Warning: Permanently added '10.128.10.43' (ECDSA) to the list of known hosts. 2020/07/23 07:29:33 fuzzer started 2020/07/23 07:29:33 dialing manager at 10.128.0.105:41409 2020/07/23 07:29:33 syscalls: 3081 2020/07/23 07:29:33 code coverage: enabled 2020/07/23 07:29:33 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/07/23 07:29:33 extra coverage: extra coverage is not supported by the kernel 2020/07/23 07:29:33 setuid sandbox: enabled 2020/07/23 07:29:33 namespace sandbox: enabled 2020/07/23 07:29:33 Android sandbox: enabled 2020/07/23 07:29:33 fault injection: enabled 2020/07/23 07:29:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/23 07:29:33 net packet injection: enabled 2020/07/23 07:29:33 net device setup: enabled 2020/07/23 07:29:33 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/23 07:29:33 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/23 07:29:33 USB emulation: /dev/raw-gadget does not exist syzkaller login: [ 32.380410] random: crng init done [ 32.383999] random: 7 urandom warning(s) missed due to ratelimiting 07:30:47 executing program 0: 07:30:47 executing program 1: 07:30:47 executing program 2: 07:30:47 executing program 5: 07:30:47 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x3, 0xf05, 0x0, 0x3ff}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r1 = creat(&(0x7f0000000480)='./file0/../file0\x00', 0x0) dup3(0xffffffffffffffff, r1, 0x0) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) sendfile(r2, r2, 0x0, 0x24002e00) io_setup(0x40000000008, &(0x7f0000000240)) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x170) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]) 07:30:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x5) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x35b) r2 = syz_open_pts(r1, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f00000001c0)) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x15, 0xffff, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) openat$ppp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000200)={@my=0x1}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x10000, 0x0, &(0x7f00000018c0), 0x80000, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) [ 105.300991] audit: type=1400 audit(1595489447.701:8): avc: denied { execmem } for pid=6341 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 105.516387] IPVS: ftp: loaded support on port[0] = 21 [ 106.284944] IPVS: ftp: loaded support on port[0] = 21 [ 106.340872] chnl_net:caif_netlink_parms(): no params data found [ 106.424730] IPVS: ftp: loaded support on port[0] = 21 [ 106.452935] chnl_net:caif_netlink_parms(): no params data found [ 106.536208] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.542954] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.550124] device bridge_slave_0 entered promiscuous mode [ 106.558340] IPVS: ftp: loaded support on port[0] = 21 [ 106.559542] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.570743] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.580047] device bridge_slave_1 entered promiscuous mode [ 106.614371] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 106.662130] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 106.674836] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.681182] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.688148] device bridge_slave_0 entered promiscuous mode [ 106.723694] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.730046] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.738288] device bridge_slave_1 entered promiscuous mode [ 106.767984] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 106.776033] team0: Port device team_slave_0 added [ 106.785072] chnl_net:caif_netlink_parms(): no params data found [ 106.795351] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 106.804752] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 106.813150] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 106.820263] team0: Port device team_slave_1 added [ 106.845698] IPVS: ftp: loaded support on port[0] = 21 [ 106.879388] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 106.886674] team0: Port device team_slave_0 added [ 106.895331] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 106.902148] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.928653] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 106.953523] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 106.960742] team0: Port device team_slave_1 added [ 106.976552] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 106.983100] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.009335] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 107.069906] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 107.088704] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 107.097333] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.124218] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 107.135016] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 107.145518] chnl_net:caif_netlink_parms(): no params data found [ 107.159131] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 107.166063] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.191652] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 107.209282] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 107.224112] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 107.284307] device hsr_slave_0 entered promiscuous mode [ 107.321910] device hsr_slave_1 entered promiscuous mode [ 107.376876] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 107.385118] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 107.435680] device hsr_slave_0 entered promiscuous mode [ 107.471895] device hsr_slave_1 entered promiscuous mode [ 107.537336] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 107.544756] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 107.568239] IPVS: ftp: loaded support on port[0] = 21 [ 107.599618] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.608993] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.616313] device bridge_slave_0 entered promiscuous mode [ 107.655552] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.662694] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.669770] device bridge_slave_1 entered promiscuous mode [ 107.788315] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 107.842237] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 107.870515] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 107.878999] team0: Port device team_slave_0 added [ 107.888789] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.895357] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.902715] device bridge_slave_0 entered promiscuous mode [ 107.908963] chnl_net:caif_netlink_parms(): no params data found [ 107.929270] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 107.937731] team0: Port device team_slave_1 added [ 107.958765] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.965870] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.974020] device bridge_slave_1 entered promiscuous mode [ 108.001564] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 108.007858] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.033297] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 108.050153] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 108.056833] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.082701] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.094043] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 108.101566] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 108.170772] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 108.180212] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 108.218555] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 108.265436] device hsr_slave_0 entered promiscuous mode [ 108.302659] device hsr_slave_1 entered promiscuous mode [ 108.350138] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 108.357551] team0: Port device team_slave_0 added [ 108.370310] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 108.377880] chnl_net:caif_netlink_parms(): no params data found [ 108.398721] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 108.406864] team0: Port device team_slave_1 added [ 108.414425] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 108.421083] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 108.507464] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.514405] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.522768] device bridge_slave_0 entered promiscuous mode [ 108.529545] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 108.536347] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.562063] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 108.574123] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 108.580606] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.607342] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.629896] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.636509] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.644913] device bridge_slave_1 entered promiscuous mode [ 108.653509] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 108.663795] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 108.720184] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.737292] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 108.758296] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 108.767361] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 108.773812] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.780163] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.790099] device bridge_slave_0 entered promiscuous mode [ 108.834048] device hsr_slave_0 entered promiscuous mode [ 108.881919] device hsr_slave_1 entered promiscuous mode [ 108.922399] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 108.929589] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 108.953519] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.960095] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.969611] device bridge_slave_1 entered promiscuous mode [ 108.989672] 8021q: adding VLAN 0 to HW filter on device bond0 [ 109.010524] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 109.043811] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 109.052938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 109.065618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.074116] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 109.081571] team0: Port device team_slave_0 added [ 109.094806] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 109.103106] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 109.113416] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 109.120133] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 109.128008] team0: Port device team_slave_1 added [ 109.158265] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 109.167001] team0: Port device team_slave_0 added [ 109.173614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 109.181083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.193327] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 109.200076] 8021q: adding VLAN 0 to HW filter on device team0 [ 109.218527] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 109.225587] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.252284] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 109.268064] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 109.275913] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 109.285775] team0: Port device team_slave_1 added [ 109.309176] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 109.315863] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.344510] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 109.358006] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 109.366731] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 109.375203] 8021q: adding VLAN 0 to HW filter on device team0 [ 109.383057] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 109.394214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 109.402356] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 109.410623] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.417803] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.425844] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 109.433179] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.460666] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 109.473675] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 109.488277] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 109.497782] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 109.505908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 109.514024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 109.522485] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.529542] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.538041] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 109.557267] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 109.565488] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.592857] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 109.610675] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 109.674015] device hsr_slave_0 entered promiscuous mode [ 109.711862] device hsr_slave_1 entered promiscuous mode [ 109.752523] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 109.760015] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 109.768413] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 109.776584] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 109.785293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 109.793566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 109.802315] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.809207] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.835662] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 109.850917] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 109.864287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 109.873035] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 109.880991] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.887842] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.894860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 109.912178] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 109.945622] device hsr_slave_0 entered promiscuous mode [ 109.971703] device hsr_slave_1 entered promiscuous mode [ 110.014486] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 110.036123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 110.047765] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 110.057080] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 110.066624] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 110.084370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 110.092340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 110.112132] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 110.135520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 110.144454] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 110.178772] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 110.194804] 8021q: adding VLAN 0 to HW filter on device bond0 [ 110.204386] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 110.214062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 110.222357] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 110.230987] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 110.239571] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 110.250403] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 110.277111] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 110.290688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 110.299303] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 110.308605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 110.316911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 110.327163] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 110.336127] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 110.344432] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 110.359902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 110.370527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 110.380372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 110.393611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 110.408069] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 110.417921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 110.449890] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 110.467113] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 110.476794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 110.487104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 110.495513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 110.504789] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 110.525655] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 110.534668] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 110.544430] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 110.550771] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.561803] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 110.579447] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 110.589431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 110.599469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 110.609956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 110.617157] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 110.626938] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 110.633064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 110.646513] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 110.658624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 110.667692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 110.676290] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.682826] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.693947] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 110.703696] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 110.718837] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 110.729287] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 110.739714] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 110.766790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 110.775483] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 110.786196] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.793410] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.802186] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 110.808747] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 110.818557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 110.827603] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 110.844373] 8021q: adding VLAN 0 to HW filter on device bond0 [ 110.859750] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 110.876226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 110.897872] 8021q: adding VLAN 0 to HW filter on device bond0 [ 110.907525] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 110.924988] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 110.938702] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 110.946599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 110.958448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 110.967063] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 110.975616] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 110.993679] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 111.006603] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 111.016413] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 111.029317] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 111.039314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.047975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.055991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 111.065752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 111.076787] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 111.087438] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 111.094643] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.105822] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 111.114811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.124199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.132758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 111.140935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 111.152575] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 111.160102] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.172706] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 111.183968] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 111.197077] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 111.208238] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 111.218024] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 111.232725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 111.240922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 111.250164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 111.259353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 111.268058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 111.276898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.285116] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.292652] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.300265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 111.309776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.318050] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.325071] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.333937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 111.343004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.359902] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.366400] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.374268] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 111.382089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 111.396119] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 111.406563] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 111.416436] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 111.424668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 111.435647] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.444491] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 111.454474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 111.464150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 111.473718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.482273] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.488926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.497881] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 111.510196] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 111.522050] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 111.533818] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 111.543641] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 111.552679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 111.565817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 111.575189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 111.583257] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 111.593110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 111.605277] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 111.617021] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 111.625538] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 111.633114] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 111.644255] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 111.653301] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 111.662635] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 111.671627] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 111.678460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 111.686313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 111.697972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 111.706628] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 111.715117] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 111.723074] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 111.730380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.738204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.745934] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 111.752938] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 111.760148] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 111.770833] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 111.781995] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 111.792593] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 111.798771] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.809665] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 111.817766] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 111.825424] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 111.835363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 111.844185] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 111.851843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 111.859768] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 111.868308] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 111.879457] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 111.888395] device veth0_vlan entered promiscuous mode [ 111.897415] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 111.909871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 111.918086] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 111.926212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 111.934213] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.942430] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.949288] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.958397] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 111.966389] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 111.976402] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 111.987356] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 111.995603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.006900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.015285] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.023477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 112.031854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 112.039458] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.047382] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.055335] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.062140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.069678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 112.077340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 112.088097] device veth0_vlan entered promiscuous mode [ 112.096964] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 112.106588] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 112.118925] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 112.127617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 112.136907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.145265] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.154096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.162337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.173424] device veth1_vlan entered promiscuous mode [ 112.179396] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 112.189392] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 112.203355] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 112.218009] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 112.224616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 112.236897] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 112.245039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.252895] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.260758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.270885] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 112.278011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 112.286216] device veth1_vlan entered promiscuous mode [ 112.296328] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 112.304699] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 112.315277] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 112.336641] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 112.347907] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 112.359065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 112.367622] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 112.375943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 112.386368] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 112.395388] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 112.407438] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 112.415987] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 112.425808] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 112.435196] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 112.445640] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 112.455160] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 112.462500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.470232] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.478085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.486631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.494794] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 112.502029] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 112.508732] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 112.515795] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 112.526834] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 112.545311] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 112.557656] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.567130] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 112.574661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 112.583682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 112.595361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 112.607906] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 112.618364] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 112.628794] device veth0_macvtap entered promiscuous mode [ 112.636877] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 112.644060] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 112.654135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 112.662606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 112.698770] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.707769] device veth1_macvtap entered promiscuous mode [ 112.716152] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 112.724954] device veth0_macvtap entered promiscuous mode [ 112.735663] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 112.752659] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 112.768835] device veth1_macvtap entered promiscuous mode [ 112.788885] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 112.795464] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 112.804662] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 112.812918] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 112.820607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 112.829478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 112.842054] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 112.852046] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 112.866822] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 112.880018] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 112.889460] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 112.898910] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 112.907209] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 112.919334] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.928463] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 112.939490] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 112.955207] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 112.962973] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 112.970689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 112.984072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 112.994768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.007066] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 113.014666] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 113.024820] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 113.037485] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 113.046097] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 113.057150] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 113.065489] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 113.073162] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 113.079535] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 113.087710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 113.096022] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 113.104090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 113.119016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 113.131014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.145999] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 113.156598] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 113.167897] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 113.178248] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 113.188808] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 113.199586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 113.213038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.220494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.228785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.236826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.245316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.252769] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.265759] device veth0_vlan entered promiscuous mode [ 113.279308] device veth1_vlan entered promiscuous mode [ 113.292603] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 113.304519] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 113.323190] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 113.338725] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 113.347223] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 113.358104] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 113.379161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.387870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.400434] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 113.412846] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 113.420379] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 113.427176] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 113.442201] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 113.450664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.475303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.494284] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 113.503646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.518858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.530414] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 113.544617] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 113.555343] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 113.562688] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 113.573050] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.580158] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.592093] device veth0_vlan entered promiscuous mode [ 113.599230] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 113.620156] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 113.634080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 113.646340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 113.658549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.672392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.684796] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.696989] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.710032] device veth0_macvtap entered promiscuous mode [ 113.758376] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 113.807568] device veth0_vlan entered promiscuous mode [ 113.824772] device veth1_vlan entered promiscuous mode [ 113.840668] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 113.852261] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 113.859824] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 113.868186] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 113.876816] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 113.893179] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 113.909579] device veth1_vlan entered promiscuous mode [ 113.922527] device veth1_macvtap entered promiscuous mode [ 113.936045] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 113.950383] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 113.964177] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 113.978923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.989522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.997961] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 114.005604] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 114.021138] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 114.029328] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 114.037096] device veth0_vlan entered promiscuous mode [ 114.048186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 114.060499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.071582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.083693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.094250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.104845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.115787] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 114.123499] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.136079] device veth0_macvtap entered promiscuous mode [ 114.143624] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 114.155370] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 114.164213] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 114.174671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.186534] device veth1_vlan entered promiscuous mode [ 114.195569] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 114.207720] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 114.216451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.227227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.241717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.253087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.265373] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 114.274190] batman_adv: batadv0: Interface activated: batadv_slave_1 07:30:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) r0 = gettid() tkill(r0, 0x0) [ 114.292550] device veth1_macvtap entered promiscuous mode 07:30:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syslog(0x0, 0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r0) sendmsg$TIPC_CMD_SHOW_STATS(r0, 0x0, 0x4000090) creat(0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x0) syncfs(0xffffffffffffffff) 07:30:56 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) getdents(0xffffffffffffffff, 0x0, 0x0) [ 114.327768] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 114.365746] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 07:30:56 executing program 0: r0 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000040)=0xf2) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="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"], 0x140}, 0x1, 0x0, 0x0, 0x4010}, 0x40880) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ptrace(0x10, 0x0) setresuid(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0xfffe) open(0x0, 0x600503, 0x198) flock(0xffffffffffffffff, 0x9) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x64}, 0x1, 0x0, 0x0, 0x4000004}, 0xc040) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="6dd22e7048664f4ec04daff276e3c2c6c8b3464c40aaa5238ea04341d82ae36977f51325055a5da80500006c99ef0b539c33a060da2950712b0b7db980ecab402c7a85a08e52e58027d95ab04021d3be3a5332cb4c7cb00500000000000000f303aee3de930ee91247bc4b740fde07b565b69d01ab32c50687d923f02763a73e2bf9cb82390de6aeb586c336a708aeba8137761baaab1160361cc514dcf5137c66b6bbdf956861f89b18346812f50c5700865a62b4f381ba66338df6f3b0c837ab9100000000000000002e771a5a61244822817b165602a033cd5244"], &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x2000, &(0x7f0000000000/0x2000)=nil}) [ 114.382033] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 114.406401] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 114.414854] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 114.428857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.459411] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 114.490003] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready 07:30:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syslog(0x0, 0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r0) sendmsg$TIPC_CMD_SHOW_STATS(r0, 0x0, 0x4000090) creat(0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x0) syncfs(0xffffffffffffffff) [ 114.538020] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 114.548064] hrtimer: interrupt took 48564 ns [ 114.573959] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 114.599582] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 114.619742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 114.638216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 07:30:57 executing program 0: r0 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000040)=0xf2) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="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"], 0x140}, 0x1, 0x0, 0x0, 0x4010}, 0x40880) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ptrace(0x10, 0x0) setresuid(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0xfffe) open(0x0, 0x600503, 0x198) flock(0xffffffffffffffff, 0x9) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x64}, 0x1, 0x0, 0x0, 0x4000004}, 0xc040) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="6dd22e7048664f4ec04daff276e3c2c6c8b3464c40aaa5238ea04341d82ae36977f51325055a5da80500006c99ef0b539c33a060da2950712b0b7db980ecab402c7a85a08e52e58027d95ab04021d3be3a5332cb4c7cb00500000000000000f303aee3de930ee91247bc4b740fde07b565b69d01ab32c50687d923f02763a73e2bf9cb82390de6aeb586c336a708aeba8137761baaab1160361cc514dcf5137c66b6bbdf956861f89b18346812f50c5700865a62b4f381ba66338df6f3b0c837ab9100000000000000002e771a5a61244822817b165602a033cd5244"], &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x2000, &(0x7f0000000000/0x2000)=nil}) 07:30:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syslog(0x0, 0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r0) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000090) syncfs(0xffffffffffffffff) [ 114.664546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 114.694092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.715615] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 114.741755] device veth0_macvtap entered promiscuous mode [ 114.748596] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 114.783358] device veth0_macvtap entered promiscuous mode [ 114.789652] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 114.802620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.854422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.863757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.874870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.885306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.895790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.906225] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 114.915226] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.924462] device veth1_macvtap entered promiscuous mode [ 114.930543] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 114.940397] device veth1_macvtap entered promiscuous mode [ 114.947334] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 114.954015] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 114.961727] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 114.969406] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 114.977016] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 114.984237] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 114.992813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.003552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.013787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.023122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.032906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.042163] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.052473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.062635] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 115.071854] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.083317] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 115.091479] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 115.099609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 115.109959] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 115.127069] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 115.137527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.154091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.166641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.177050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.187445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.197778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.207434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.217649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.230325] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 115.238311] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 115.247465] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 115.257218] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 115.266119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.276092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.286576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.296151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.306241] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.315911] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.326566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.336064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.345815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.356303] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 115.364132] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.376196] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 115.384601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 115.396938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.407668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.417978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.427974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.438203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.448848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.458568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.469257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.479300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.489096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.500538] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 115.509475] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 115.518386] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 115.526804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.539776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.556004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.565894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.576772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.587035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.596887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.606201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.615983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.625136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.636747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.647632] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 115.655273] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.675717] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 115.685208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:30:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) stat(0x0, &(0x7f00000000c0)) r5 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r5, &(0x7f0000001400)=[{&(0x7f00000007c0)="cdfdfdae56b8d7b6", 0x8}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000003) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, 0x0, 0x40090) sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)={0x21c, 0x0, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x88, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xb7, @mcast2, 0x40}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1, @private1}}}}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xa3c}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1ff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x772}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xb92}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x40008}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3ff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffff8}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER={0xd4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3a1}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf45}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x8000, @rand_addr=' \x01\x00'}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @mcast2, 0x3}}}}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'batadv0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x7fffffff, @local, 0xc82}}}}]}]}, 0x21c}, 0x1, 0x0, 0x0, 0x20000054}, 0x4) 07:30:59 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syslog(0x0, 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x4000090) r2 = creat(0x0, 0x80) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x0) syncfs(0xffffffffffffffff) 07:30:59 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syslog(0x0, 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x4000090) r2 = creat(0x0, 0x80) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x8000) syncfs(0xffffffffffffffff) [ 117.136886] blktrace: Concurrent blktraces are not allowed on loop0 07:30:59 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x3, 0xf05, 0x0, 0x3ff}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r1 = creat(&(0x7f0000000480)='./file0/../file0\x00', 0x0) dup3(0xffffffffffffffff, r1, 0x0) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) sendfile(r2, r2, 0x0, 0x24002e00) io_setup(0x40000000008, &(0x7f0000000240)) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x170) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]) 07:30:59 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syslog(0x0, 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x4000090) r2 = creat(0x0, 0x80) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x8000) syncfs(0xffffffffffffffff) 07:30:59 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x3, 0xf05, 0x0, 0x3ff}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r1 = creat(&(0x7f0000000480)='./file0/../file0\x00', 0x0) dup3(0xffffffffffffffff, r1, 0x0) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) sendfile(r2, r2, 0x0, 0x24002e00) io_setup(0x40000000008, &(0x7f0000000240)) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x170) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f00000004c0)=ANY=[@ANYBLOB="0000d1ab00002786000000000000362b000000000000008000000000000021aa000000000000d7b0e22e9a259b9b0cc7acc1b11564d8d243038a6c98b7099233b3efe83b8373f4b642d0cf87d265cb2d4d0870e9a5a8aed872e9d04f970022b2b36b58079b552917d5ae57ccadd00509deab5f2e6bb07de9d42b191d40115a911a603461296a6eb040e50d82bd1296be6f8b08ccfce86c5efcfc5e7055c2dd2fb4655617a7bee0f3b20ea5e80123d26aaee70600a11a53de5db2e58df059b541467e71c82286d2b9ca73d533db71b4a48b4ba674962ea472efcc2f27f665965ec9c8078ea72bcf6859a474d4e5b34bcb6b4666139770d0d6e9a1359c6bb50f2fe819b0a5f47bd09d06f3dd13487a7e1f08829445760398fabe0be622a1502304d58e45719b645556e9307784caa7ea54f5ae1434530ab0318d9254653a6f889772f4a93e228510424ddff9bef083438000d724de93dd3c5a6dc936d1"]) 07:30:59 executing program 0: r0 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000040)=0xf2) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000a00)=ANY=[@ANYBLOB="46010000120008550026bd7000fcdbdf252708077f4e224e21a4060000008000000000000007000000040000000019fc3db70fab6278940b1b7c8ec047e700000006000000210000fc3f994dfb189fe5e7ea0fc511f100c495732c81a8d6c6b05a50d3757e482cd757cbf7151e444b0157a503c37cf0d0b0bcb43c81127bfd2a1768d31b14dcb471cf140bac6fe7213d4ebe657cf28430e871e5f3b7048197c33b9be58a76ef776fbee40b6102113c79978efcd81e7115d0d422314e553bf02736b704bb98da7ae5d5673ec042dfdc682e852784ba836fdfd22d1b122ee77e1a4ea39e6e114fcbf352c1734c58ad9cbcd5d7ed6d32e47f23e3fb2d3e046660c5677dd4d9929a3a016cab5ac0f2f516993b822f23f97e7004dc500a4af9997dbd867e46c182b11d2aeab8cc1c46e0f8", @ANYRES32=r1, @ANYBLOB="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"], 0x140}, 0x1, 0x0, 0x0, 0x4010}, 0x40880) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ptrace(0x10, 0x0) setresuid(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0xfffe) open(0x0, 0x600503, 0x198) flock(0xffffffffffffffff, 0x9) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x64}, 0x1, 0x0, 0x0, 0x4000004}, 0xc040) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="6dd22e7048664f4ec04daff276e3c2c6c8b3464c40aaa5238ea04341d82ae36977f51325055a5da80500006c99ef0b539c33a060da2950712b0b7db980ecab402c7a85a08e52e58027d95ab04021d3be3a5332cb4c7cb00500000000000000f303aee3de930ee91247bc4b740fde07b565b69d01ab32c50687d923f02763a73e2bf9cb82390de6aeb586c336a708aeba8137761baaab1160361cc514dcf5137c66b6bbdf956861f89b18346812f50c5700865a62b4f381ba66338df6f3b0c837ab9100000000000000002e771a5a61244822817b165602a033cd5244"], &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x2000, &(0x7f0000000000/0x2000)=nil}) 07:30:59 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syslog(0x0, 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r1) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x4000090) r2 = creat(0x0, 0x80) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x0) syncfs(0xffffffffffffffff) 07:30:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) stat(0x0, &(0x7f00000000c0)) r5 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r5, &(0x7f0000001400)=[{&(0x7f00000007c0)="cdfdfdae56b8d7b6", 0x8}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000003) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, 0x0, 0x40090) sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)={0x21c, 0x0, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x88, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xb7, @mcast2, 0x40}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1, @private1}}}}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xa3c}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1ff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x772}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xb92}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x40008}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3ff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffff8}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER={0xd4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3a1}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf45}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x8000, @rand_addr=' \x01\x00'}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @mcast2, 0x3}}}}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'batadv0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x7fffffff, @local, 0xc82}}}}]}]}, 0x21c}, 0x1, 0x0, 0x0, 0x20000054}, 0x4) [ 117.398082] syz-executor.4 (7790) used greatest stack depth: 23336 bytes left 07:30:59 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x12e) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) dup2(r1, r0) 07:30:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syslog(0x0, 0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r0) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000090) creat(0x0, 0x0) syncfs(0xffffffffffffffff) 07:30:59 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x3, 0xf05, 0x0, 0x3ff}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r1 = creat(&(0x7f0000000480)='./file0/../file0\x00', 0x0) dup3(0xffffffffffffffff, r1, 0x0) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) sendfile(r2, r2, 0x0, 0x24002e00) io_setup(0x40000000008, &(0x7f0000000240)) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x170) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]) 07:31:00 executing program 0: r0 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000040)=0xf2) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="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"], 0x140}, 0x1, 0x0, 0x0, 0x4010}, 0x40880) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ptrace(0x10, 0x0) setresuid(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0xfffe) open(0x0, 0x600503, 0x198) flock(0xffffffffffffffff, 0x9) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x64}, 0x1, 0x0, 0x0, 0x4000004}, 0xc040) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="6dd22e7048664f4ec04daff276e3c2c6c8b3464c40aaa5238ea04341d82ae36977f51325055a5da80500006c99ef0b539c33a060da2950712b0b7db980ecab402c7a85a08e52e58027d95ab04021d3be3a5332cb4c7cb00500000000000000f303aee3de930ee91247bc4b740fde07b565b69d01ab32c50687d923f02763a73e2bf9cb82390de6aeb586c336a708aeba8137761baaab1160361cc514dcf5137c66b6bbdf956861f89b18346812f50c5700865a62b4f381ba66338df6f3b0c837ab9100000000000000002e771a5a61244822817b165602a033cd5244"], &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x2000, &(0x7f0000000000/0x2000)=nil}) [ 117.561873] blktrace: Concurrent blktraces are not allowed on loop0 [ 117.701498] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 117.758535] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 117.806317] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 07:31:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syslog(0x0, 0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r0) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000090) creat(0x0, 0x0) syncfs(0xffffffffffffffff) [ 117.856668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 117.897465] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 117.912250] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 117.926722] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 117.933693] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 07:31:00 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) r0 = socket(0x11, 0x800000003, 0x0) pwritev(r0, 0x0, 0x0, 0x0) 07:31:00 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x3, 0xf05, 0x0, 0x3ff}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r1 = creat(&(0x7f0000000480)='./file0/../file0\x00', 0x0) dup3(0xffffffffffffffff, r1, 0x0) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) sendfile(r2, r2, 0x0, 0x24002e00) io_setup(0x40000000008, &(0x7f0000000240)) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x170) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]) [ 117.953539] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 117.982065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 117.988910] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 07:31:00 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000080)='cpuset\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r2 = socket$unix(0x1, 0x1, 0x0) socket$inet6(0xa, 0xa, 0xd90) r3 = creat(&(0x7f0000000040)='./file1\x00', 0x0) ioctl(r3, 0x6681, 0x0) getpeername(r3, &(0x7f0000000140)=@tipc=@id, &(0x7f0000000300)=0x80) r4 = fcntl$dupfd(r2, 0x0, r2) r5 = creat(&(0x7f0000000040)='./file1\x00', 0x0) ioctl(r5, 0x6681, 0x0) r6 = creat(&(0x7f0000000040)='./file1\x00', 0x0) ioctl(r6, 0x6681, 0x0) fsetxattr$security_evm(r6, &(0x7f0000000280)='security.evm\x00', &(0x7f00000002c0)=@sha1={0x1, "d331de3952c8608a486a46f1dbcbb4316ec085b6"}, 0x15, 0x3) mkdirat(r5, &(0x7f00000000c0)='./file1\x00', 0x180) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x400) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x2eed9dad) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000200), &(0x7f0000000240)=0x8) 07:31:00 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x3, 0xf05, 0x0, 0x3ff}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r1 = creat(&(0x7f0000000480)='./file0/../file0\x00', 0x0) dup3(0xffffffffffffffff, r1, 0x0) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) sendfile(r2, r2, 0x0, 0x24002e00) io_setup(0x40000000008, &(0x7f0000000240)) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x170) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]) [ 118.006644] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 118.027165] blktrace: Concurrent blktraces are not allowed on loop0 [ 118.042764] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 07:31:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@empty, @dev={0xfe, 0x80, [], 0x15}, @remote, 0x80000001, 0x0, 0x0, 0x600}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'erspan0\x00', &(0x7f0000000380)=ANY=[@ANYRES32, @ANYBLOB='\x00']}) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000040)=0x6e) 07:31:00 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x3, 0xf05, 0x0, 0x3ff}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r1 = creat(&(0x7f0000000480)='./file0/../file0\x00', 0x0) dup3(0xffffffffffffffff, r1, 0x0) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) sendfile(r2, r2, 0x0, 0x24002e00) io_setup(0x40000000008, &(0x7f0000000240)) creat(&(0x7f0000000140)='./file0\x00', 0x170) [ 118.072070] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 118.083830] new mount options do not match the existing superblock, will be ignored [ 118.093875] blktrace: Concurrent blktraces are not allowed on loop0 [ 118.113851] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 118.160316] new mount options do not match the existing superblock, will be ignored [ 118.169390] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 118.186257] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 118.214612] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 118.225970] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 118.227984] blktrace: Concurrent blktraces are not allowed on loop0 [ 118.233522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 118.257699] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 118.265085] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 118.289029] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on %z5 07:31:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) stat(0x0, &(0x7f00000000c0)) r5 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r5, &(0x7f0000001400)=[{&(0x7f00000007c0)="cdfdfdae56b8d7b6", 0x8}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000003) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, 0x0, 0x40090) sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)={0x21c, 0x0, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x88, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xb7, @mcast2, 0x40}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1, @private1}}}}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xa3c}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1ff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x772}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xb92}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x40008}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3ff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffff8}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER={0xd4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3a1}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf45}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x8000, @rand_addr=' \x01\x00'}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @mcast2, 0x3}}}}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'batadv0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x7fffffff, @local, 0xc82}}}}]}]}, 0x21c}, 0x1, 0x0, 0x0, 0x20000054}, 0x4) [ 118.318557] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 118.340989] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 118.370651] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 118.377401] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 118.394024] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 118.410776] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 118.410790] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 118.410802] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 118.410814] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 118.410825] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 118.410836] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 118.480318] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 118.501031] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 118.507749] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 118.523732] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 118.530441] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 118.545400] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 118.557523] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 118.567827] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 118.579936] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 118.595068] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 118.605774] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 118.688848] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on %z5 07:31:01 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="0b00000073797a31000000000000000000000000000000009d0000000000fd00000000ecdf40e65cc780220000000000000000000000000000000300100000000000000000000004000f00000000000000000000000000000000000000000000200000000000000000000000000000000001000000000000000000004000000000000100258d7a3500000000000000000000000000000200000000000000feffffff00000000000000f2ffffffffffffff74b6628ddfb1cc186d6300000000000000000073797a10fbffffff00000200000000010000000000030000cf0a000000000000000000000900000000000fbc7d5c7e5ca7810000000000000073cf000000000016000000000000"], 0x12e) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) dup2(r1, r0) 07:31:01 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(r0, r1, 0x0, 0x1) 07:31:01 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x3, 0xf05, 0x0, 0x3ff}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r1 = creat(&(0x7f0000000480)='./file0/../file0\x00', 0x0) dup3(0xffffffffffffffff, r1, 0x0) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) sendfile(r2, r2, 0x0, 0x24002e00) io_setup(0x40000000008, &(0x7f0000000240)) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x170) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]) 07:31:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@empty, @dev={0xfe, 0x80, [], 0x15}, @remote, 0x80000001, 0x0, 0x0, 0x600}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'erspan0\x00', &(0x7f0000000380)=ANY=[@ANYRES32, @ANYBLOB='\x00']}) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000040)=0x6e) 07:31:01 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x3, 0xf05, 0x0, 0x3ff}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r1 = creat(&(0x7f0000000480)='./file0/../file0\x00', 0x0) dup3(0xffffffffffffffff, r1, 0x0) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) sendfile(r2, r2, 0x0, 0x24002e00) io_setup(0x40000000008, &(0x7f0000000240)) [ 118.874544] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 118.886055] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 118.895779] blktrace: Concurrent blktraces are not allowed on loop0 [ 118.907647] blktrace: Concurrent blktraces are not allowed on loop0 [ 118.913000] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 07:31:01 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x12e) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) dup2(r1, r0) 07:31:01 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="0b00000073797a31000000000000000000000000000000009d0000000000fd00000000ecdf40e65cc780220000000000000000000000000000000300100000000000000000000004000f00000000000000000000000000000000000000000000200000000000000000000000000000000001000000000000000000004000000000000100258d7a3500000000000000000000000000000200000000000000feffffff00000000000000f2ffffffffffffff74b6628ddfb1cc186d6300000000000000000073797a10fbffffff00000200000000010000000000030000cf0a000000000000000000000900000000000fbc7d5c7e5ca7810000000000000073cf000000000016000000000000"], 0x12e) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) dup2(r1, r0) [ 118.930535] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 118.954760] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 118.972049] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 07:31:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@empty, @dev={0xfe, 0x80, [], 0x15}, @remote, 0x80000001, 0x0, 0x0, 0x600}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'erspan0\x00', &(0x7f0000000380)=ANY=[@ANYRES32, @ANYBLOB='\x00']}) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000040)=0x6e) 07:31:01 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x3, 0xf05, 0x0, 0x3ff}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r1 = creat(&(0x7f0000000480)='./file0/../file0\x00', 0x0) dup3(0xffffffffffffffff, r1, 0x0) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) sendfile(r2, r2, 0x0, 0x24002e00) [ 119.014377] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 119.016349] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 119.046733] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 119.050969] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 07:31:01 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) unshare(0x0) [ 119.077291] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 119.095610] blktrace: Concurrent blktraces are not allowed on loop0 [ 119.104696] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 119.106164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 07:31:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000002880)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000640)=ANY=[], 0x39, 0x0) unlink(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') [ 119.139126] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 119.161930] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 07:31:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) stat(0x0, &(0x7f00000000c0)) r5 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r5, &(0x7f0000001400)=[{&(0x7f00000007c0)="cdfdfdae56b8d7b6", 0x8}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000003) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, 0x0, 0x40090) sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)={0x21c, 0x0, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x88, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xb7, @mcast2, 0x40}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1, @private1}}}}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xa3c}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1ff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x772}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xb92}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x40008}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3ff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffff8}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER={0xd4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3a1}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf45}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x8000, @rand_addr=' \x01\x00'}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @mcast2, 0x3}}}}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'batadv0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x7fffffff, @local, 0xc82}}}}]}]}, 0x21c}, 0x1, 0x0, 0x0, 0x20000054}, 0x4) [ 119.189216] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 119.205352] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 119.209561] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 119.217358] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 119.238642] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 119.244880] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 119.252781] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 119.262859] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 119.269167] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 119.269593] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 119.287897] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 119.294986] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 119.313011] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 119.319893] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 119.320130] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 119.344196] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 119.350806] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 119.357529] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 119.365136] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 119.376194] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 119.387484] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 119.405193] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 119.406262] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 119.419235] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 119.426448] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 119.440168] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 119.440376] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 119.458372] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on %z5 07:31:02 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) link(0x0, 0x0) 07:31:02 executing program 5: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@dev, @in=@empty}}, {{@in6}, 0x0, @in=@private}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@dev, @in=@empty}}, {{@in6}, 0x0, @in=@private}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00'}) pipe(&(0x7f0000000140)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, 0x0, 0x4041) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, 0x0) keyctl$clear(0x7, r0) keyctl$assume_authority(0x10, 0x0) keyctl$invalidate(0x15, r0) 07:31:02 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x3, 0xf05, 0x0, 0x3ff}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) r1 = creat(&(0x7f0000000480)='./file0/../file0\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) dup3(r2, r1, 0x0) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) sendfile(r3, r3, 0x0, 0x24002e00) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r4, 0x0, &(0x7f0000000300)) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/253) creat(&(0x7f0000000140)='./file0\x00', 0x170) [ 119.524941] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 119.540277] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 119.557647] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on %z5 07:31:02 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x3, 0xf05, 0x0, 0x3ff}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r1 = creat(&(0x7f0000000480)='./file0/../file0\x00', 0x0) dup3(0xffffffffffffffff, r1, 0x0) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) sendfile(r2, r2, 0x0, 0x24002e00) 07:31:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') read$usbmon(r0, &(0x7f0000000000)=""/72, 0x48) [ 119.682181] blktrace: Concurrent blktraces are not allowed on loop0 07:31:02 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080)=0x2, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000500)}, {&(0x7f0000000340)}], 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x40000000000003f, 0x0) 07:31:02 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x3, 0xf05, 0x0, 0x3ff}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) r1 = creat(&(0x7f0000000480)='./file0/../file0\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) dup3(r2, r1, 0x0) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) sendfile(r3, r3, 0x0, 0x24002e00) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r4, 0x0, &(0x7f0000000300)) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/253) creat(&(0x7f0000000140)='./file0\x00', 0x170) 07:31:02 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x3, 0xf05, 0x0, 0x3ff}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r1 = creat(&(0x7f0000000480)='./file0/../file0\x00', 0x0) dup3(0xffffffffffffffff, r1, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) 07:31:02 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='.'], &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004105) 07:31:02 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) link(0x0, 0x0) 07:31:02 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) link(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='./file0\x00') [ 119.980323] blktrace: Concurrent blktraces are not allowed on loop0 07:31:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x3bb6937bb6bf3fa1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000000000000d8) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f0000000380)) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000002c0)) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f0000000100)='./file0\x00') accept4(r0, &(0x7f0000000180)=@xdp, 0x0, 0x80000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000280)='tasks\x00', 0x2, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000300)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x0) syz_open_procfs(0x0, 0x0) shutdown(r0, 0x1) 07:31:02 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x3, 0xf05, 0x0, 0x3ff}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r1 = creat(&(0x7f0000000480)='./file0/../file0\x00', 0x0) dup3(0xffffffffffffffff, r1, 0x0) 07:31:02 executing program 4: r0 = open(0x0, 0x8001141042, 0x0) write(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000040)={0x1ff}, &(0x7f00000000c0)={0x0, r3+30000000}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000001b80)={0x2, 0x0, @multicast1}, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) r4 = msgget$private(0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x6) msgrcv(r4, 0x0, 0x0, 0x0, 0x0) msgsnd(r4, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00m'], 0x1f, 0x0) 07:31:02 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x61, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 07:31:02 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x3, 0xf05, 0x0, 0x3ff}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r1 = creat(&(0x7f0000000480)='./file0/../file0\x00', 0x0) dup3(0xffffffffffffffff, r1, 0x0) [ 120.338334] blktrace: Concurrent blktraces are not allowed on loop0 07:31:02 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x121041) write$evdev(r0, &(0x7f0000000040), 0xfd18) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x1) creat(0x0, 0x0) fsync(0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') 07:31:02 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x3, 0xf05, 0x0, 0x3ff}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) creat(&(0x7f0000000480)='./file0/../file0\x00', 0x0) [ 120.413491] blktrace: Concurrent blktraces are not allowed on loop0 07:31:02 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x3, 0xf05, 0x0, 0x3ff}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) creat(&(0x7f0000000480)='./file0/../file0\x00', 0x0) [ 120.509420] blktrace: Concurrent blktraces are not allowed on loop0 07:31:03 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x3, 0xf05, 0x0, 0x3ff}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) creat(&(0x7f0000000480)='./file0/../file0\x00', 0x0) [ 120.614422] blktrace: Concurrent blktraces are not allowed on loop0 [ 120.722196] blktrace: Concurrent blktraces are not allowed on loop0 07:31:03 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000280)=""/8) syncfs(0xffffffffffffffff) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000000)={'ip6_vti0\x00', {0x2, 0x4e20, @multicast2}}) openat(0xffffffffffffffff, 0x0, 0x40, 0x0) vmsplice(r1, 0x0, 0x0, 0x0) sendmsg$inet(r1, &(0x7f00000004c0)={&(0x7f0000000040)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000440)=[{0x0}], 0x1}, 0x400c5) 07:31:05 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f0000000500)) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x208040, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000040)={0x1ff}, &(0x7f00000000c0), 0x0) 07:31:05 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x3, 0xf05, 0x0, 0x3ff}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 07:31:05 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw\x00') sendfile(r0, r3, 0x0, 0xaf0) 07:31:05 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x3bb6937bb6bf3fa1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000002c0)) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000100)='./file0\x00') accept4(r0, &(0x7f0000000180)=@xdp, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000300)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x0) syz_open_procfs(0x0, 0x0) 07:31:05 executing program 4: r0 = open(0x0, 0x8001141042, 0x0) write(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000040)={0x1ff}, &(0x7f00000000c0)={0x0, r3+30000000}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000001b80)={0x2, 0x0, @multicast1}, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) r4 = msgget$private(0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x6) msgrcv(r4, 0x0, 0x0, 0x0, 0x0) msgsnd(r4, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00m'], 0x1f, 0x0) [ 123.047329] blktrace: Concurrent blktraces are not allowed on loop0 07:31:05 executing program 2: 07:31:05 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x3, 0xf05, 0x0, 0x3ff}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 07:31:05 executing program 2: 07:31:05 executing program 2: [ 123.155441] blktrace: Concurrent blktraces are not allowed on loop0 07:31:05 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x3, 0xf05, 0x0, 0x3ff}) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 07:31:05 executing program 1: [ 123.278061] blktrace: Concurrent blktraces are not allowed on loop0 07:31:08 executing program 5: 07:31:08 executing program 0: 07:31:08 executing program 2: 07:31:08 executing program 1: 07:31:08 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x3, 0xf05, 0x0, 0x3ff}) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 07:31:08 executing program 4: r0 = open(0x0, 0x8001141042, 0x0) write(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000040)={0x1ff}, &(0x7f00000000c0)={0x0, r3+30000000}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000001b80)={0x2, 0x0, @multicast1}, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) r4 = msgget$private(0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x6) msgrcv(r4, 0x0, 0x0, 0x0, 0x0) msgsnd(r4, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00m'], 0x1f, 0x0) 07:31:08 executing program 0: 07:31:08 executing program 2: 07:31:08 executing program 5: 07:31:08 executing program 1: 07:31:08 executing program 0: 07:31:08 executing program 2: 07:31:08 executing program 5: [ 125.997847] blktrace: Concurrent blktraces are not allowed on loop0 07:31:08 executing program 1: 07:31:08 executing program 0: 07:31:08 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x3, 0xf05, 0x0, 0x3ff}) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 07:31:08 executing program 5: [ 126.131046] blktrace: Concurrent blktraces are not allowed on loop0 07:31:08 executing program 4: r0 = open(0x0, 0x8001141042, 0x0) write(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000040)={0x1ff}, &(0x7f00000000c0)={0x0, r3+30000000}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000001b80)={0x2, 0x0, @multicast1}, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) r4 = msgget$private(0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x6) msgrcv(r4, 0x0, 0x0, 0x0, 0x0) msgsnd(r4, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00m'], 0x1f, 0x0) 07:31:08 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) sendfile(r0, r0, 0x0, 0x24002e00) io_setup(0x0, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000004c0)=ANY=[@ANYBLOB]) 07:31:08 executing program 1: 07:31:08 executing program 0: 07:31:08 executing program 5: 07:31:08 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 07:31:08 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) 07:31:09 executing program 5: 07:31:09 executing program 0: 07:31:09 executing program 1: 07:31:09 executing program 2: 07:31:09 executing program 5: 07:31:09 executing program 4: 07:31:09 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) 07:31:09 executing program 0: 07:31:09 executing program 1: 07:31:09 executing program 5: 07:31:09 executing program 2: 07:31:09 executing program 2: 07:31:09 executing program 5: 07:31:09 executing program 0: 07:31:09 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) 07:31:09 executing program 1: 07:31:09 executing program 4: 07:31:09 executing program 1: 07:31:09 executing program 4: 07:31:09 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 07:31:09 executing program 5: 07:31:09 executing program 0: 07:31:09 executing program 2: 07:31:09 executing program 1: 07:31:09 executing program 0: 07:31:09 executing program 2: 07:31:09 executing program 5: 07:31:09 executing program 4: 07:31:09 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 07:31:09 executing program 4: 07:31:09 executing program 5: 07:31:09 executing program 1: 07:31:09 executing program 2: 07:31:09 executing program 0: 07:31:09 executing program 5: 07:31:09 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 07:31:09 executing program 1: 07:31:09 executing program 4: 07:31:09 executing program 0: 07:31:09 executing program 2: 07:31:09 executing program 4: 07:31:09 executing program 5: 07:31:09 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 07:31:09 executing program 2: 07:31:09 executing program 1: 07:31:09 executing program 0: 07:31:09 executing program 5: 07:31:09 executing program 4: 07:31:09 executing program 0: 07:31:09 executing program 2: 07:31:09 executing program 1: 07:31:09 executing program 4: 07:31:09 executing program 5: 07:31:09 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 07:31:09 executing program 2: 07:31:09 executing program 5: 07:31:09 executing program 0: 07:31:09 executing program 4: 07:31:09 executing program 1: 07:31:09 executing program 5: 07:31:09 executing program 0: 07:31:09 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 07:31:09 executing program 4: 07:31:09 executing program 2: 07:31:09 executing program 1: 07:31:09 executing program 0: 07:31:09 executing program 1: 07:31:09 executing program 5: 07:31:10 executing program 2: 07:31:10 executing program 0: 07:31:10 executing program 4: 07:31:10 executing program 1: 07:31:10 executing program 5: 07:31:10 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 07:31:10 executing program 2: 07:31:10 executing program 4: 07:31:10 executing program 5: 07:31:10 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) 07:31:10 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000440)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "ffffff", 0x14, 0x2b, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 07:31:10 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000cbf8afa4f6bdfe295c92eb0b9694c66cb3e597fef6416658625b520c79329e2a3733ff34420cc55ac4bb7e9118"], 0x80}}, 0x0) 07:31:10 executing program 5: setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x801}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="11000000420005060000"], 0x14}}, 0x0) add_key(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket$inet6_tcp(0xa, 0x1, 0x0) 07:31:10 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x9, &(0x7f0000000100), 0x4) 07:31:10 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$rds(0x15, 0x5, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:31:10 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) 07:31:10 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000cbf8afa4f6bdfe295c92eb0b9694c66cb3e597fef6416658625b520c79329e2a3733ff34420cc55ac4bb7e9118"], 0x80}}, 0x0) 07:31:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\t', 0x1, 0x48040, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) dup2(r1, r0) 07:31:10 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x9, &(0x7f0000000100), 0x4) 07:31:10 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) 07:31:10 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000cbf8afa4f6bdfe295c92eb0b9694c66cb3e597fef6416658625b520c79329e2a3733ff34420cc55ac4bb7e9118"], 0x80}}, 0x0) 07:31:10 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) 07:31:10 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0xc0a85322, &(0x7f0000000340)={0x80, 0x0, 'client0\x00', 0x0, "44f06364c85719f1", "20fe85c57e0000060000000800"}) 07:31:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\t', 0x1, 0x48040, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) dup2(r1, r0) 07:31:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\t', 0x1, 0x48040, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) dup2(r1, r0) 07:31:10 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000cbf8afa4f6bdfe295c92eb0b9694c66cb3e597fef6416658625b520c79329e2a3733ff34420cc55ac4bb7e9118"], 0x80}}, 0x0) 07:31:10 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$rds(0x15, 0x5, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:31:10 executing program 5: setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x801}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="11000000420005060000"], 0x14}}, 0x0) add_key(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) socket$inet6_tcp(0xa, 0x1, 0x0) 07:31:10 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0xc0a85322, &(0x7f0000000340)={0x80, 0x0, 'client0\x00', 0x0, "44f06364c85719f1", "20fe85c57e0000060000000800"}) 07:31:10 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) 07:31:10 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000cbf8afa4f6bdfe295c92eb0b9694c66cb3e597fef6416658625b520c79329e2a3733ff34420cc55ac4bb7e9118"], 0x80}}, 0x0) 07:31:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\t', 0x1, 0x48040, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) dup2(r1, r0) 07:31:10 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000cbf8afa4f6bdfe295c92eb0b9694c66cb3e597fef6416658625b520c79329e2a3733ff34420cc55ac4bb7e9118"], 0x80}}, 0x0) 07:31:10 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0xc0a85322, &(0x7f0000000340)={0x80, 0x0, 'client0\x00', 0x0, "44f06364c85719f1", "20fe85c57e0000060000000800"}) 07:31:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\t', 0x1, 0x48040, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private2}, 0x1c) dup2(0xffffffffffffffff, r0) 07:31:10 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000cbf8afa4f6bdfe295c92eb0b9694c66cb3e597fef6416658625b520c79329e2a3733ff34420cc55ac4bb7e9118"], 0x80}}, 0x0) 07:31:10 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000cbf8afa4f6bdfe295c92eb0b9694c66cb3e597fef6416658625b520c79329e2a3733ff34420cc55ac4bb7e9118"], 0x80}}, 0x0) 07:31:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\t', 0x1, 0x48040, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private2}, 0x1c) dup2(0xffffffffffffffff, r0) 07:31:11 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$rds(0x15, 0x5, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:31:11 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0xc0a85322, &(0x7f0000000340)={0x80, 0x0, 'client0\x00', 0x0, "44f06364c85719f1", "20fe85c57e0000060000000800"}) 07:31:11 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000cbf8afa4f6bdfe295c92eb0b9694c66cb3e597fef6416658625b520c79329e2a3733ff34420cc55ac4bb7e9118"], 0x80}}, 0x0) 07:31:21 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) 07:31:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\t', 0x1, 0x48040, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private2}, 0x1c) dup2(0xffffffffffffffff, r0) 07:31:21 executing program 4: ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000340)={0x80, 0x0, 'client0\x00', 0x0, "44f06364c85719f1", "20fe85c57e0000060000000800"}) 07:31:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\t', 0x1, 0x48040, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) dup2(r1, r0) 07:31:21 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000cbf8afa4f6bdfe295c92eb0b9694c66cb3e597fef6416658625b520c79329e2a3733ff34420cc55ac4bb7e9118"], 0x80}}, 0x0) 07:31:21 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$rds(0x15, 0x5, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:31:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) dup2(r1, r0) 07:31:21 executing program 4: ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000340)={0x80, 0x0, 'client0\x00', 0x0, "44f06364c85719f1", "20fe85c57e0000060000000800"}) 07:31:21 executing program 1: connect(0xffffffffffffffff, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000cbf8afa4f6bdfe295c92eb0b9694c66cb3e597fef6416658625b520c79329e2a3733ff34420cc55ac4bb7e9118"], 0x80}}, 0x0) 07:31:21 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="0500000013fb000000000000000000005d93a969"], 0x80}}, 0x0) 07:31:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) dup2(r1, r0) 07:31:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) dup2(r1, r0) 07:31:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x12e) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) dup2(r1, r0) 07:31:31 executing program 1: connect(0xffffffffffffffff, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000cbf8afa4f6bdfe295c92eb0b9694c66cb3e597fef6416658625b520c79329e2a3733ff34420cc55ac4bb7e9118"], 0x80}}, 0x0) 07:31:31 executing program 4: ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000340)={0x80, 0x0, 'client0\x00', 0x0, "44f06364c85719f1", "20fe85c57e0000060000000800"}) 07:31:31 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) dup3(r0, r1, 0x0) 07:31:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000000)='\t', 0x1, 0x48040, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) dup2(r1, r0) 07:31:31 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$rds(0x15, 0x5, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:31:31 executing program 1: connect(0xffffffffffffffff, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000cbf8afa4f6bdfe295c92eb0b9694c66cb3e597fef6416658625b520c79329e2a3733ff34420cc55ac4bb7e9118"], 0x80}}, 0x0) 07:31:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000000)='\t', 0x1, 0x48040, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) dup2(r1, r0) 07:31:31 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0xc0a85322, &(0x7f0000000340)={0x80, 0x0, 'client0\x00', 0x0, "44f06364c85719f1", "20fe85c57e0000060000000800"}) [ 149.015520] hid-generic 0000:0000:0000.0005: ignoring exceeding usage max 07:31:31 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0xc0a85322, &(0x7f0000000340)={0x80, 0x0, 'client0\x00', 0x0, "44f06364c85719f1", "20fe85c57e0000060000000800"}) 07:31:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000000)='\t', 0x1, 0x48040, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) dup2(r1, r0) 07:31:31 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) dup3(r0, r1, 0x0) [ 149.057350] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 149.121838] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 149.141489] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 149.185105] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on %z5 [ 149.202976] hid-generic 0000:0000:0000.0006: ignoring exceeding usage max [ 149.211710] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 149.218504] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 07:31:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r2, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000001100)) 07:31:31 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(0xffffffffffffffff, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000cbf8afa4f6bdfe295c92eb0b9694c66cb3e597fef6416658625b520c79329e2a3733ff34420cc55ac4bb7e9118"], 0x80}}, 0x0) 07:31:31 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\t', 0x1, 0x48040, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private2}, 0x1c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) dup2(r0, 0xffffffffffffffff) 07:31:31 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0xc0a85322, &(0x7f0000000340)={0x80, 0x0, 'client0\x00', 0x0, "44f06364c85719f1", "20fe85c57e0000060000000800"}) 07:31:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x40000000003, 0x4, 0x4, 0x7cb, 0x0, 0xffffffffffffff9c}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) [ 149.232569] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 149.240872] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on %z5 07:31:32 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$rds(0x15, 0x5, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:31:32 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(0xffffffffffffffff, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000cbf8afa4f6bdfe295c92eb0b9694c66cb3e597fef6416658625b520c79329e2a3733ff34420cc55ac4bb7e9118"], 0x80}}, 0x0) 07:31:32 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000340)={0x80, 0x0, 'client0\x00', 0x0, "44f06364c85719f1", "20fe85c57e0000060000000800"}) 07:31:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x0, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) 07:31:32 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\t', 0x1, 0x48040, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private2}, 0x1c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) dup2(r0, 0xffffffffffffffff) 07:31:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r2, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000001100)) 07:31:32 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000340)={0x80, 0x0, 'client0\x00', 0x0, "44f06364c85719f1", "20fe85c57e0000060000000800"}) 07:31:32 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\t', 0x1, 0x48040, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private2}, 0x1c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) dup2(r0, 0xffffffffffffffff) 07:31:32 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(0xffffffffffffffff, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000cbf8afa4f6bdfe295c92eb0b9694c66cb3e597fef6416658625b520c79329e2a3733ff34420cc55ac4bb7e9118"], 0x80}}, 0x0) 07:31:32 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000340)={0x80, 0x0, 'client0\x00', 0x0, "44f06364c85719f1", "20fe85c57e0000060000000800"}) 07:31:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\t', 0x1, 0x48040, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) dup2(r1, r0) 07:31:32 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0xc0a85322, 0x0) 07:31:33 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$rds(0x15, 0x5, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:31:33 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000cbf8afa4f6bdfe295c92eb0b9694c66cb3e597fef6416658625b520c79329e2a3733ff34420cc55ac4bb7e9118"], 0x80}}, 0x0) 07:31:33 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0xc0a85322, 0x0) 07:31:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\t', 0x1, 0x48040, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) dup2(r1, r0) 07:31:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r2, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000001100)) 07:31:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x0, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) 07:31:33 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0xc0a85322, 0x0) 07:31:33 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000cbf8afa4f6bdfe295c92eb0b9694c66cb3e597fef6416658625b520c79329e2a3733ff34420cc55ac4bb7e9118"], 0x80}}, 0x0) 07:31:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\t', 0x1, 0x48040, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) dup2(r1, r0) 07:31:33 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0xc0a85322, &(0x7f0000000340)={0x0, 0x0, 'client0\x00', 0x0, "44f06364c85719f1", "20fe85c57e0000060000000800"}) 07:31:33 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000cbf8afa4f6bdfe295c92eb0b9694c66cb3e597fef6416658625b520c79329e2a3733ff34420cc55ac4bb7e9118"], 0x80}}, 0x0) 07:31:33 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0xc0a85322, &(0x7f0000000340)={0x0, 0x0, 'client0\x00', 0x0, "44f06364c85719f1", "20fe85c57e0000060000000800"}) 07:31:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r2, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000001100)) 07:31:33 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000cbf8afa4f6bdfe295c92eb0b9694c66cb3e597fef6416658625b520c79329e2a3733ff34420cc55ac4bb7e9118"], 0x80}}, 0x0) 07:31:33 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$rds(0x15, 0x5, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:31:33 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0xc0a85322, &(0x7f0000000340)={0x0, 0x0, 'client0\x00', 0x0, "44f06364c85719f1", "20fe85c57e0000060000000800"}) 07:31:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\t', 0x1, 0x48040, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) dup2(r1, r0) 07:31:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x8, 0x2, [@TCA_BASIC_EMATCHES={0x4}]}}]}, 0x38}}, 0x0) 07:31:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\t', 0x1, 0x48040, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) dup2(r1, r0) 07:31:33 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) poll(0x0, 0x0, 0x204) futex(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0) [ 151.464850] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 07:31:33 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000cbf8afa4f6bdfe295c92eb0b9694c66cb3e597fef6416658625b520c79329e2a3733ff34420cc55ac4bb7e9118"], 0x80}}, 0x0) 07:31:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\t', 0x1, 0x48040, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) dup2(r1, r0) [ 151.551972] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 07:31:34 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000180), 0x4) 07:31:34 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000cbf8afa4f6bdfe295c92eb0b9694c66cb3e597fef6416658625b520c79329e2a3733ff34420cc55ac4bb7e9118"], 0x80}}, 0x0) 07:31:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000005c0)=ANY=[], 0x208e24b) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000001100)) 07:31:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='\t', 0x1, 0x48040, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) dup2(r1, r0) 07:31:34 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$rds(0x15, 0x5, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:31:34 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x40, 0x2, [@TCA_BASIC_EMATCHES={0x3c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x30, 0x2, 0x0, 0x1, [@TCF_EM_META={0x2c, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x1d, 0x2, [@TCF_META_TYPE_VAR="24f1a7802992e16a", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_VAR="fbd58b483a"]}]}}]}]}]}}]}, 0x70}}, 0x0) 07:31:34 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000cbf8afa4f6bdfe295c92eb0b9694c66cb3e597fef6416658625b520c79329e2a3733ff34420cc55ac4bb7e9118"], 0x80}}, 0x0) 07:31:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='\t', 0x1, 0x48040, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) dup2(r1, r0) 07:31:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='\t', 0x1, 0x48040, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) dup2(r1, r0) [ 151.908805] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 152.011938] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 07:31:34 executing program 4: 07:31:34 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000cbf8afa4f6bdfe295c92eb0b9694c66cb3e597fef6416658625b520c79329e2a3733ff34420cc55ac4bb7e9118"], 0x80}}, 0x0) 07:31:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\t', 0x1, 0x48040, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) dup2(r1, r0) 07:31:34 executing program 3: 07:31:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000005c0)=ANY=[], 0x208e24b) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000001100)) 07:31:34 executing program 3: 07:31:34 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000cbf8afa4f6bdfe295c92eb0b9694c66cb3e597fef6416658625b520c79329e2a3733ff34420cc55ac4bb7e9118"], 0x80}}, 0x0) 07:31:34 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$rds(0x15, 0x5, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:31:34 executing program 4: 07:31:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\t', 0x1, 0x48040, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) dup2(r1, r0) 07:31:34 executing program 3: 07:31:34 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000cbf8afa4f6bdfe295c92eb0b9694c66cb3e597fef6416658625b520c79329e2a3733ff34420cc55ac4bb7e9118"], 0x80}}, 0x0) 07:31:34 executing program 4: 07:31:34 executing program 3: 07:31:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\t', 0x1, 0x48040, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) dup2(r1, r0) 07:31:34 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000cbf8afa4f6bdfe295c92eb0b9694c66cb3e597fef6416658625b520c79329e2a3733ff34420cc55ac4bb7e9118"], 0x80}}, 0x0) 07:31:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000005c0)=ANY=[], 0x208e24b) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000001100)) 07:31:35 executing program 4: 07:31:35 executing program 3: 07:31:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x48040, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) dup2(r1, r0) 07:31:35 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000cbf8afa4f6bdfe295c92eb0b9694c66cb3e597fef6416658625b520c79329e2a3733ff34420cc55ac4bb7e9118"], 0x80}}, 0x0) 07:31:35 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$rds(0x15, 0x5, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:31:35 executing program 3: 07:31:35 executing program 4: 07:31:35 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000cbf8afa4f6bdfe295c92eb0b9694c66cb3e597fef6416658625b520c79329e2a3733ff34420cc55ac4bb7e9118"], 0x80}}, 0x0) 07:31:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x48040, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) dup2(r1, r0) 07:31:35 executing program 3: 07:31:35 executing program 4: 07:31:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r2, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000001100)) 07:31:35 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000cbf8afa4f6bdfe295c92eb0b9694c66cb3e597fef6416658625b520c79329e2a3733ff34420cc55ac4bb7e9118"], 0x80}}, 0x0) 07:31:35 executing program 3: 07:31:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x48040, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) dup2(r1, r0) 07:31:35 executing program 4: 07:31:35 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$rds(0x15, 0x5, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:31:35 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000cbf8afa4f6bdfe295c92eb0b9694c66cb3e597fef6416658625b520c79329e2a3733ff34420cc55ac4bb7e9118"], 0x80}}, 0x0) 07:31:35 executing program 3: 07:31:35 executing program 4: 07:31:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x48040, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) dup2(r1, r0) 07:31:35 executing program 3: 07:31:35 executing program 4: 07:31:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r2, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000001100)) 07:31:35 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x0, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000cbf8afa4f6bdfe295c92eb0b9694c66cb3e597fef6416658625b520c79329e2a3733ff34420cc55ac4bb7e9118"], 0x80}}, 0x0) 07:31:35 executing program 3: 07:31:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x48040, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) dup2(r1, r0) 07:31:35 executing program 4: 07:31:35 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$rds(0x15, 0x5, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:31:35 executing program 4: 07:31:35 executing program 3: 07:31:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x48040, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) dup2(r1, r0) 07:31:35 executing program 3: 07:31:35 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x0, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000cbf8afa4f6bdfe295c92eb0b9694c66cb3e597fef6416658625b520c79329e2a3733ff34420cc55ac4bb7e9118"], 0x80}}, 0x0) 07:31:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r2, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000001100)) 07:31:35 executing program 3: 07:31:35 executing program 4: 07:31:35 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x0, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000cbf8afa4f6bdfe295c92eb0b9694c66cb3e597fef6416658625b520c79329e2a3733ff34420cc55ac4bb7e9118"], 0x80}}, 0x0) 07:31:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) dup2(r1, r0) 07:31:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000001100)) 07:31:36 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:31:36 executing program 4: 07:31:36 executing program 3: 07:31:36 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000cbf8afa4f6bdfe295c92eb0b9694c66cb3e597fef6416658625b520c79329e2a3733ff34420cc55ac4bb7e9118"], 0x80}}, 0x0) 07:31:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000001100)) 07:31:36 executing program 3: 07:31:36 executing program 4: 07:31:36 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000cbf8afa4f6bdfe295c92eb0b9694c66cb3e597fef6416658625b520c79329e2a3733ff34420cc55ac4bb7e9118"], 0x80}}, 0x0) 07:31:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000001100)) 07:31:36 executing program 3: 07:31:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) dup2(r1, r0) 07:31:36 executing program 4: 07:31:36 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:31:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000001100)) 07:31:36 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000cbf8afa4f6bdfe295c92eb0b9694c66cb3e597fef6416658625b520c79329e2a3733ff34420cc55ac4bb7e9118"], 0x80}}, 0x0) 07:31:36 executing program 3: 07:31:36 executing program 4: 07:31:36 executing program 4: 07:31:36 executing program 3: 07:31:36 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000cbf8afa4f6bdfe295c92eb0b9694c66cb3e597fef6416658625b520c79329e2a3733ff34420cc55ac4bb7e9118"], 0x80}}, 0x0) 07:31:36 executing program 4: 07:31:37 executing program 3: 07:31:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\t', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) dup2(r1, r0) 07:31:37 executing program 4: 07:31:37 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:31:37 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000cbf8afa4f6bdfe295c92eb0b9694c66cb3e597fef6416658625b520c79329e2a3733ff34420cc55ac4bb7e9118"], 0x80}}, 0x0) 07:31:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000001100)) 07:31:37 executing program 3: 07:31:37 executing program 4: 07:31:37 executing program 4: 07:31:37 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000cbf8afa4f6bdfe295c92eb0b9694c66cb3e597fef6416658625b520c79329e2a3733ff34420cc55ac4bb7e9118"], 0x80}}, 0x0) 07:31:37 executing program 3: 07:31:37 executing program 4: 07:31:37 executing program 3: 07:31:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\t', 0x1, 0x48040, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) dup2(r1, r0) 07:31:38 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, 0x0, 0x0) 07:31:38 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:31:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000001100)) 07:31:38 executing program 4: 07:31:38 executing program 3: 07:31:38 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, 0x0, 0x0) 07:31:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\t', 0x1, 0x48040, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) dup2(r1, r0) 07:31:38 executing program 3: 07:31:38 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, 0x0, 0x0) 07:31:38 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(r0, &(0x7f00000004c0)={@void, @val={0x0, 0x0, 0x0, 0x0, 0x10}, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x52, 0x2c, 0x0, @local, @mcast2, {[@dstopts={0x2f}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558, 0x2, 0x0, [0x2, 0x0], "02d1"}, {}, {}, {0x8, 0x88be, 0x4}}}}}, 0x84) 07:31:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\t', 0x1, 0x48040, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) dup2(r1, r0) 07:31:38 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x30, r3, 0x0, 0x0, 0x0, {0x2e}, [@pci={{0x4, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x30}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x50, r3, 0x2, 0x70bd2b, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x989}, {0x6, 0x11, 0x4}, {0x8, 0x15, 0x8}}]}, 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffea9) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000400)={0x2, 0x0, [{0x9, 0x0, 0x1}, {0x2, 0x0, 0x100}]}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001240)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 07:31:38 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r1, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001100)) [ 156.280285] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00aa with DS=0xb [ 156.284151] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 156.432459] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 07:31:38 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:31:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\t', 0x1, 0x48040, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) dup2(r1, r0) 07:31:38 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 07:31:38 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r1, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001100)) 07:31:38 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x30, r3, 0x0, 0x0, 0x0, {0x2e}, [@pci={{0x4, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x30}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x50, r3, 0x2, 0x70bd2b, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x989}, {0x6, 0x11, 0x4}, {0x8, 0x15, 0x8}}]}, 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffea9) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000400)={0x2, 0x0, [{0x9, 0x0, 0x1}, {0x2, 0x0, 0x100}]}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001240)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 07:31:38 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7f, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[], 0xfd30) 07:31:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\t', 0x1, 0x48040, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) dup2(r1, r0) 07:31:39 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 07:31:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\t', 0x1, 0x48040, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) dup2(r1, r0) 07:31:39 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 156.646814] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 07:31:39 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r1, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001100)) 07:31:39 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x80}}, 0x0) 07:31:39 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:31:39 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(r0, &(0x7f00000004c0)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x52, 0x2c, 0x0, @local, @mcast2, {[@dstopts={0x2f}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558, 0x2, 0x0, [0x0, 0x0], "02d1"}}}}}, 0x84) 07:31:39 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x80}}, 0x0) 07:31:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\t', 0x1, 0x48040, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private2}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) dup2(0xffffffffffffffff, r0) 07:31:39 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x30, r3, 0x0, 0x0, 0x0, {0x2e}, [@pci={{0x4, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x30}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x50, r3, 0x2, 0x70bd2b, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x989}, {0x6, 0x11, 0x4}, {0x8, 0x15, 0x8}}]}, 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffea9) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000400)={0x2, 0x0, [{0x9, 0x0, 0x1}, {0x2, 0x0, 0x100}]}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001240)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 07:31:39 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r2, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000001100)) 07:31:39 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x80}}, 0x0) 07:31:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\t', 0x1, 0x48040, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private2}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) dup2(0xffffffffffffffff, r0) 07:31:39 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r2, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000001100)) [ 157.053874] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 07:31:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\t', 0x1, 0x48040, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private2}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) dup2(0xffffffffffffffff, r0) 07:31:39 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[], 0x80}}, 0x0) 07:31:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 07:31:39 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$rds(0x15, 0x5, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:31:39 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[], 0x80}}, 0x0) 07:31:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\t', 0x1, 0x48040, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) dup2(r1, 0xffffffffffffffff) 07:31:39 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() syslog(0x2, &(0x7f0000000140)=""/112, 0x70) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) 07:31:39 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r2, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000001100)) 07:31:39 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x6, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='hugetlbfs\x00', 0x0, 0x0) 07:31:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\t', 0x1, 0x48040, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) dup2(r1, 0xffffffffffffffff) 07:31:39 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[], 0x80}}, 0x0) [ 157.477618] ptrace attach of "/root/syz-executor.3"[9049] was attempted by "/root/syz-executor.3"[9053] 07:31:39 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x80}}, 0x0) 07:31:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\t', 0x1, 0x48040, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) dup2(r1, 0xffffffffffffffff) 07:31:40 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="7c000000000119050000000000000000000000003c0001002c00010014000300000000000200000000b700000000080114000400fe800000000000000000f0ffffffffba0c000200050001002f000000240002000c000200050001002f00040014000100080001000000e40c4b159b3a91470001080007"], 0x7c}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 07:31:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r1, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001100)) [ 157.661925] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 157.676917] overlayfs: filesystem on './file0' not supported as upperdir [ 157.832008] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 07:31:40 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x80}}, 0x0) 07:31:40 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x6, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='hugetlbfs\x00', 0x0, 0x0) 07:31:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 07:31:40 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$rds(0x15, 0x5, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:31:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r1, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001100)) 07:31:40 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="7c000000000119050000000000000000000000003c0001002c00010014000300000000000200000000b700000000080114000400fe800000000000000000f0ffffffffba0c000200050001002f000000240002000c000200050001002f00040014000100080001000000e40c4b159b3a91470001080007"], 0x7c}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 07:31:40 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x80}}, 0x0) 07:31:40 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0xfe, 0x0, 0x0}) [ 158.339125] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 07:31:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r1, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001100)) 07:31:40 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000cbf8afa4f6bdfe295c92eb0b9694c66cb3e597fef6"], 0x80}}, 0x0) 07:31:40 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="7c000000000119050000000000000000000000003c0001002c00010014000300000000000200000000b700000000080114000400fe800000000000000000f0ffffffffba0c000200050001002f000000240002000c000200050001002f00040014000100080001000000e40c4b159b3a91470001080007"], 0x7c}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 07:31:40 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000cbf8afa4f6bdfe295c92eb0b9694c66cb3e597fef6"], 0x80}}, 0x0) [ 158.485803] md: md_d0 has zero or unknown size, marking faulty! 07:31:40 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) [ 158.539290] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 158.539608] md: md_import_device returned -22 07:31:41 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000cbf8afa4f6bdfe295c92eb0b9694c66cb3e597fef6"], 0x80}}, 0x0) 07:31:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r2, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000001100)) 07:31:41 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$rds(0x15, 0x5, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:31:41 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2302"], 0x3e) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 07:31:41 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000cbf8afa4f6bdfe295c92eb0b9694c66cb3e597fef6416658625b520c79329e2a37"], 0x80}}, 0x0) 07:31:41 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0xfe, 0x0, 0x0}) 07:31:41 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) execve(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) 07:31:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r2, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000001100)) 07:31:41 executing program 4: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000003c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="b702000000400400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040000010000001704000009000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000a93e90832ff9d40a409f01f6147c8f6fd267bf410e76c540106f89ec68823ce3c4bcc4ce81e97719ea969f2a019a6137ad1efc966f1cfdc4ea29f673efc20c07ec082bc6de68ab0a5ebf4ee60253516cc871311ab25868e1d9a014263697ca83c57fc2ead0d85a2bcc922a3aa71489fa000000004bcff56cf5a84cefb43ea72351190a711fd2b83a3596d80729476ab7140606791e81960ea313ea74c2cde2dedd424a4596f98e3e70a6f1d8abce75f01dbb60bdf7316a4fed35f16ae8b3aa4c6dd4880c76e5837f39a161b050abc5a34588ea19114caebb79951084e7113c77ae25a0121de52e5e8ccedd937c7a4e0142a79d92d8b9f2cb4b9895a592558509d6bc95bfb57834fdb2b8c0738fda3ea38c09e75b1f39ae8af2c746fbb43e3530767d8ee296487c0e650ead90030000008fee2e02ece680c0d3d19b2b62fc202240219f497e89548a2977f86137ecb5753dfc87f148ed2392ef113cbe241a98b4e8f3bf878f1dc0e115ddfe318f54369bc8dfd3a4ea21259ed518ae80606ef83d69b9d0d972b2211d05b2e31d61bf49ca69bdb022a6cff57d5f16769df804e8045c6880b425f8575f863a7e1b7174281ab87fba93555853df9dbd3da536d88168217230eabfaf7ff9b0146acffea06f3b0ba7b7357ba84c953523e92ee8cc4d8be0050000002c305d59cb68bff089979504c71418bd62ec60cfae7d75ce2adc8d4b2eabae5937b47e07da3f62be170ac03ca60b10c8123a7ae91659fc79fc36c84dd1b2b8972c5c2544e3b50acd3b00000000000d62fae930c2308e2401bb761565ac4eda4ca118ebbe000000000000000000000000000000a52d598dbcfeb90dd310175435c843624027f7d55431a5756e4be9698bcd550c272c391cf24ea56d016e1f21b5999e1448f8784db63fd4f36ec14cc67fcdd41c8ba146dc7d3fb07df9687b95efcd74ad8d0b15234dab4da83fa33391a2925b49f6040087cfaa9f83a6cdb0e031d9eb6cbff6eba616992f3ba6c277e7820a84365d650b9f057394a543c3210df7268ec32ac38db9d3062571ec8eb3290bb4a823674e89cf1716d4bc9fac0c47d854632a1d943a9dc58e6f4d0b687a055983a46fdd52f3c87506ae419c60b111b56ad1420eca5484ee0092563332124c612f3b3926076071d64be5ed5b2932d477d010edd8fe1815eddb8ff934d9f26a246d461a15b767d637e6b6dcdaeaeadafac38fdaf9465c725d46251b1a99124a5c4a6e100cbed4aa7bea5819863bd786347421b002c2c1140ac19d942b84c67fbd25624f26d8e41e41e3f9c784462f9f69399d453080"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x7800}], 0x1, 0x0) 07:31:41 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2302"], 0x3e) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 07:31:41 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000cbf8afa4f6bdfe295c92eb0b9694c66cb3e597fef6416658625b520c79329e2a37"], 0x80}}, 0x0) [ 159.172889] md: md_d0 has zero or unknown size, marking faulty! [ 159.198271] md: md_import_device returned -22 07:31:41 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0xfe, 0x0, 0x0}) 07:31:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r2, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000001100)) 07:31:41 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000cbf8afa4f6bdfe295c92eb0b9694c66cb3e597fef6416658625b520c79329e2a37"], 0x80}}, 0x0) 07:31:42 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$rds(0x15, 0x5, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:31:42 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000cbf8afa4f6bdfe295c92eb0b9694c66cb3e597fef6416658625b520c79329e2a3733ff34420cc5"], 0x80}}, 0x0) 07:31:42 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card2/oss_mixer\x00', 0x40081, 0x0) write$proc_mixer(r0, 0x0, 0x0) 07:31:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='+|\xdd\xc4WO\xdd\xdfk(F\x99\xdf\x92+>oJ\x02u\x9b\xafa\xac', 0x5) fallocate(r3, 0x0, 0x0, 0x18e7) 07:31:42 executing program 4: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000003c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x7800}], 0x1, 0x0) 07:31:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r2, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000001100)) [ 160.014962] ------------[ cut here ]------------ [ 160.019760] WARNING: CPU: 0 PID: 9205 at sound/core/info.c:637 snd_info_get_line+0x1fd/0x2c0 [ 160.028332] Kernel panic - not syncing: panic_on_warn set ... [ 160.028332] [ 160.035694] CPU: 0 PID: 9205 Comm: syz-executor.3 Not tainted 4.14.189-syzkaller #0 [ 160.043483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 160.052833] Call Trace: [ 160.055425] dump_stack+0x1b2/0x283 [ 160.059057] panic+0x1f9/0x42d 07:31:42 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000cbf8afa4f6bdfe295c92eb0b9694c66cb3e597fef6416658625b520c79329e2a3733ff34420cc5"], 0x80}}, 0x0) 07:31:42 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$rds(0x15, 0x5, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:31:42 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000cbf8afa4f6bdfe295c92eb0b9694c66cb3e597fef6416658625b520c79329e2a3733ff34420cc5"], 0x80}}, 0x0) 07:31:42 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$rds(0x15, 0x5, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:31:42 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5, 0xfb13, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000cbf8afa4f6bdfe295c92eb0b9694c66cb3e597fef6416658625b520c79329e2a3733ff34420cc55ac4bb"], 0x80}}, 0x0) [ 160.062253] ? add_taint.cold+0x16/0x16 [ 160.066231] ? snd_info_get_line+0x1fd/0x2c0 [ 160.070814] ? snd_info_get_line+0x1fd/0x2c0 [ 160.075218] __warn.cold+0x20/0x4b [ 160.078842] ? ist_end_non_atomic+0x10/0x10 [ 160.083162] ? snd_info_get_line+0x1fd/0x2c0 [ 160.087567] report_bug+0x208/0x249 [ 160.091195] do_error_trap+0x195/0x2d0 [ 160.095082] ? math_error+0x2d0/0x2d0 [ 160.098882] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 160.103984] ? hrtimer_try_to_cancel.part.0+0x11a/0x550 [ 160.109441] ? trace_hardirqs_off_thunk+0x1a/0x1c 07:31:42 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$rds(0x15, 0x5, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 07:31:42 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000003c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x7800}], 0x1, 0x0) [ 160.114285] invalid_op+0x1b/0x40 [ 160.117743] RIP: 0010:snd_info_get_line+0x1fd/0x2c0 [ 160.122750] RSP: 0018:ffff88805455fac8 EFLAGS: 00010297 [ 160.128286] RAX: ffff8880596aa140 RBX: ffff8880a8d194c0 RCX: 0000000000000000 [ 160.135641] RDX: 0000000000000000 RSI: ffff88805455fbc8 RDI: ffff8880a8d194c0 [ 160.142912] RBP: dffffc0000000000 R08: ffffffff8a0a2fb8 R09: 0000000000000000 [ 160.150180] R10: 0000000000000000 R11: ffff8880596aa140 R12: dffffc0000000000 [ 160.157446] R13: 0000000000000080 R14: ffff88809165de08 R15: ffff88809b7bc980 [ 160.164732] ? snd_info_get_line+0x1fd/0x2c0 [ 160.169141] ? __lock_acquire+0x5fc/0x3f20 [ 160.173388] snd_mixer_oss_proc_write+0xc9/0x480 [ 160.178148] ? snd_mixer_oss_notify_handler+0x8f0/0x8f0 [ 160.183511] ? futex_wake+0x116/0x3c0 [ 160.187487] ? trace_hardirqs_on+0x10/0x10 [ 160.191728] ? close_pdeo.part.0+0x4f/0x2c0 [ 160.196052] snd_info_text_entry_release+0xfa/0x260 [ 160.201071] ? snd_mixer_oss_notify_handler+0x8f0/0x8f0 [ 160.206433] ? snd_info_register_recursive+0x110/0x110 [ 160.211704] close_pdeo.part.0+0xdd/0x2c0 [ 160.215837] proc_reg_release+0x1fd/0x250 [ 160.219966] ? close_pdeo+0x140/0x140 [ 160.223747] ? __fsnotify_update_child_dentry_flags.part.0+0x2e0/0x2e0 [ 160.230392] ? locks_remove_file+0x2cd/0x420 [ 160.234783] ? integrity_iint_find+0x113/0x140 [ 160.239342] ? ima_file_free+0xbc/0x330 [ 160.243293] ? close_pdeo+0x140/0x140 [ 160.247079] __fput+0x25f/0x7a0 [ 160.250352] task_work_run+0x11f/0x190 [ 160.254220] exit_to_usermode_loop+0x1ad/0x200 [ 160.258883] do_syscall_64+0x4a3/0x640 [ 160.262750] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 160.267919] RIP: 0033:0x415d71 [ 160.271084] RSP: 002b:00007ffe267e5c70 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 160.278770] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000415d71 [ 160.286558] RDX: 0000001b30520000 RSI: 000000000000086e RDI: 0000000000000003 [ 160.293804] RBP: 0000000000000001 R08: 00000000216a486e R09: 00000000216a4872 [ 160.301072] R10: 00007ffe267e5d60 R11: 0000000000000293 R12: 0000000000790138 [ 160.308336] R13: 0000000000027162 R14: ffffffffffffffff R15: 000000000078bf0c [ 160.317498] Kernel Offset: disabled [ 160.321163] Rebooting in 86400 seconds..