}, @timestamp, @timestamp, @window={0x3, 0x1, 0x8001}, @timestamp, @timestamp, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x4800000, 0x7fffffdd, 0x5fa9}, 0x14) shutdown(r0, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000500)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) 03:36:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x44e40, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000300)=0x4000002) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f00000002c0)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x9) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0xe, 0x0, "00000000000000000000000000000000000000000000000000008000000000000000000000000000439a00000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"/635], 0x30}}, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@timestamp, @mss={0x2, 0xa4c4}, @timestamp, @timestamp, @window={0x3, 0x1, 0x8001}, @timestamp, @timestamp, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x4800000, 0x7fffffdd, 0x5fa9}, 0x14) shutdown(r0, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000500)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) 03:36:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 198.983348][T12376] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 199.256611][T12389] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 03:36:44 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc9b}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x0, 0x4000) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$USBDEVFS_GETDRIVER(r3, 0x41045508, &(0x7f0000000500)={0x8000, "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"}) close(r2) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000300)=""/39) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x78}, 0x1, 0x0, 0x0, 0x20000044}, 0x48080) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000940)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0]}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) [ 199.773901][T12403] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r2, 0x0, 0xffffffffffff8001, 0x0) 03:36:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x1e, 0x4, 0x0) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000003400)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="a0a8eb3dc5a2f6dd80788785c2f4b2d3927b17519ed0798434880f3422394b36f16671e62efa99d27d080435c48bcdb851c85e0d7346e1c06ba9bc", 0x3b}, {&(0x7f00000000c0)="844bb7ad9f56e51bafc0824796cb73fb1f76442ba6fa4221471c7b42a55fc7b08a36506f3d0e203156589946663859e2b477d40e8c75782c39e51b0b1d8a33c4348906b601a0", 0x46}], 0x2}}, {{0x0, 0x0, &(0x7f0000003300)=[{&(0x7f0000001e00)="8e04ea828684247d3d4734593a6a01a295d23603a4f0f564d52dd7ebc2beecdc7afd74e306577d164fc4f147297dce3150625dbeee1ed4eba755d5fa8f90d34e0a8e461a78bb1a2924d62a2c7df18be5301224c7e227a08042dbb3ae045eb5157bb59c5dd3c877adcb077d25caf7a2bd56da87f9c3c06ba515cc4f4548931819", 0x7ffff000}], 0x1}}], 0x2, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, 0xffffffffffffffff) 03:36:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x44e40, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000300)=0x4000002) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f00000002c0)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x9) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0xe, 0x0, "00000000000000000000000000000000000000000000000000008000000000000000000000000000439a00000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"/635], 0x30}}, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@timestamp, @mss={0x2, 0xa4c4}, @timestamp, @timestamp, @window={0x3, 0x1, 0x8001}, @timestamp, @timestamp, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x4800000, 0x7fffffdd, 0x5fa9}, 0x14) shutdown(r0, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000500)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) 03:36:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x64}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xfea3, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x5d, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) [ 199.989288][T12409] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:44 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:36:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 03:36:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x64}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xfea3, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x5d, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) [ 200.268856][T12424] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:36:45 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:36:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0x10, 0x1, 'cfhsi\x00'}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_QHIGH_WATERMARK={0x8}]}}}]}, 0x3c}}, 0x0) 03:36:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x64}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xfea3, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x5d, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 03:36:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x1e, 0x4, 0x0) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000003400)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="a0a8eb3dc5a2f6dd80788785c2f4b2d3927b17519ed0798434880f3422394b36f16671e62efa99d27d080435c48bcdb851c85e0d7346e1c06ba9bc", 0x3b}, {&(0x7f00000000c0)="844bb7ad9f56e51bafc0824796cb73fb1f76442ba6fa4221471c7b42a55fc7b08a36506f3d0e203156589946663859e2b477d40e8c75782c39e51b0b1d8a33c4348906b601a0", 0x46}], 0x2}}, {{0x0, 0x0, &(0x7f0000003300)=[{&(0x7f0000001e00)="8e04ea828684247d3d4734593a6a01a295d23603a4f0f564d52dd7ebc2beecdc7afd74e306577d164fc4f147297dce3150625dbeee1ed4eba755d5fa8f90d34e0a8e461a78bb1a2924d62a2c7df18be5301224c7e227a08042dbb3ae045eb5157bb59c5dd3c877adcb077d25caf7a2bd56da87f9c3c06ba515cc4f4548931819", 0x7ffff000}], 0x1}}], 0x2, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, 0xffffffffffffffff) [ 200.523051][T12433] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops 03:36:45 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) [ 200.575150][T12435] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops 03:36:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r2, 0x0, 0xffffffffffff8001, 0x0) 03:36:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x64}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xfea3, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x5d, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 03:36:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x1e, 0x4, 0x0) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000003400)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="a0a8eb3dc5a2f6dd80788785c2f4b2d3927b17519ed0798434880f3422394b36f16671e62efa99d27d080435c48bcdb851c85e0d7346e1c06ba9bc", 0x3b}, {&(0x7f00000000c0)="844bb7ad9f56e51bafc0824796cb73fb1f76442ba6fa4221471c7b42a55fc7b08a36506f3d0e203156589946663859e2b477d40e8c75782c39e51b0b1d8a33c4348906b601a0", 0x46}], 0x2}}, {{0x0, 0x0, &(0x7f0000003300)=[{&(0x7f0000001e00)="8e04ea828684247d3d4734593a6a01a295d23603a4f0f564d52dd7ebc2beecdc7afd74e306577d164fc4f147297dce3150625dbeee1ed4eba755d5fa8f90d34e0a8e461a78bb1a2924d62a2c7df18be5301224c7e227a08042dbb3ae045eb5157bb59c5dd3c877adcb077d25caf7a2bd56da87f9c3c06ba515cc4f4548931819", 0x7ffff000}], 0x1}}], 0x2, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, 0xffffffffffffffff) 03:36:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0x10, 0x1, 'cfhsi\x00'}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_QHIGH_WATERMARK={0x8}]}}}]}, 0x3c}}, 0x0) 03:36:45 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=ANY=[@ANYBLOB='l\x00\x00\x00,\x00\'\r\x00\x00\x00\x00]\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r3, @ANYBLOB], 0x6c}}, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:36:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x1e, 0x4, 0x0) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000003400)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="a0a8eb3dc5a2f6dd80788785c2f4b2d3927b17519ed0798434880f3422394b36f16671e62efa99d27d080435c48bcdb851c85e0d7346e1c06ba9bc", 0x3b}, {&(0x7f00000000c0)="844bb7ad9f56e51bafc0824796cb73fb1f76442ba6fa4221471c7b42a55fc7b08a36506f3d0e203156589946663859e2b477d40e8c75782c39e51b0b1d8a33c4348906b601a0", 0x46}], 0x2}}, {{0x0, 0x0, &(0x7f0000003300)=[{&(0x7f0000001e00)="8e04ea828684247d3d4734593a6a01a295d23603a4f0f564d52dd7ebc2beecdc7afd74e306577d164fc4f147297dce3150625dbeee1ed4eba755d5fa8f90d34e0a8e461a78bb1a2924d62a2c7df18be5301224c7e227a08042dbb3ae045eb5157bb59c5dd3c877adcb077d25caf7a2bd56da87f9c3c06ba515cc4f4548931819", 0x7ffff000}], 0x1}}], 0x2, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, 0xffffffffffffffff) [ 201.063059][T12452] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops 03:36:45 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="8706020000000000fc0000000000000000000000000000000000000000ffff00000000fc0200000000000000000000ebffffff0000000000"], 0x38) r2 = dup(0xffffffffffffffff) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) open(0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x901, &(0x7f0000000040), 0x8) sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="2802ed00", @ANYRES16=0x0, @ANYBLOB="000227bd7000fcdbdf250200000008000600000000000c0003800800030003000000"], 0x28}, 0x1, 0x0, 0x0, 0x4008880}, 0x4004841) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000440)=0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x4800}}], 0x4b, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000300)={0x3, 'ip_vti0\x00', {0x7}, 0xff}) 03:36:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0x10, 0x1, 'cfhsi\x00'}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_QHIGH_WATERMARK={0x8}]}}}]}, 0x3c}}, 0x0) [ 201.107702][T12455] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 201.182782][T12463] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 201.269997][T12463] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 201.312059][T12471] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops 03:36:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0x10, 0x1, 'cfhsi\x00'}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_QHIGH_WATERMARK={0x8}]}}}]}, 0x3c}}, 0x0) [ 201.481643][T12455] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 03:36:46 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="8706020000000000fc0000000000000000000000000000000000000000ffff00000000fc0200000000000000000000ebffffff0000000000"], 0x38) r2 = dup(0xffffffffffffffff) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) open(0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x901, &(0x7f0000000040), 0x8) sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="2802ed00", @ANYRES16=0x0, @ANYBLOB="000227bd7000fcdbdf250200000008000600000000000c0003800800030003000000"], 0x28}, 0x1, 0x0, 0x0, 0x4008880}, 0x4004841) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000440)=0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x4800}}], 0x4b, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000300)={0x3, 'ip_vti0\x00', {0x7}, 0xff}) 03:36:46 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=ANY=[@ANYBLOB='l\x00\x00\x00,\x00\'\r\x00\x00\x00\x00]\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r3, @ANYBLOB], 0x6c}}, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 201.659382][T12477] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops [ 201.721781][T12480] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 03:36:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, 0x3}, 0x20) [ 201.829326][T12482] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. 03:36:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r2, 0x0, 0xffffffffffff8001, 0x0) 03:36:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x1e, 0x4, 0x0) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000003400)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="a0a8eb3dc5a2f6dd80788785c2f4b2d3927b17519ed0798434880f3422394b36f16671e62efa99d27d080435c48bcdb851c85e0d7346e1c06ba9bc", 0x3b}, {&(0x7f00000000c0)="844bb7ad9f56e51bafc0824796cb73fb1f76442ba6fa4221471c7b42a55fc7b08a36506f3d0e203156589946663859e2b477d40e8c75782c39e51b0b1d8a33c4348906b601a0", 0x46}], 0x2}}, {{0x0, 0x0, &(0x7f0000003300)=[{&(0x7f0000001e00)="8e04ea828684247d3d4734593a6a01a295d23603a4f0f564d52dd7ebc2beecdc7afd74e306577d164fc4f147297dce3150625dbeee1ed4eba755d5fa8f90d34e0a8e461a78bb1a2924d62a2c7df18be5301224c7e227a08042dbb3ae045eb5157bb59c5dd3c877adcb077d25caf7a2bd56da87f9c3c06ba515cc4f4548931819", 0x7ffff000}], 0x1}}], 0x2, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, 0xffffffffffffffff) 03:36:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x1e, 0x4, 0x0) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000003400)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="a0a8eb3dc5a2f6dd80788785c2f4b2d3927b17519ed0798434880f3422394b36f16671e62efa99d27d080435c48bcdb851c85e0d7346e1c06ba9bc", 0x3b}, {&(0x7f00000000c0)="844bb7ad9f56e51bafc0824796cb73fb1f76442ba6fa4221471c7b42a55fc7b08a36506f3d0e203156589946663859e2b477d40e8c75782c39e51b0b1d8a33c4348906b601a0", 0x46}], 0x2}}, {{0x0, 0x0, &(0x7f0000003300)=[{&(0x7f0000001e00)="8e04ea828684247d3d4734593a6a01a295d23603a4f0f564d52dd7ebc2beecdc7afd74e306577d164fc4f147297dce3150625dbeee1ed4eba755d5fa8f90d34e0a8e461a78bb1a2924d62a2c7df18be5301224c7e227a08042dbb3ae045eb5157bb59c5dd3c877adcb077d25caf7a2bd56da87f9c3c06ba515cc4f4548931819", 0x7ffff000}], 0x1}}], 0x2, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, 0xffffffffffffffff) [ 201.912654][T12482] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. 03:36:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, 0x3}, 0x20) 03:36:46 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="8706020000000000fc0000000000000000000000000000000000000000ffff00000000fc0200000000000000000000ebffffff0000000000"], 0x38) r2 = dup(0xffffffffffffffff) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) open(0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x901, &(0x7f0000000040), 0x8) sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="2802ed00", @ANYRES16=0x0, @ANYBLOB="000227bd7000fcdbdf250200000008000600000000000c0003800800030003000000"], 0x28}, 0x1, 0x0, 0x0, 0x4008880}, 0x4004841) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000440)=0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x4800}}], 0x4b, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000300)={0x3, 'ip_vti0\x00', {0x7}, 0xff}) 03:36:46 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=ANY=[@ANYBLOB='l\x00\x00\x00,\x00\'\r\x00\x00\x00\x00]\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r3, @ANYBLOB], 0x6c}}, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:36:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, 0x3}, 0x20) [ 202.317492][T12508] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 202.400804][T12511] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 202.504082][T12511] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. 03:36:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x1e, 0x4, 0x0) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000003400)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="a0a8eb3dc5a2f6dd80788785c2f4b2d3927b17519ed0798434880f3422394b36f16671e62efa99d27d080435c48bcdb851c85e0d7346e1c06ba9bc", 0x3b}, {&(0x7f00000000c0)="844bb7ad9f56e51bafc0824796cb73fb1f76442ba6fa4221471c7b42a55fc7b08a36506f3d0e203156589946663859e2b477d40e8c75782c39e51b0b1d8a33c4348906b601a0", 0x46}], 0x2}}, {{0x0, 0x0, &(0x7f0000003300)=[{&(0x7f0000001e00)="8e04ea828684247d3d4734593a6a01a295d23603a4f0f564d52dd7ebc2beecdc7afd74e306577d164fc4f147297dce3150625dbeee1ed4eba755d5fa8f90d34e0a8e461a78bb1a2924d62a2c7df18be5301224c7e227a08042dbb3ae045eb5157bb59c5dd3c877adcb077d25caf7a2bd56da87f9c3c06ba515cc4f4548931819", 0x7ffff000}], 0x1}}], 0x2, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, 0xffffffffffffffff) 03:36:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, 0x3}, 0x20) 03:36:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, &(0x7f0000000280)) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) syz_open_dev$mouse(0x0, 0x9, 0x0) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000180)={0x0, 0x1, 0x20}) creat(&(0x7f0000000240)='./bus\x00', 0x0) 03:36:47 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="8706020000000000fc0000000000000000000000000000000000000000ffff00000000fc0200000000000000000000ebffffff0000000000"], 0x38) r2 = dup(0xffffffffffffffff) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) open(0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x901, &(0x7f0000000040), 0x8) sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="2802ed00", @ANYRES16=0x0, @ANYBLOB="000227bd7000fcdbdf250200000008000600000000000c0003800800030003000000"], 0x28}, 0x1, 0x0, 0x0, 0x4008880}, 0x4004841) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000440)=0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x4800}}], 0x4b, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000300)={0x3, 'ip_vti0\x00', {0x7}, 0xff}) 03:36:48 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=ANY=[@ANYBLOB='l\x00\x00\x00,\x00\'\r\x00\x00\x00\x00]\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r3, @ANYBLOB], 0x6c}}, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:36:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:48 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x4, 0x4) 03:36:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x3a]}) 03:36:48 executing program 1: syz_genetlink_get_family_id$SEG6(0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000002280)=ANY=[@ANYBLOB="000204"], 0x18) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=@fragment, 0x8) 03:36:48 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x4, 0x4) 03:36:48 executing program 1: syz_genetlink_get_family_id$SEG6(0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000002280)=ANY=[@ANYBLOB="000204"], 0x18) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=@fragment, 0x8) [ 203.611340][T12541] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2852530792 (91280985344 ns) > initial count (8777803040 ns). Using initial count to start timer. 03:36:48 executing program 4: syz_genetlink_get_family_id$SEG6(0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000002280)=ANY=[@ANYBLOB="000204"], 0x18) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=@fragment, 0x8) 03:36:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x3a]}) [ 203.756851][T12556] kvm [12536]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0xf 03:36:48 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x4, 0x4) [ 203.959088][T12556] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2852530792 (91280985344 ns) > initial count (8777803040 ns). Using initial count to start timer. 03:36:49 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, &(0x7f0000000280)) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) syz_open_dev$mouse(0x0, 0x9, 0x0) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000180)={0x0, 0x1, 0x20}) creat(&(0x7f0000000240)='./bus\x00', 0x0) 03:36:49 executing program 1: syz_genetlink_get_family_id$SEG6(0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000002280)=ANY=[@ANYBLOB="000204"], 0x18) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=@fragment, 0x8) 03:36:49 executing program 4: syz_genetlink_get_family_id$SEG6(0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000002280)=ANY=[@ANYBLOB="000204"], 0x18) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=@fragment, 0x8) 03:36:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x3a]}) 03:36:49 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x4, 0x4) 03:36:49 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x20, 0x3a, 0xff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @remote, [{0x2, 0x1, "cf9394d47643"}]}}}}}}, 0x0) 03:36:49 executing program 4: syz_genetlink_get_family_id$SEG6(0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000002280)=ANY=[@ANYBLOB="000204"], 0x18) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=@fragment, 0x8) 03:36:49 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x20, 0x3a, 0xff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @remote, [{0x2, 0x1, "cf9394d47643"}]}}}}}}, 0x0) 03:36:49 executing program 1: syz_genetlink_get_family_id$SEG6(0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000002280)=ANY=[@ANYBLOB="000204"], 0x18) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=@fragment, 0x8) 03:36:49 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, &(0x7f0000000280)) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) syz_open_dev$mouse(0x0, 0x9, 0x0) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000180)={0x0, 0x1, 0x20}) creat(&(0x7f0000000240)='./bus\x00', 0x0) 03:36:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x3a]}) 03:36:49 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, &(0x7f0000000280)) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) syz_open_dev$mouse(0x0, 0x9, 0x0) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000180)={0x0, 0x1, 0x20}) creat(&(0x7f0000000240)='./bus\x00', 0x0) 03:36:50 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, &(0x7f0000000280)) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) syz_open_dev$mouse(0x0, 0x9, 0x0) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000180)={0x0, 0x1, 0x20}) creat(&(0x7f0000000240)='./bus\x00', 0x0) 03:36:50 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x20, 0x3a, 0xff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @remote, [{0x2, 0x1, "cf9394d47643"}]}}}}}}, 0x0) 03:36:50 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, &(0x7f0000000280)) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) syz_open_dev$mouse(0x0, 0x9, 0x0) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000180)={0x0, 0x1, 0x20}) creat(&(0x7f0000000240)='./bus\x00', 0x0) 03:36:50 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) syz_emit_ethernet(0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="0180c2000000c514876d172d08"], 0x0) 03:36:51 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) syz_emit_ethernet(0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="0180c2000000c514876d172d08"], 0x0) 03:36:51 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x20, 0x3a, 0xff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @remote, [{0x2, 0x1, "cf9394d47643"}]}}}}}}, 0x0) 03:36:51 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="ec62b176a59e74fac9d83f43bc66", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67720175705f69643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000000c0)=ANY=[@ANYRESHEX], &(0x7f0000000280)=0x5c) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x4008810) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000100)={'wlan0\x00', {0x2, 0x0, @multicast2}}) 03:36:51 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) syz_emit_ethernet(0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="0180c2000000c514876d172d08"], 0x0) 03:36:51 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) syz_emit_ethernet(0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="0180c2000000c514876d172d08"], 0x0) 03:36:52 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, &(0x7f0000000280)) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) syz_open_dev$mouse(0x0, 0x9, 0x0) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000180)={0x0, 0x1, 0x20}) creat(&(0x7f0000000240)='./bus\x00', 0x0) 03:36:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000000000f50000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x80000}}}}]}, 0x78}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000000), 0xb, 0x0) 03:36:52 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, &(0x7f0000000280)) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) syz_open_dev$mouse(0x0, 0x9, 0x0) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000180)={0x0, 0x1, 0x20}) creat(&(0x7f0000000240)='./bus\x00', 0x0) [ 207.671767][T12656] __nla_validate_parse: 3 callbacks suppressed [ 207.671787][T12656] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 207.781354][T12665] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:52 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, &(0x7f0000000280)) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) syz_open_dev$mouse(0x0, 0x9, 0x0) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000180)={0x0, 0x1, 0x20}) creat(&(0x7f0000000240)='./bus\x00', 0x0) 03:36:52 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="ec62b176a59e74fac9d83f43bc66", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67720175705f69643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000000c0)=ANY=[@ANYRESHEX], &(0x7f0000000280)=0x5c) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x4008810) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000100)={'wlan0\x00', {0x2, 0x0, @multicast2}}) 03:36:52 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, &(0x7f0000000280)) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) syz_open_dev$mouse(0x0, 0x9, 0x0) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000180)={0x0, 0x1, 0x20}) creat(&(0x7f0000000240)='./bus\x00', 0x0) 03:36:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000000000f50000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x80000}}}}]}, 0x78}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000000), 0xb, 0x0) [ 208.171278][T12679] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000000000f50000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x80000}}}}]}, 0x78}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000000), 0xb, 0x0) [ 208.542683][T12693] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000000000f50000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x80000}}}}]}, 0x78}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000000), 0xb, 0x0) [ 208.706995][T12699] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:53 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="ec62b176a59e74fac9d83f43bc66", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67720175705f69643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000000c0)=ANY=[@ANYRESHEX], &(0x7f0000000280)=0x5c) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x4008810) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000100)={'wlan0\x00', {0x2, 0x0, @multicast2}}) 03:36:53 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="ec62b176a59e74fac9d83f43bc66", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67720175705f69643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000000c0)=ANY=[@ANYRESHEX], &(0x7f0000000280)=0x5c) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x4008810) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000100)={'wlan0\x00', {0x2, 0x0, @multicast2}}) 03:36:54 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="ec62b176a59e74fac9d83f43bc66", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67720175705f69643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000000c0)=ANY=[@ANYRESHEX], &(0x7f0000000280)=0x5c) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x4008810) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000100)={'wlan0\x00', {0x2, 0x0, @multicast2}}) 03:36:55 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, &(0x7f0000000280)) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) syz_open_dev$mouse(0x0, 0x9, 0x0) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000180)={0x0, 0x1, 0x20}) creat(&(0x7f0000000240)='./bus\x00', 0x0) 03:36:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x20}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x473, &(0x7f0000000280)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 03:36:55 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, &(0x7f0000000280)) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) syz_open_dev$mouse(0x0, 0x9, 0x0) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000180)={0x0, 0x1, 0x20}) creat(&(0x7f0000000240)='./bus\x00', 0x0) 03:36:55 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="ec62b176a59e74fac9d83f43bc66", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67720175705f69643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000000c0)=ANY=[@ANYRESHEX], &(0x7f0000000280)=0x5c) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x4008810) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000100)={'wlan0\x00', {0x2, 0x0, @multicast2}}) 03:36:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x20}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x473, &(0x7f0000000280)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 03:36:55 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, &(0x7f0000000280)) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) syz_open_dev$mouse(0x0, 0x9, 0x0) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000180)={0x0, 0x1, 0x20}) creat(&(0x7f0000000240)='./bus\x00', 0x0) 03:36:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4004240b, &(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140)=@ccm_128={{0x304}, "2622352b027e2bb3", "673c541560fd17f1126852343c3cba07", "7ed0c3b5", "1cf96229890df6eb"}, 0x28) dup(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.state\x00', 0x275a, 0x0) 03:36:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x20}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x473, &(0x7f0000000280)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 03:36:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x20}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x473, &(0x7f0000000280)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 03:36:56 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="06", 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f00000006c0)="5b11486e38c6c15d4cc24a8a323eef626ee5fd2b1a935b42dd48df20bcf1008a5a3932587e71d68be8a41475d4029ae712373a57e6e7fe78aa6117fb356be911fe7fde4115a898ea5bbc882a1e0b0a1128ad1ec4f0ede8a21e789117c3e8d3ac89f3771ae2903f3ae53b36e4f2de41ce5438ea8812739d01a54b321c6cc6002d489f9da6bc9f597077ce3b2688a485b7d4a6ce0dde7fca63a2394fbd088393d35177c84c3fa0281b08de3b78468121f02262c7d28048cadb2ffbb68d44451b1e4d19e77bd5af245584c58f495c2e27741b48f0b3d7e356648fcfe87ee0479937863e289d39cc90b6decbf9177aa49160134f919d2aafa5c2d05b966ea9663b7d2cd760077f188564a9a871352f570c285e79d4b64e90e73268c41bb4f4edfd25cfd6e7453fe90d9bdd69d3d5bb57396152622791d7b1e03a9c468f17a2165032bbef24f01e91069c333151e00ebe64cb382c66d3888e6051340aac51922457fe88bef5dd8f4777a78c9a9f510b4c6ece5b1dda034d", 0x175}, {&(0x7f0000000440)="4e217c56c6e7f56027adc318070a8aa908ce", 0x12}], 0x2) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x3938700}, 0x8) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) 03:36:56 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="06", 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f00000006c0)="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", 0x175}, {&(0x7f0000000440)="4e217c56c6e7f56027adc318070a8aa908ce", 0x12}], 0x2) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x3938700}, 0x8) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) 03:36:56 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="ec62b176a59e74fac9d83f43bc66", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67720175705f69643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000000c0)=ANY=[@ANYRESHEX], &(0x7f0000000280)=0x5c) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x4008810) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000100)={'wlan0\x00', {0x2, 0x0, @multicast2}}) 03:36:56 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="06", 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f00000006c0)="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", 0x175}, {&(0x7f0000000440)="4e217c56c6e7f56027adc318070a8aa908ce", 0x12}], 0x2) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x3938700}, 0x8) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) 03:36:56 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="06", 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f00000006c0)="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", 0x175}, {&(0x7f0000000440)="4e217c56c6e7f56027adc318070a8aa908ce", 0x12}], 0x2) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x3938700}, 0x8) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) 03:36:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4004240b, &(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140)=@ccm_128={{0x304}, "2622352b027e2bb3", "673c541560fd17f1126852343c3cba07", "7ed0c3b5", "1cf96229890df6eb"}, 0x28) dup(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.state\x00', 0x275a, 0x0) 03:36:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x11a0000, 0x0, 0x10020000000, 0x0}, 0x2c) 03:36:57 executing program 2: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x1ff, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_genetlink_get_family_id$batadv(0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000001c0)={{0xa, 0x4e22, 0x0, @local}, {0xa, 0x0, 0x0, @remote, 0x1ff}, 0x1, [0x7, 0x7, 0x4, 0x8000, 0xfffffeff, 0x200, 0x7, 0x9]}, 0x5c) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:58 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x101441) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="000001"]) fcntl$setstatus(r0, 0x4, 0x2000) write$evdev(r0, &(0x7f0000000040), 0xbb8) 03:36:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x11a0000, 0x0, 0x10020000000, 0x0}, 0x2c) 03:36:58 executing program 2: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x1213fc, 0x0) flock(r3, 0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r4, 0x2) dup2(r3, r4) 03:36:58 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000740)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) [ 213.304389][T12812] [ 213.306758][T12812] ===================================================== [ 213.313685][T12812] WARNING: HARDIRQ-safe -> HARDIRQ-unsafe lock order detected [ 213.321141][T12812] 5.10.0-syzkaller #0 Not tainted [ 213.326165][T12812] ----------------------------------------------------- [ 213.333098][T12812] syz-executor.4/12812 [HC0[0]:SC0[0]:HE0:SE1] is trying to acquire: [ 213.341173][T12812] ffff888025aad7b8 (&f->f_owner.lock){.+.?}-{2:2}, at: send_sigio+0x24/0x3a0 [ 213.350029][T12812] [ 213.350029][T12812] and this task is already holding: [ 213.357390][T12812] ffff888029ef9018 (&new->fa_lock){....}-{2:2}, at: kill_fasync+0x1a1/0x4c0 [ 213.366112][T12812] which would create a new lock dependency: [ 213.372006][T12812] (&new->fa_lock){....}-{2:2} -> (&f->f_owner.lock){.+.?}-{2:2} [ 213.379775][T12812] [ 213.379775][T12812] but this new dependency connects a HARDIRQ-irq-safe lock: [ 213.389337][T12812] (&dev->event_lock){-...}-{2:2} [ 213.389371][T12812] [ 213.389371][T12812] ... which became HARDIRQ-irq-safe at: [ 213.402080][T12812] lock_acquire+0x29d/0x750 [ 213.406687][T12812] _raw_spin_lock_irqsave+0x39/0x50 [ 213.411994][T12812] input_event+0x7b/0xb0 [ 213.416409][T12812] psmouse_report_standard_buttons+0x2c/0x80 [ 213.422475][T12812] psmouse_process_byte+0x1df/0x8a0 [ 213.427784][T12812] psmouse_handle_byte+0x41/0x1b0 [ 213.432886][T12812] psmouse_interrupt+0x301/0xf40 [ 213.437902][T12812] serio_interrupt+0x88/0x150 [ 213.442741][T12812] i8042_interrupt+0x3ba/0x710 [ 213.447579][T12812] __handle_irq_event_percpu+0x303/0x950 [ 213.453463][T12812] handle_irq_event_percpu+0x76/0x170 [ 213.458908][T12812] handle_irq_event+0xa1/0x130 [ 213.463745][T12812] handle_edge_irq+0x25f/0xd00 [ 213.468584][T12812] asm_call_irq_on_stack+0xf/0x20 [ 213.473702][T12812] common_interrupt+0x12f/0x220 [ 213.478642][T12812] asm_common_interrupt+0x1e/0x40 [ 213.483748][T12812] acpi_idle_do_entry+0x1c9/0x250 [ 213.488857][T12812] acpi_idle_enter+0x361/0x500 [ 213.493701][T12812] cpuidle_enter_state+0x1b1/0xc80 [ 213.498893][T12812] cpuidle_enter+0x4a/0xa0 [ 213.503391][T12812] do_idle+0x3eb/0x590 [ 213.507543][T12812] cpu_startup_entry+0x14/0x20 [ 213.512446][T12812] start_secondary+0x274/0x350 [ 213.517301][T12812] secondary_startup_64_no_verify+0xb0/0xbb [ 213.523273][T12812] [ 213.523273][T12812] to a HARDIRQ-irq-unsafe lock: [ 213.530448][T12812] (&f->f_owner.lock){.+.?}-{2:2} [ 213.530471][T12812] [ 213.530471][T12812] ... which became HARDIRQ-irq-unsafe at: [ 213.543430][T12812] ... [ 213.543436][T12812] lock_acquire+0x29d/0x750 [ 213.550580][T12812] _raw_read_lock+0x5b/0x70 [ 213.555175][T12812] do_fcntl+0x8e0/0x10e0 [ 213.559496][T12812] __x64_sys_fcntl+0x165/0x1e0 [ 213.566007][T12812] do_syscall_64+0x2d/0x70 [ 213.570588][T12812] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 213.576559][T12812] [ 213.576559][T12812] other info that might help us debug this: [ 213.576559][T12812] [ 213.586793][T12812] Chain exists of: [ 213.586793][T12812] &dev->event_lock --> &new->fa_lock --> &f->f_owner.lock [ 213.586793][T12812] [ 213.599811][T12812] Possible interrupt unsafe locking scenario: [ 213.599811][T12812] [ 213.608114][T12812] CPU0 CPU1 [ 213.613459][T12812] ---- ---- [ 213.618837][T12812] lock(&f->f_owner.lock); [ 213.623332][T12812] local_irq_disable(); [ 213.630072][T12812] lock(&dev->event_lock); [ 213.637081][T12812] lock(&new->fa_lock); [ 213.643829][T12812] [ 213.647279][T12812] lock(&dev->event_lock); [ 213.652028][T12812] [ 213.652028][T12812] *** DEADLOCK *** [ 213.652028][T12812] [ 213.660340][T12812] 8 locks held by syz-executor.4/12812: [ 213.665867][T12812] #0: ffff888144edd110 (&evdev->mutex){+.+.}-{3:3}, at: evdev_write+0x1d2/0x780 [ 213.675003][T12812] #1: ffff888143582230 (&dev->event_lock){-...}-{2:2}, at: input_inject_event+0xa6/0x390 [ 213.684910][T12812] #2: ffffffff8b793de0 (rcu_read_lock){....}-{1:2}, at: input_inject_event+0x92/0x390 [ 213.694559][T12812] #3: ffffffff8b793de0 (rcu_read_lock){....}-{1:2}, at: input_pass_values.part.0+0x0/0x760 [ 213.704639][T12812] #4: ffffffff8b793de0 (rcu_read_lock){....}-{1:2}, at: evdev_events+0x59/0x490 [ 213.713764][T12812] #5: ffff88805b92c028 (&client->buffer_lock){....}-{2:2}, at: evdev_pass_values.part.0+0xf6/0x970 [ 213.724639][T12812] #6: ffffffff8b793de0 (rcu_read_lock){....}-{1:2}, at: kill_fasync+0x3d/0x4c0 [ 213.733679][T12812] #7: ffff888029ef9018 (&new->fa_lock){....}-{2:2}, at: kill_fasync+0x1a1/0x4c0 [ 213.742837][T12812] [ 213.742837][T12812] the dependencies between HARDIRQ-irq-safe lock and the holding lock: [ 213.753239][T12812] -> (&dev->event_lock){-...}-{2:2} { [ 213.758782][T12812] IN-HARDIRQ-W at: [ 213.762918][T12812] lock_acquire+0x29d/0x750 [ 213.769417][T12812] _raw_spin_lock_irqsave+0x39/0x50 [ 213.776606][T12812] input_event+0x7b/0xb0 [ 213.782829][T12812] psmouse_report_standard_buttons+0x2c/0x80 [ 213.790799][T12812] psmouse_process_byte+0x1df/0x8a0 [ 213.798094][T12812] psmouse_handle_byte+0x41/0x1b0 [ 213.805128][T12812] psmouse_interrupt+0x301/0xf40 [ 213.812165][T12812] serio_interrupt+0x88/0x150 [ 213.818825][T12812] i8042_interrupt+0x3ba/0x710 [ 213.825574][T12812] __handle_irq_event_percpu+0x303/0x950 [ 213.833190][T12812] handle_irq_event_percpu+0x76/0x170 [ 213.840547][T12812] handle_irq_event+0xa1/0x130 [ 213.847294][T12812] handle_edge_irq+0x25f/0xd00 [ 213.854042][T12812] asm_call_irq_on_stack+0xf/0x20 [ 213.861058][T12812] common_interrupt+0x12f/0x220 [ 213.867891][T12812] asm_common_interrupt+0x1e/0x40 [ 213.874907][T12812] acpi_idle_do_entry+0x1c9/0x250 [ 213.881936][T12812] acpi_idle_enter+0x361/0x500 [ 213.888685][T12812] cpuidle_enter_state+0x1b1/0xc80 [ 213.895804][T12812] cpuidle_enter+0x4a/0xa0 [ 213.902206][T12812] do_idle+0x3eb/0x590 [ 213.908266][T12812] cpu_startup_entry+0x14/0x20 [ 213.915027][T12812] start_secondary+0x274/0x350 [ 213.921794][T12812] secondary_startup_64_no_verify+0xb0/0xbb [ 213.929673][T12812] INITIAL USE at: [ 213.933723][T12812] lock_acquire+0x29d/0x750 [ 213.940126][T12812] _raw_spin_lock_irqsave+0x39/0x50 [ 213.947242][T12812] input_inject_event+0xa6/0x390 [ 213.954077][T12812] led_set_brightness_nosleep+0xe6/0x1a0 [ 213.961612][T12812] led_set_brightness+0x134/0x170 [ 213.968535][T12812] led_trigger_event+0x70/0xd0 [ 213.975211][T12812] kbd_led_trigger_activate+0xfa/0x130 [ 213.982571][T12812] led_trigger_set+0x61e/0xbd0 [ 213.989228][T12812] led_trigger_set_default+0x1a6/0x230 [ 213.996583][T12812] led_classdev_register_ext+0x5d6/0x7f0 [ 214.004118][T12812] input_leds_connect+0x3fb/0x740 [ 214.011044][T12812] input_attach_handler+0x180/0x1f0 [ 214.018146][T12812] input_register_device.cold+0x10a/0x35f [ 214.025763][T12812] atkbd_connect+0x83b/0xb50 [ 214.032252][T12812] serio_driver_probe+0x72/0xa0 [ 214.038999][T12812] really_probe+0x2b1/0xe40 [ 214.045402][T12812] driver_probe_device+0x285/0x3f0 [ 214.052411][T12812] device_driver_attach+0x27d/0x2f0 [ 214.059509][T12812] __driver_attach+0x15b/0x2f0 [ 214.066172][T12812] bus_for_each_dev+0x147/0x1d0 [ 214.072917][T12812] serio_handle_event+0x5f6/0xa30 [ 214.079841][T12812] process_one_work+0x98d/0x1630 [ 214.086677][T12812] worker_thread+0x64c/0x1120 [ 214.093271][T12812] kthread+0x3b1/0x4a0 [ 214.099235][T12812] ret_from_fork+0x1f/0x30 [ 214.105550][T12812] } [ 214.108211][T12812] ... key at: [] __key.8+0x0/0x40 [ 214.115486][T12812] ... acquired at: [ 214.119461][T12812] _raw_spin_lock+0x2a/0x40 [ 214.124133][T12812] evdev_pass_values.part.0+0xf6/0x970 [ 214.129755][T12812] evdev_events+0x328/0x490 [ 214.134417][T12812] input_to_handler+0x2a0/0x4c0 [ 214.139428][T12812] input_pass_values.part.0+0x2e4/0x760 [ 214.145131][T12812] input_handle_event+0x39b/0x1470 [ 214.150403][T12812] input_inject_event+0x36a/0x390 [ 214.155586][T12812] evdev_write+0x463/0x780 [ 214.160164][T12812] vfs_write+0x28e/0xa80 [ 214.164567][T12812] ksys_write+0x1ee/0x250 [ 214.169075][T12812] do_syscall_64+0x2d/0x70 [ 214.173668][T12812] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 214.179828][T12812] [ 214.182136][T12812] -> (&client->buffer_lock){....}-{2:2} { [ 214.187941][T12812] INITIAL USE at: [ 214.191906][T12812] lock_acquire+0x29d/0x750 [ 214.198138][T12812] _raw_spin_lock+0x2a/0x40 [ 214.204365][T12812] evdev_pass_values.part.0+0xf6/0x970 [ 214.211551][T12812] evdev_events+0x328/0x490 [ 214.217777][T12812] input_to_handler+0x2a0/0x4c0 [ 214.224381][T12812] input_pass_values.part.0+0x2e4/0x760 [ 214.231737][T12812] input_handle_event+0x39b/0x1470 [ 214.238570][T12812] input_inject_event+0x36a/0x390 [ 214.245316][T12812] evdev_write+0x463/0x780 [ 214.251457][T12812] vfs_write+0x28e/0xa80 [ 214.257423][T12812] ksys_write+0x1ee/0x250 [ 214.263474][T12812] do_syscall_64+0x2d/0x70 [ 214.269614][T12812] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 214.277234][T12812] } [ 214.279801][T12812] ... key at: [] __key.4+0x0/0x40 [ 214.286992][T12812] ... acquired at: [ 214.290863][T12812] _raw_read_lock+0x5b/0x70 [ 214.295529][T12812] kill_fasync+0x1a1/0x4c0 [ 214.300106][T12812] evdev_pass_values.part.0+0x64e/0x970 [ 214.305813][T12812] evdev_events+0x328/0x490 [ 214.310474][T12812] input_to_handler+0x2a0/0x4c0 [ 214.315487][T12812] input_pass_values.part.0+0x2e4/0x760 [ 214.321190][T12812] input_handle_event+0x39b/0x1470 [ 214.326563][T12812] input_inject_event+0x36a/0x390 [ 214.331745][T12812] evdev_write+0x463/0x780 [ 214.336323][T12812] vfs_write+0x28e/0xa80 [ 214.340723][T12812] ksys_write+0x1ee/0x250 [ 214.345212][T12812] do_syscall_64+0x2d/0x70 [ 214.349788][T12812] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 214.355844][T12812] [ 214.358150][T12812] -> (&new->fa_lock){....}-{2:2} { [ 214.363260][T12812] INITIAL READ USE at: [ 214.367569][T12812] lock_acquire+0x29d/0x750 [ 214.374057][T12812] _raw_read_lock+0x5b/0x70 [ 214.380543][T12812] kill_fasync+0x1a1/0x4c0 [ 214.386950][T12812] evdev_pass_values.part.0+0x64e/0x970 [ 214.394494][T12812] evdev_events+0x328/0x490 [ 214.400984][T12812] input_to_handler+0x2a0/0x4c0 [ 214.407822][T12812] input_pass_values.part.0+0x2e4/0x760 [ 214.415359][T12812] input_handle_event+0x39b/0x1470 [ 214.422456][T12812] input_inject_event+0x36a/0x390 [ 214.429467][T12812] evdev_write+0x463/0x780 [ 214.435870][T12812] vfs_write+0x28e/0xa80 [ 214.442100][T12812] ksys_write+0x1ee/0x250 [ 214.448428][T12812] do_syscall_64+0x2d/0x70 [ 214.454838][T12812] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 214.462725][T12812] } [ 214.465205][T12812] ... key at: [] __key.0+0x0/0x40 [ 214.472307][T12812] ... acquired at: [ 214.476093][T12812] lock_acquire+0x29d/0x750 [ 214.480759][T12812] _raw_read_lock_irqsave+0x70/0x90 [ 214.486119][T12812] send_sigio+0x24/0x3a0 [ 214.490544][T12812] kill_fasync+0x25b/0x4c0 [ 214.495121][T12812] evdev_pass_values.part.0+0x64e/0x970 [ 214.500829][T12812] evdev_events+0x328/0x490 [ 214.505595][T12812] input_to_handler+0x2a0/0x4c0 [ 214.510694][T12812] input_pass_values.part.0+0x2e4/0x760 [ 214.516400][T12812] input_handle_event+0x39b/0x1470 [ 214.521677][T12812] input_inject_event+0x36a/0x390 [ 214.526875][T12812] evdev_write+0x463/0x780 [ 214.531458][T12812] vfs_write+0x28e/0xa80 [ 214.535882][T12812] ksys_write+0x1ee/0x250 [ 214.540375][T12812] do_syscall_64+0x2d/0x70 [ 214.544953][T12812] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 214.551012][T12812] [ 214.553420][T12812] [ 214.553420][T12812] the dependencies between the lock to be acquired [ 214.553427][T12812] and HARDIRQ-irq-unsafe lock: [ 214.567002][T12812] -> (&f->f_owner.lock){.+.?}-{2:2} { [ 214.572464][T12812] HARDIRQ-ON-R at: [ 214.576428][T12812] lock_acquire+0x29d/0x750 [ 214.582576][T12812] _raw_read_lock+0x5b/0x70 [ 214.588721][T12812] do_fcntl+0x8e0/0x10e0 [ 214.594619][T12812] __x64_sys_fcntl+0x165/0x1e0 [ 214.601020][T12812] do_syscall_64+0x2d/0x70 [ 214.607089][T12812] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 214.614621][T12812] IN-SOFTIRQ-R at: [ 214.618586][T12812] lock_acquire+0x29d/0x750 [ 214.624727][T12812] _raw_read_lock_irqsave+0x45/0x90 [ 214.631566][T12812] send_sigurg+0x1e/0xba0 [ 214.637530][T12812] sk_send_sigurg+0x76/0x360 [ 214.643757][T12812] tcp_check_urg.isra.0+0x1f4/0x710 [ 214.650607][T12812] tcp_rcv_established+0x1089/0x1ef0 [ 214.657791][T12812] tcp_v4_do_rcv+0x5d1/0x870 [ 214.664023][T12812] tcp_v4_rcv+0x2d8d/0x37b0 [ 214.670189][T12812] ip_protocol_deliver_rcu+0x5c/0x8c0 [ 214.677201][T12812] ip_local_deliver_finish+0x240/0x3a0 [ 214.684298][T12812] ip_local_deliver+0x1b3/0x200 [ 214.690789][T12812] ip_rcv_finish+0x1da/0x2f0 [ 214.697088][T12812] ip_rcv+0xaa/0xd0 [ 214.702535][T12812] __netif_receive_skb_one_core+0x114/0x180 [ 214.710066][T12812] __netif_receive_skb+0x27/0x1c0 [ 214.716727][T12812] process_backlog+0x252/0x700 [ 214.723126][T12812] net_rx_action+0x461/0xe60 [ 214.729352][T12812] __do_softirq+0x2bc/0xa77 [ 214.735511][T12812] run_ksoftirqd+0x2d/0x50 [ 214.741565][T12812] smpboot_thread_fn+0x655/0x9e0 [ 214.748142][T12812] kthread+0x3b1/0x4a0 [ 214.753847][T12812] ret_from_fork+0x1f/0x30 [ 214.759915][T12812] SOFTIRQ-ON-R at: [ 214.763877][T12812] lock_acquire+0x29d/0x750 [ 214.770017][T12812] _raw_read_lock+0x5b/0x70 [ 214.776159][T12812] do_fcntl+0x8e0/0x10e0 [ 214.782040][T12812] __x64_sys_fcntl+0x165/0x1e0 [ 214.788437][T12812] do_syscall_64+0x2d/0x70 [ 214.794488][T12812] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 214.802020][T12812] INITIAL USE at: [ 214.805894][T12812] lock_acquire+0x29d/0x750 [ 214.811946][T12812] _raw_write_lock_irq+0x32/0x50 [ 214.818434][T12812] f_modown+0x2a/0x3d0 [ 214.824049][T12812] f_setown+0x111/0x260 [ 214.829750][T12812] do_fcntl+0x749/0x10e0 [ 214.835540][T12812] __x64_sys_fcntl+0x165/0x1e0 [ 214.841853][T12812] do_syscall_64+0x2d/0x70 [ 214.847815][T12812] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 214.855275][T12812] INITIAL READ USE at: [ 214.859587][T12812] lock_acquire+0x29d/0x750 [ 214.866076][T12812] _raw_read_lock+0x5b/0x70 [ 214.872561][T12812] do_fcntl+0x8e0/0x10e0 [ 214.878785][T12812] __x64_sys_fcntl+0x165/0x1e0 [ 214.885620][T12812] do_syscall_64+0x2d/0x70 [ 214.892145][T12812] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 214.900025][T12812] } [ 214.902505][T12812] ... key at: [] __key.5+0x0/0x40 [ 214.909621][T12812] ... acquired at: [ 214.913402][T12812] lock_acquire+0x29d/0x750 [ 214.918167][T12812] _raw_read_lock_irqsave+0x70/0x90 [ 214.923634][T12812] send_sigio+0x24/0x3a0 [ 214.928046][T12812] kill_fasync+0x25b/0x4c0 [ 214.932622][T12812] evdev_pass_values.part.0+0x64e/0x970 [ 214.938331][T12812] evdev_events+0x328/0x490 [ 214.943001][T12812] input_to_handler+0x2a0/0x4c0 [ 214.948017][T12812] input_pass_values.part.0+0x2e4/0x760 [ 214.953727][T12812] input_handle_event+0x39b/0x1470 [ 214.959002][T12812] input_inject_event+0x36a/0x390 [ 214.964194][T12812] evdev_write+0x463/0x780 [ 214.968772][T12812] vfs_write+0x28e/0xa80 [ 214.973178][T12812] ksys_write+0x1ee/0x250 [ 214.977669][T12812] do_syscall_64+0x2d/0x70 [ 214.982248][T12812] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 214.988315][T12812] [ 214.990626][T12812] [ 214.990626][T12812] stack backtrace: [ 214.996493][T12812] CPU: 1 PID: 12812 Comm: syz-executor.4 Not tainted 5.10.0-syzkaller #0 [ 215.004993][T12812] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 215.015034][T12812] Call Trace: [ 215.018304][T12812] dump_stack+0x107/0x163 [ 215.022627][T12812] check_irq_usage.cold+0x50d/0x744 [ 215.027822][T12812] ? print_shortest_lock_dependencies+0x80/0x80 [ 215.034054][T12812] ? kernel_text_address+0xbd/0xf0 [ 215.039160][T12812] ? __kernel_text_address+0x9/0x30 [ 215.044350][T12812] ? check_path.constprop.0+0x22/0x40 [ 215.049718][T12812] ? stack_trace_save+0x8c/0xc0 [ 215.054558][T12812] ? lockdep_lock+0xc6/0x200 [ 215.059138][T12812] ? call_rcu_zapped+0xb0/0xb0 [ 215.063890][T12812] __lock_acquire+0x2b51/0x54b0 [ 215.068732][T12812] ? lockdep_hardirqs_on_prepare+0x420/0x420 [ 215.074704][T12812] lock_acquire+0x29d/0x750 [ 215.079195][T12812] ? send_sigio+0x24/0x3a0 [ 215.083599][T12812] ? lock_release+0x710/0x710 [ 215.088272][T12812] ? lock_release+0x710/0x710 [ 215.092936][T12812] ? lock_release+0x710/0x710 [ 215.097602][T12812] _raw_read_lock_irqsave+0x70/0x90 [ 215.102789][T12812] ? send_sigio+0x24/0x3a0 [ 215.107194][T12812] send_sigio+0x24/0x3a0 [ 215.111424][T12812] kill_fasync+0x25b/0x4c0 [ 215.115829][T12812] evdev_pass_values.part.0+0x64e/0x970 [ 215.121372][T12812] ? evdev_release+0x480/0x480 [ 215.126129][T12812] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 215.131846][T12812] evdev_events+0x328/0x490 [ 215.136428][T12812] ? evdev_pass_values.part.0+0x970/0x970 [ 215.142239][T12812] input_to_handler+0x2a0/0x4c0 [ 215.147099][T12812] input_pass_values.part.0+0x2e4/0x760 [ 215.152632][T12812] input_handle_event+0x39b/0x1470 [ 215.157730][T12812] input_inject_event+0x36a/0x390 [ 215.162741][T12812] evdev_write+0x463/0x780 [ 215.167147][T12812] ? evdev_read+0xe30/0xe30 [ 215.171636][T12812] ? security_file_permission+0x248/0x560 [ 215.177350][T12812] ? evdev_read+0xe30/0xe30 [ 215.181846][T12812] vfs_write+0x28e/0xa80 [ 215.186093][T12812] ksys_write+0x1ee/0x250 [ 215.190409][T12812] ? __ia32_sys_read+0xb0/0xb0 [ 215.195161][T12812] ? syscall_enter_from_user_mode+0x1d/0x50 [ 215.201043][T12812] do_syscall_64+0x2d/0x70 [ 215.205446][T12812] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 215.211331][T12812] RIP: 0033:0x45e229 [ 215.215232][T12812] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 215.234845][T12812] RSP: 002b:00007f8ebdd76c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 215.243245][T12812] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e229 [ 215.251202][T12812] RDX: 0000000000000bb8 RSI: 0000000020000040 RDI: 0000000000000003 03:37:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x11a0000, 0x0, 0x10020000000, 0x0}, 0x2c) [ 215.259158][T12812] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 215.267112][T12812] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 215.275071][T12812] R13: 00000000016afb6f R14: 00007f8ebdd779c0 R15: 000000000119bf8c 03:37:00 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000740)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 03:37:00 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000740)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 03:37:00 executing program 2: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x1213fc, 0x0) flock(r3, 0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r4, 0x2) dup2(r3, r4) 03:37:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x11a0000, 0x0, 0x10020000000, 0x0}, 0x2c) 03:37:00 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000740)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 03:37:00 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000740)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 03:37:00 executing program 0: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x1213fc, 0x0) flock(r3, 0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r4, 0x2) dup2(r3, r4) 03:37:00 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x101441) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="000001"]) fcntl$setstatus(r0, 0x4, 0x2000) write$evdev(r0, &(0x7f0000000040), 0xbb8) 03:37:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4004240b, &(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140)=@ccm_128={{0x304}, "2622352b027e2bb3", "673c541560fd17f1126852343c3cba07", "7ed0c3b5", "1cf96229890df6eb"}, 0x28) dup(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.state\x00', 0x275a, 0x0) 03:37:00 executing program 2: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x1213fc, 0x0) flock(r3, 0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r4, 0x2) dup2(r3, r4) 03:37:00 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x101441) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="000001"]) fcntl$setstatus(r0, 0x4, 0x2000) write$evdev(r0, &(0x7f0000000040), 0xbb8) 03:37:00 executing program 0: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x1213fc, 0x0) flock(r3, 0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r4, 0x2) dup2(r3, r4) 03:37:00 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x101441) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="000001"]) fcntl$setstatus(r0, 0x4, 0x2000) write$evdev(r0, &(0x7f0000000040), 0xbb8) 03:37:00 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000740)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 03:37:00 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000740)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 03:37:00 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x101441) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="000001"]) fcntl$setstatus(r0, 0x4, 0x2000) write$evdev(r0, &(0x7f0000000040), 0xbb8) 03:37:00 executing program 5: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x1213fc, 0x0) flock(r3, 0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r4, 0x2) dup2(r3, r4) 03:37:00 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x40000000002, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 03:37:01 executing program 0: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x1213fc, 0x0) flock(r3, 0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r4, 0x2) dup2(r3, r4) 03:37:01 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x101441) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="000001"]) fcntl$setstatus(r0, 0x4, 0x2000) write$evdev(r0, &(0x7f0000000040), 0xbb8) [ 216.281208][T12887] bond0: (slave macvtap1): Error: Device is in use and cannot be enslaved 03:37:01 executing program 5: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x1213fc, 0x0) flock(r3, 0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r4, 0x2) dup2(r3, r4) 03:37:01 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x101441) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="000001"]) fcntl$setstatus(r0, 0x4, 0x2000) write$evdev(r0, &(0x7f0000000040), 0xbb8) 03:37:01 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x40000000002, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 03:37:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4004240b, &(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140)=@ccm_128={{0x304}, "2622352b027e2bb3", "673c541560fd17f1126852343c3cba07", "7ed0c3b5", "1cf96229890df6eb"}, 0x28) dup(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.state\x00', 0x275a, 0x0) 03:37:01 executing program 2: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x1213fc, 0x0) flock(r3, 0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r4, 0x2) dup2(r3, r4) 03:37:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r2, &(0x7f0000007800)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0}}], 0x2, 0x900) [ 216.842671][T12914] bond0: (slave macvtap1): Error: Device is in use and cannot be enslaved 03:37:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r2, &(0x7f0000007800)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0}}], 0x2, 0x900) 03:37:01 executing program 5: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x1213fc, 0x0) flock(r3, 0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r4, 0x2) dup2(r3, r4) 03:37:01 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x40000000002, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 03:37:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r2, &(0x7f0000007800)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0}}], 0x2, 0x900) [ 217.064173][T12934] bond0: (slave macvtap1): Error: Device is in use and cannot be enslaved 03:37:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r2, &(0x7f0000007800)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0}}], 0x2, 0x900) 03:37:01 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x8c000, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000b00), 0x4) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000200)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000b00), 0x4) 03:37:01 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x40000000002, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 03:37:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xb, 0x0, 0x0) 03:37:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xb, 0x0, 0x0) [ 217.297532][T12949] bond0: (slave macvtap1): Error: Device is in use and cannot be enslaved [ 217.527906][T10449] usb 1-1: new high-speed USB device number 7 using dummy_hcd 03:37:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xb, 0x0, 0x0) 03:37:02 executing program 1: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) fstat(r0, &(0x7f00000001c0)) 03:37:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 03:37:02 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x20002, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 03:37:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xb, 0x0, 0x0) 03:37:02 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @dev, @val={@void, {0x8100, 0x6}}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 03:37:02 executing program 1: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) fstat(r0, &(0x7f00000001c0)) 03:37:02 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x20002, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) [ 218.046769][T10449] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 218.061572][T10449] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 218.071012][T10449] usb 1-1: Product: syz [ 218.075189][T10449] usb 1-1: Manufacturer: syz [ 218.080711][T10449] usb 1-1: SerialNumber: syz [ 218.129219][T10449] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 218.765849][T10449] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 218.970057][T12022] usb 1-1: USB disconnect, device number 7 [ 219.855563][T10449] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 219.862548][T10449] ath9k_htc: Failed to initialize the device [ 219.868801][T12022] usb 1-1: ath9k_htc: USB layer deinitialized 03:37:04 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x8c000, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000b00), 0x4) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000200)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000b00), 0x4) 03:37:04 executing program 4: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) fstat(r0, &(0x7f00000001c0)) 03:37:04 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x20002, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 03:37:04 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x20002, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 03:37:04 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @dev, @val={@void, {0x8100, 0x6}}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 03:37:04 executing program 1: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) fstat(r0, &(0x7f00000001c0)) [ 220.245386][T12022] usb 1-1: new high-speed USB device number 8 using dummy_hcd 03:37:05 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @dev, @val={@void, {0x8100, 0x6}}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 03:37:05 executing program 4: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) fstat(r0, &(0x7f00000001c0)) 03:37:05 executing program 1: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) fstat(r0, &(0x7f00000001c0)) 03:37:05 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x20002, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 03:37:05 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x20002, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 03:37:05 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @dev, @val={@void, {0x8100, 0x6}}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) [ 220.665415][T12022] usb 1-1: device descriptor read/64, error -71 [ 220.935241][T12022] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 221.475196][T12022] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 221.484327][T12022] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 221.493220][T12022] usb 1-1: Product: syz [ 221.497762][T12022] usb 1-1: Manufacturer: syz [ 221.502349][T12022] usb 1-1: SerialNumber: syz [ 221.545893][T12022] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 222.164994][T12022] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 222.387774][T10449] usb 1-1: USB disconnect, device number 9 03:37:07 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x8c000, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000b00), 0x4) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000200)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000b00), 0x4) 03:37:07 executing program 4: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) fstat(r0, &(0x7f00000001c0)) 03:37:07 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x8c000, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000b00), 0x4) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000200)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000b00), 0x4) 03:37:07 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x8c000, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000b00), 0x4) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000200)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000b00), 0x4) 03:37:07 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x20002, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 03:37:07 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @dev, @val={@void, {0x8100, 0x6}}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 03:37:07 executing program 5: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x5, 0xd0, 0xd3, 0x8, 0x77d, 0x4aa, 0x5bd8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xdb, 0xcc, 0x7a, 0x0, [], [{{0x9, 0x5, 0xb8fc4d5e64cee785, 0x13, 0x40}}]}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 03:37:07 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @dev, @val={@void, {0x8100, 0x6}}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 03:37:07 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@flushpolicy={0x38, 0x12, 0x4e326d0846e0c13d, 0x0, 0x0, "", [@address_filter={0x28, 0x1a, {@in6=@empty, @in=@broadcast, 0x2}}]}, 0x38}, 0x8}, 0x0) 03:37:07 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@flushpolicy={0x38, 0x12, 0x4e326d0846e0c13d, 0x0, 0x0, "", [@address_filter={0x28, 0x1a, {@in6=@empty, @in=@broadcast, 0x2}}]}, 0x38}, 0x8}, 0x0) 03:37:07 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @dev, @val={@void, {0x8100, 0x6}}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 03:37:07 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@flushpolicy={0x38, 0x12, 0x4e326d0846e0c13d, 0x0, 0x0, "", [@address_filter={0x28, 0x1a, {@in6=@empty, @in=@broadcast, 0x2}}]}, 0x38}, 0x8}, 0x0) [ 223.214629][T12022] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 223.221740][T12022] ath9k_htc: Failed to initialize the device [ 223.229509][T10449] usb 1-1: ath9k_htc: USB layer deinitialized [ 223.246544][ T3002] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 223.254099][ T32] usb 4-1: new high-speed USB device number 2 using dummy_hcd