[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.31' (ECDSA) to the list of known hosts. 2020/11/23 15:02:56 fuzzer started 2020/11/23 15:02:57 dialing manager at 10.128.0.105:36751 2020/11/23 15:02:58 syscalls: 3448 2020/11/23 15:02:58 code coverage: enabled 2020/11/23 15:02:58 comparison tracing: enabled 2020/11/23 15:02:58 extra coverage: enabled 2020/11/23 15:02:58 setuid sandbox: enabled 2020/11/23 15:02:58 namespace sandbox: enabled 2020/11/23 15:02:58 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/23 15:02:58 fault injection: enabled 2020/11/23 15:02:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/23 15:02:58 net packet injection: enabled 2020/11/23 15:02:58 net device setup: enabled 2020/11/23 15:02:58 concurrency sanitizer: enabled 2020/11/23 15:02:58 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/23 15:02:58 USB emulation: enabled 2020/11/23 15:02:58 hci packet injection: enabled 2020/11/23 15:02:58 wifi device emulation: enabled 2020/11/23 15:02:59 suppressing KCSAN reports in functions: 'blk_mq_dispatch_rq_list' 'do_select' '__xa_clear_mark' 'find_get_pages_range_tag' 'blk_mq_rq_ctx_init' 'ext4_free_inode' 'snd_rawmidi_poll' '__ext4_new_inode' 'generic_write_end' 'expire_timers' 'btrfs_wait_block_group_cache_progress' 'blk_mq_sched_dispatch_requests' 'pcpu_alloc' 'n_tty_receive_buf_common' 'ext4_ext_insert_extent' 15:03:18 executing program 0: set_mempolicy(0x1, &(0x7f0000000080)=0x2, 0x3f) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, 0x0) 15:03:18 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6d}, @call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_journal_start\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) 15:03:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_COLLECT_METADATA={0x4}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}]}}}]}, 0x40}}, 0x0) 15:03:18 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)={'veth0_to_team\x00'}) 15:03:19 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x4}, {0x6, 0x0, 0x0, 0x7fffffff}]}) 15:03:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000000)=0x1000, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) syzkaller login: [ 52.031120][ T8453] IPVS: ftp: loaded support on port[0] = 21 [ 52.105035][ T8453] chnl_net:caif_netlink_parms(): no params data found [ 52.133631][ T8453] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.141178][ T8453] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.150110][ T8453] device bridge_slave_0 entered promiscuous mode [ 52.158756][ T8453] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.166040][ T8453] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.179900][ T8453] device bridge_slave_1 entered promiscuous mode [ 52.208455][ T8453] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.220090][ T8453] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.237260][ T8453] team0: Port device team_slave_0 added [ 52.239833][ T8455] IPVS: ftp: loaded support on port[0] = 21 [ 52.244385][ T8453] team0: Port device team_slave_1 added [ 52.262066][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.269276][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.295750][ T8453] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.332133][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.345390][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.373133][ T8453] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.392890][ T8457] IPVS: ftp: loaded support on port[0] = 21 [ 52.401303][ T8453] device hsr_slave_0 entered promiscuous mode [ 52.409183][ T8453] device hsr_slave_1 entered promiscuous mode [ 52.502068][ T8459] IPVS: ftp: loaded support on port[0] = 21 [ 52.516449][ T8455] chnl_net:caif_netlink_parms(): no params data found [ 52.576675][ T8457] chnl_net:caif_netlink_parms(): no params data found [ 52.593436][ T8453] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 52.604284][ T8453] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 52.622504][ T8453] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 52.652741][ T8455] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.660987][ T8455] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.669227][ T8455] device bridge_slave_0 entered promiscuous mode [ 52.686082][ T8453] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 52.707981][ T8455] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.715506][ T8455] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.723755][ T8455] device bridge_slave_1 entered promiscuous mode [ 52.741897][ T8461] IPVS: ftp: loaded support on port[0] = 21 [ 52.765444][ T8457] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.772757][ T8457] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.780644][ T8457] device bridge_slave_0 entered promiscuous mode [ 52.789174][ T8453] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.796450][ T8453] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.803867][ T8453] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.811516][ T8453] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.821377][ T8455] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.856608][ T8457] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.864286][ T8457] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.872595][ T8457] device bridge_slave_1 entered promiscuous mode [ 52.883108][ T8455] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.899625][ T8463] IPVS: ftp: loaded support on port[0] = 21 [ 52.914345][ T8457] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.944086][ T8457] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.959723][ T8455] team0: Port device team_slave_0 added [ 52.984201][ T8455] team0: Port device team_slave_1 added [ 52.997566][ T8459] chnl_net:caif_netlink_parms(): no params data found [ 53.010276][ T8457] team0: Port device team_slave_0 added [ 53.017025][ T8457] team0: Port device team_slave_1 added [ 53.042275][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.049717][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.076184][ T8455] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.090226][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.097294][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.123867][ T8455] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.135508][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.144882][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.172591][ T8457] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.189066][ T8453] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.203294][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.211021][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.220514][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 53.231174][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.238277][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.265317][ T8457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.315903][ T8457] device hsr_slave_0 entered promiscuous mode [ 53.326385][ T8457] device hsr_slave_1 entered promiscuous mode [ 53.333301][ T8457] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 53.341122][ T8457] Cannot create hsr debugfs directory [ 53.355292][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.363178][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.372244][ T8455] device hsr_slave_0 entered promiscuous mode [ 53.378881][ T8455] device hsr_slave_1 entered promiscuous mode [ 53.385190][ T8455] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 53.393381][ T8455] Cannot create hsr debugfs directory [ 53.402376][ T8461] chnl_net:caif_netlink_parms(): no params data found [ 53.431307][ T8459] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.440955][ T8459] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.449318][ T8459] device bridge_slave_0 entered promiscuous mode [ 53.456858][ T8453] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.480265][ T8459] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.487372][ T8459] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.495620][ T8459] device bridge_slave_1 entered promiscuous mode [ 53.529995][ T8463] chnl_net:caif_netlink_parms(): no params data found [ 53.542625][ T8461] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.549983][ T8461] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.557510][ T8461] device bridge_slave_0 entered promiscuous mode [ 53.566275][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 53.575209][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.583701][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.590988][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.605756][ T8459] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.631937][ T8461] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.639127][ T8461] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.646495][ T8461] device bridge_slave_1 entered promiscuous mode [ 53.665371][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 53.674781][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.684247][ T8970] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.691438][ T8970] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.699399][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 53.708953][ T8459] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.735993][ T8457] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 53.747649][ T8457] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 53.765130][ T8461] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.777460][ T8463] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.786024][ T8463] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.794166][ T8463] device bridge_slave_0 entered promiscuous mode [ 53.801944][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 53.810836][ T8457] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 53.820208][ T8459] team0: Port device team_slave_0 added [ 53.826031][ T8457] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 53.845878][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 53.857220][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 53.867281][ T8461] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.880035][ T8463] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.888325][ T8463] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.896005][ T8463] device bridge_slave_1 entered promiscuous mode [ 53.910400][ T8459] team0: Port device team_slave_1 added [ 53.917088][ T8463] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.932256][ T8463] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.942706][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 53.974076][ T8461] team0: Port device team_slave_0 added [ 53.980441][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.989225][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.016364][ T8459] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.029240][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.036311][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.064059][ T8459] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.069910][ T3852] Bluetooth: hci0: command 0x0409 tx timeout [ 54.085139][ T8455] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 54.095986][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 54.105047][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 54.115195][ T8461] team0: Port device team_slave_1 added [ 54.121519][ T8463] team0: Port device team_slave_0 added [ 54.141078][ T8455] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 54.153161][ T8463] team0: Port device team_slave_1 added [ 54.173716][ T8459] device hsr_slave_0 entered promiscuous mode [ 54.180786][ T8459] device hsr_slave_1 entered promiscuous mode [ 54.187498][ T8459] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.196204][ T8459] Cannot create hsr debugfs directory [ 54.202885][ T8455] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 54.214437][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 54.223612][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.227849][ T3852] Bluetooth: hci1: command 0x0409 tx timeout [ 54.237009][ T8453] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 54.250597][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 54.258838][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.266024][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.297051][ T8461] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.309424][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.316808][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.345036][ T8463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.359133][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.366188][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.387819][ T3852] Bluetooth: hci2: command 0x0409 tx timeout [ 54.393910][ T8463] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.409238][ T8455] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 54.417470][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 54.425796][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.442096][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.449300][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.476057][ T8461] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.505651][ T8463] device hsr_slave_0 entered promiscuous mode [ 54.512661][ T8463] device hsr_slave_1 entered promiscuous mode [ 54.519396][ T8463] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.526927][ T8463] Cannot create hsr debugfs directory [ 54.553649][ T9182] Bluetooth: hci3: command 0x0409 tx timeout [ 54.578741][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 54.586146][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 54.600969][ T8461] device hsr_slave_0 entered promiscuous mode [ 54.607365][ T8461] device hsr_slave_1 entered promiscuous mode [ 54.614415][ T8461] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.622521][ T8461] Cannot create hsr debugfs directory [ 54.649943][ T8457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.676994][ T8453] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.695082][ T8457] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.712854][ T3581] Bluetooth: hci4: command 0x0409 tx timeout [ 54.719314][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.729670][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.738357][ T8463] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 54.760665][ T8459] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 54.775974][ T8459] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 54.784513][ T8463] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 54.801649][ T8463] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 54.812202][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.823284][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.832137][ T3852] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.839378][ T3852] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.847112][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.855900][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.865382][ T3852] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.872442][ T3852] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.878991][ T9355] Bluetooth: hci5: command 0x0409 tx timeout [ 54.880429][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 54.898104][ T8459] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 54.909087][ T8459] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 54.922719][ T8463] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 54.932034][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 54.943334][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 54.952049][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 54.960679][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 54.999416][ T8455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.006660][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.016439][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.025308][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 55.033811][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.045189][ T8461] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 55.056419][ T8453] device veth0_vlan entered promiscuous mode [ 55.075938][ T8455] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.083489][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.093574][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.101460][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.109153][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.116675][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.125870][ T8461] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 55.140626][ T8461] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 55.152555][ T8453] device veth1_vlan entered promiscuous mode [ 55.159988][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 55.170534][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.180020][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.192037][ T8461] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 55.213853][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 55.221851][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.230700][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.239484][ T9182] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.246515][ T9182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.254618][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.263493][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.272062][ T9182] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.279124][ T9182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.288590][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.296746][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.305055][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.313353][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.334257][ T8457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 55.345750][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.354715][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.363731][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 55.372543][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.381216][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.390012][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.398515][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.406953][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.431058][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.443431][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.473035][ T9355] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 55.480595][ T9355] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 55.488667][ T9355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.496842][ T9355] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.509127][ T8457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.526145][ T8463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.534563][ T8453] device veth0_macvtap entered promiscuous mode [ 55.546320][ T8453] device veth1_macvtap entered promiscuous mode [ 55.554595][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 55.564254][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 55.573048][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.581535][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 55.596293][ T8463] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.608919][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 55.617938][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.626016][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.634413][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 55.644462][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 55.664844][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.675172][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.683967][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.692414][ T3581] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.699490][ T3581] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.707384][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 55.715863][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.724354][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 55.732975][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 55.742934][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.751025][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.758734][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.768986][ T8459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.779800][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 55.789826][ T8457] device veth0_vlan entered promiscuous mode [ 55.801543][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 55.809977][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 55.818967][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.829743][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.838127][ T8970] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.845698][ T8970] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.853681][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.865408][ T8453] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.875265][ T8453] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.884108][ T8453] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.893181][ T8453] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.906628][ T8457] device veth1_vlan entered promiscuous mode [ 55.925007][ T8461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.934650][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 55.943022][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 55.951468][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.959261][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.966766][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 55.974537][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 55.982258][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 55.991067][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.999953][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.017191][ T8459] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.026981][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.035523][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.044594][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.057641][ T9355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.065898][ T9355] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.075703][ T9355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.084360][ T9355] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.101505][ T8455] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.116597][ T8461] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.128915][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.138206][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.148473][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.156843][ T3581] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.163952][ T3581] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.173729][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.181738][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.189470][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.198117][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.206433][ T3581] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.213517][ T3581] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.224592][ T42] Bluetooth: hci0: command 0x041b tx timeout [ 56.251500][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.263733][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 56.273027][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 56.283212][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.293960][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.302628][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.311681][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.319725][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.328228][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.336696][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.343758][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.357883][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.365582][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.375197][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.384178][ T17] Bluetooth: hci1: command 0x041b tx timeout [ 56.386844][ T8457] device veth0_macvtap entered promiscuous mode [ 56.402902][ T8457] device veth1_macvtap entered promiscuous mode [ 56.422225][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 56.430117][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.439376][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.448220][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.456679][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.465392][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.474119][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.477649][ T9355] Bluetooth: hci2: command 0x041b tx timeout [ 56.482729][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.496542][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.504761][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.520370][ T8463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.536544][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 56.548960][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.560212][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.573843][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 56.578101][ T1181] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 56.588434][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 56.593421][ T8459] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 56.608617][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.617286][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.626279][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 56.636013][ T1181] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 56.637648][ T3581] Bluetooth: hci3: command 0x041b tx timeout [ 56.644888][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.658516][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.665878][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.674598][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.682950][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.691580][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 56.700094][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 56.709048][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 56.716845][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.725122][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.734265][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.754728][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 56.765342][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.776346][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.785673][ T8455] device veth0_vlan entered promiscuous mode [ 56.793833][ T9355] Bluetooth: hci4: command 0x041b tx timeout [ 56.802058][ T8455] device veth1_vlan entered promiscuous mode [ 56.809558][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.828867][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.848497][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 15:03:24 executing program 0: set_mempolicy(0x1, &(0x7f0000000080)=0x2, 0x3f) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, 0x0) 15:03:24 executing program 0: set_mempolicy(0x1, &(0x7f0000000080)=0x2, 0x3f) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, 0x0) [ 56.856804][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.868284][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.879662][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.894455][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 56.927312][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 56.937495][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 56.966767][ T9355] Bluetooth: hci5: command 0x041b tx timeout 15:03:24 executing program 0: set_mempolicy(0x1, &(0x7f0000000080)=0x2, 0x3f) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, 0x0) 15:03:24 executing program 0: set_mempolicy(0x1, &(0x7f0000000080)=0x2, 0x3f) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, 0x0) [ 56.974752][ T8457] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.009114][ T8457] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.023074][ T8457] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.037700][ T8457] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.066388][ T8459] 8021q: adding VLAN 0 to HW filter on device batadv0 15:03:24 executing program 0: set_mempolicy(0x1, &(0x7f0000000080)=0x2, 0x3f) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, 0x0) [ 57.089516][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.101796][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.118115][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 57.126249][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 15:03:24 executing program 0: set_mempolicy(0x1, &(0x7f0000000080)=0x2, 0x3f) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, 0x0) [ 57.134911][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.143337][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.151139][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.160736][ T8461] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 15:03:24 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{@in6=@dev}, @in=@empty, {@in6=@mcast2, @in=@local}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x8}}}, 0x128}, 0x8}, 0x0) [ 57.202250][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.225187][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.257143][ T8455] device veth0_macvtap entered promiscuous mode [ 57.286337][ T8463] device veth0_vlan entered promiscuous mode [ 57.299852][ T8461] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.314125][ T8459] device veth0_vlan entered promiscuous mode [ 57.322931][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.332639][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.341522][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.349852][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.357249][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.366035][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.374724][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.383412][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.392043][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.400414][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.415824][ T8455] device veth1_macvtap entered promiscuous mode [ 57.431059][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.442218][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.450253][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.458197][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.465715][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.475031][ T8463] device veth1_vlan entered promiscuous mode [ 57.483020][ T8459] device veth1_vlan entered promiscuous mode [ 57.527583][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.536269][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.549031][ T8459] device veth0_macvtap entered promiscuous mode [ 57.558524][ T8459] device veth1_macvtap entered promiscuous mode [ 57.566032][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.575004][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.587360][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.597294][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.606517][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 57.626391][ T8463] device veth0_macvtap entered promiscuous mode [ 57.640667][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 57.659778][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.669964][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 57.680558][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.691346][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.699291][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.708104][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.716429][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.725006][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.733728][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.742511][ T8463] device veth1_macvtap entered promiscuous mode [ 57.754195][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 57.765138][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.775699][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 57.786358][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.797664][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.805359][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 57.815922][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.825780][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 57.836848][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.846769][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 57.857257][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.867975][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.888197][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.895455][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 57.896034][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.906611][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.906629][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 57.906633][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.906640][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 57.906644][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.906658][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 57.906662][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.908932][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.993308][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.001268][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.009875][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.018796][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.027277][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.036208][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.045115][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.054039][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 58.062209][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.071218][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.082067][ T8455] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.091100][ T8455] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.100213][ T8455] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.109104][ T8455] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.123238][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.135422][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.145554][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.156462][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.166330][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.176786][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.187661][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.206165][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.215373][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.224473][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.232955][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.243915][ T8459] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.253756][ T8459] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.262912][ T8459] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.273283][ T8459] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.283751][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.297062][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.307760][ T42] Bluetooth: hci0: command 0x040f tx timeout [ 58.310158][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.324331][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.336136][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.346851][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.357035][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.367995][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.379215][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.388877][ T8461] device veth0_vlan entered promiscuous mode [ 58.395872][ T8463] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.405766][ T8463] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.414752][ T8463] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.423608][ T8463] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.439196][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.446805][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.454645][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.463138][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.477785][ T42] Bluetooth: hci1: command 0x040f tx timeout [ 58.509302][ T8461] device veth1_vlan entered promiscuous mode [ 58.547820][ T9355] Bluetooth: hci2: command 0x040f tx timeout [ 58.590563][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.595507][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.606404][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.614498][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.615108][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.623310][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.640486][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 58.650892][ T1181] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.659645][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 58.669173][ T1181] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.678792][ T8461] device veth0_macvtap entered promiscuous mode [ 58.699374][ T8461] device veth1_macvtap entered promiscuous mode [ 58.716935][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.717509][ T3581] Bluetooth: hci3: command 0x040f tx timeout [ 58.729206][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.743817][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.754275][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.766392][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.781086][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.791480][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.802276][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.812446][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.822965][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.834178][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.847614][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.855589][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.874216][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 58.877850][ T3581] Bluetooth: hci4: command 0x040f tx timeout [ 58.884576][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.896229][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.908899][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.920636][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.931069][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.941561][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.951827][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.962378][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.972408][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.982999][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.993068][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 59.003553][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.014379][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.034970][ T8461] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.037708][ T42] Bluetooth: hci5: command 0x040f tx timeout [ 59.043840][ T8461] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.059314][ T8461] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.068223][ T8461] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.079551][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.090188][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.100513][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.108796][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.124767][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.139972][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.145449][ T1181] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.150240][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 59.156382][ T1181] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.165045][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 59.181699][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 59.258116][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.266016][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:03:26 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6d}, @call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_journal_start\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) 15:03:26 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{@in6=@dev}, @in=@empty, {@in6=@mcast2, @in=@local}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x8}}}, 0x128}, 0x8}, 0x0) 15:03:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_COLLECT_METADATA={0x4}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}]}}}]}, 0x40}}, 0x0) [ 59.320372][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 59.345455][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.369332][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.395617][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:03:27 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x4}, {0x6, 0x0, 0x0, 0x7fffffff}]}) 15:03:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000000)=0x1000, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 15:03:27 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)={'veth0_to_team\x00'}) 15:03:27 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{@in6=@dev}, @in=@empty, {@in6=@mcast2, @in=@local}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x8}}}, 0x128}, 0x8}, 0x0) 15:03:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_COLLECT_METADATA={0x4}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}]}}}]}, 0x40}}, 0x0) 15:03:27 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6d}, @call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_journal_start\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) 15:03:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000000)=0x1000, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 15:03:27 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)={'veth0_to_team\x00'}) 15:03:27 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x4}, {0x6, 0x0, 0x0, 0x7fffffff}]}) 15:03:27 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6d}, @call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_journal_start\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) 15:03:27 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{@in6=@dev}, @in=@empty, {@in6=@mcast2, @in=@local}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x8}}}, 0x128}, 0x8}, 0x0) 15:03:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_COLLECT_METADATA={0x4}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}]}}}]}, 0x40}}, 0x0) 15:03:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000000)=0x1000, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 15:03:27 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6d}, @call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_journal_start\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) 15:03:27 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x4}, {0x6, 0x0, 0x0, 0x7fffffff}]}) 15:03:27 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000000400)=ANY=[]) 15:03:27 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)={'veth0_to_team\x00'}) 15:03:27 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000140)='#! \x13\xdb\xb9\xdaU\xb1\xea\xa3\x8a\x91C\xd6\x9fA\xe9\xfb7\xb6\xe5,\x19\xb2y\x02MO&\xcb*p<\xa4\x84\xfa5\xd7YX]z<\xf3T\xf6\x80\xafm\xcfr\xe6\x17\xe1o\x81G\x1e:\x00}[\xfaY-\x13K0\'s\xe0\xceQ\x8b\xdc 9\xb6\x7f*\xe8\xc6\xff\xe7[\xb4\xb9', 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='#! ./file0 [[#+,!! #! \n'], 0x17) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:03:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e292) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="1709000000000000000001"], 0x2c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x100005003) 15:03:27 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x1ff) syz_usb_connect$printer(0x5, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) [ 59.758797][ T9971] unable to read id index table 15:03:27 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6d}, @call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_journal_start\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) 15:03:27 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000140)='#! \x13\xdb\xb9\xdaU\xb1\xea\xa3\x8a\x91C\xd6\x9fA\xe9\xfb7\xb6\xe5,\x19\xb2y\x02MO&\xcb*p<\xa4\x84\xfa5\xd7YX]z<\xf3T\xf6\x80\xafm\xcfr\xe6\x17\xe1o\x81G\x1e:\x00}[\xfaY-\x13K0\'s\xe0\xceQ\x8b\xdc 9\xb6\x7f*\xe8\xc6\xff\xe7[\xb4\xb9', 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='#! ./file0 [[#+,!! #! \n'], 0x17) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:03:27 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000140)='#! \x13\xdb\xb9\xdaU\xb1\xea\xa3\x8a\x91C\xd6\x9fA\xe9\xfb7\xb6\xe5,\x19\xb2y\x02MO&\xcb*p<\xa4\x84\xfa5\xd7YX]z<\xf3T\xf6\x80\xafm\xcfr\xe6\x17\xe1o\x81G\x1e:\x00}[\xfaY-\x13K0\'s\xe0\xceQ\x8b\xdc 9\xb6\x7f*\xe8\xc6\xff\xe7[\xb4\xb9', 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='#! ./file0 [[#+,!! #! \n'], 0x17) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:03:27 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6d}, @call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_journal_start\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) 15:03:27 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000140)='#! \x13\xdb\xb9\xdaU\xb1\xea\xa3\x8a\x91C\xd6\x9fA\xe9\xfb7\xb6\xe5,\x19\xb2y\x02MO&\xcb*p<\xa4\x84\xfa5\xd7YX]z<\xf3T\xf6\x80\xafm\xcfr\xe6\x17\xe1o\x81G\x1e:\x00}[\xfaY-\x13K0\'s\xe0\xceQ\x8b\xdc 9\xb6\x7f*\xe8\xc6\xff\xe7[\xb4\xb9', 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='#! ./file0 [[#+,!! #! \n'], 0x17) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:03:27 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000140)='#! \x13\xdb\xb9\xdaU\xb1\xea\xa3\x8a\x91C\xd6\x9fA\xe9\xfb7\xb6\xe5,\x19\xb2y\x02MO&\xcb*p<\xa4\x84\xfa5\xd7YX]z<\xf3T\xf6\x80\xafm\xcfr\xe6\x17\xe1o\x81G\x1e:\x00}[\xfaY-\x13K0\'s\xe0\xceQ\x8b\xdc 9\xb6\x7f*\xe8\xc6\xff\xe7[\xb4\xb9', 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='#! ./file0 [[#+,!! #! \n'], 0x17) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 59.833772][ T9971] unable to read id index table 15:03:27 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000000400)=ANY=[]) 15:03:27 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000140)='#! \x13\xdb\xb9\xdaU\xb1\xea\xa3\x8a\x91C\xd6\x9fA\xe9\xfb7\xb6\xe5,\x19\xb2y\x02MO&\xcb*p<\xa4\x84\xfa5\xd7YX]z<\xf3T\xf6\x80\xafm\xcfr\xe6\x17\xe1o\x81G\x1e:\x00}[\xfaY-\x13K0\'s\xe0\xceQ\x8b\xdc 9\xb6\x7f*\xe8\xc6\xff\xe7[\xb4\xb9', 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='#! ./file0 [[#+,!! #! \n'], 0x17) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:03:27 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000140)='#! \x13\xdb\xb9\xdaU\xb1\xea\xa3\x8a\x91C\xd6\x9fA\xe9\xfb7\xb6\xe5,\x19\xb2y\x02MO&\xcb*p<\xa4\x84\xfa5\xd7YX]z<\xf3T\xf6\x80\xafm\xcfr\xe6\x17\xe1o\x81G\x1e:\x00}[\xfaY-\x13K0\'s\xe0\xceQ\x8b\xdc 9\xb6\x7f*\xe8\xc6\xff\xe7[\xb4\xb9', 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='#! ./file0 [[#+,!! #! \n'], 0x17) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 59.922251][ T34] audit: type=1804 audit(1606143807.492:2): pid=9984 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir194238382/syzkaller.h1MmqG/4/cgroup.controllers" dev="sda1" ino=15770 res=1 errno=0 [ 59.955404][ T9984] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:03:27 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket(0x1e, 0x1000000000002, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) [ 60.020601][T10011] unable to read id index table 15:03:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e292) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="1709000000000000000001"], 0x2c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x100005003) [ 60.138020][ T8970] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 60.265385][ T34] audit: type=1804 audit(1606143807.832:3): pid=10031 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir194238382/syzkaller.h1MmqG/5/cgroup.controllers" dev="sda1" ino=15767 res=1 errno=0 [ 60.297394][T10031] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 60.388515][ T3581] Bluetooth: hci0: command 0x0419 tx timeout [ 60.394727][ T8970] usb 5-1: Using ep0 maxpacket: 32 [ 60.528836][ T8970] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 60.547466][ T9355] Bluetooth: hci1: command 0x0419 tx timeout [ 60.637504][ T9355] Bluetooth: hci2: command 0x0419 tx timeout [ 60.707832][ T8970] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 60.716887][ T8970] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.725757][ T8970] usb 5-1: Product: syz [ 60.729997][ T8970] usb 5-1: Manufacturer: syz [ 60.734604][ T8970] usb 5-1: SerialNumber: syz [ 60.787519][ T9355] Bluetooth: hci3: command 0x0419 tx timeout [ 60.958088][ T9355] Bluetooth: hci4: command 0x0419 tx timeout [ 61.008802][ T9355] usb 5-1: USB disconnect, device number 2 [ 61.107458][ T17] Bluetooth: hci5: command 0x0419 tx timeout 15:03:29 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x1ff) syz_usb_connect$printer(0x5, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 15:03:29 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000080)=@bpf_lsm={0x7, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x77}]}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x61], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:03:29 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000000)=0xf996, 0x4) 15:03:29 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000000400)=ANY=[]) 15:03:29 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket(0x1e, 0x1000000000002, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 15:03:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e292) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="1709000000000000000001"], 0x2c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x100005003) 15:03:29 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket(0x1e, 0x1000000000002, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 15:03:29 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000000)=0xf996, 0x4) [ 61.574362][T10062] unable to read id index table 15:03:29 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000080)=@bpf_lsm={0x7, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x77}]}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x61], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:03:29 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000000)=0xf996, 0x4) [ 61.653154][ T34] audit: type=1804 audit(1606143809.222:4): pid=10073 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir194238382/syzkaller.h1MmqG/6/cgroup.controllers" dev="sda1" ino=15798 res=1 errno=0 [ 61.680218][T10067] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:03:29 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket(0x1e, 0x1000000000002, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 15:03:29 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000000400)=ANY=[]) [ 61.801539][T10089] unable to read id index table [ 61.908060][ T8970] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 62.157359][ T8970] usb 5-1: Using ep0 maxpacket: 32 [ 62.317899][ T8970] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 62.507452][ T8970] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 62.516538][ T8970] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 62.525109][ T8970] usb 5-1: Product: syz [ 62.529491][ T8970] usb 5-1: Manufacturer: syz [ 62.534074][ T8970] usb 5-1: SerialNumber: syz [ 62.781800][ T7] usb 5-1: USB disconnect, device number 3 15:03:30 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000000)=0xf996, 0x4) 15:03:30 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x1ff) syz_usb_connect$printer(0x5, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 15:03:30 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000080)=@bpf_lsm={0x7, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x77}]}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x61], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:03:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e292) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="1709000000000000000001"], 0x2c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x100005003) 15:03:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e292) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="1709000000000000000001"], 0x2c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x100005003) 15:03:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e292) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="1709000000000000000001"], 0x2c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x100005003) 15:03:30 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000080)=@bpf_lsm={0x7, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x77}]}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x61], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:03:30 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket(0x1e, 0x1000000000002, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 15:03:31 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46040, 0x16b) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='.&/\x00'], 0x0) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) [ 63.402428][ T34] audit: type=1804 audit(1606143810.972:5): pid=10117 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir309466816/syzkaller.r4oR0T/15/cgroup.controllers" dev="sda1" ino=15813 res=1 errno=0 [ 63.423411][T10119] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:03:31 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket(0x1e, 0x1000000000002, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) [ 63.472054][T10117] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 63.489893][T10115] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 63.510608][ T34] audit: type=1804 audit(1606143810.982:6): pid=10119 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir070094662/syzkaller.n19VMh/11/cgroup.controllers" dev="sda1" ino=15814 res=1 errno=0 [ 63.569238][ T34] audit: type=1804 audit(1606143811.012:7): pid=10115 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir194238382/syzkaller.h1MmqG/7/cgroup.controllers" dev="sda1" ino=15812 res=1 errno=0 15:03:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e292) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="1709000000000000000001"], 0x2c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x100005003) 15:03:31 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket(0x1e, 0x1000000000002, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) [ 63.620988][ T34] audit: type=1800 audit(1606143811.092:8): pid=10134 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15818 res=0 errno=0 [ 63.642938][ T7] usb 5-1: new high-speed USB device number 4 using dummy_hcd 15:03:31 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46040, 0x16b) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='.&/\x00'], 0x0) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) [ 63.773233][ T34] audit: type=1800 audit(1606143811.342:9): pid=10149 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15818 res=0 errno=0 [ 63.796053][T10145] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 63.867529][ T34] audit: type=1804 audit(1606143811.352:10): pid=10145 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir070094662/syzkaller.n19VMh/12/cgroup.controllers" dev="sda1" ino=15797 res=1 errno=0 [ 63.897308][ T7] usb 5-1: Using ep0 maxpacket: 32 [ 64.059213][ T7] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 64.247366][ T7] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 64.256896][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 64.266638][ T7] usb 5-1: Product: syz [ 64.271197][ T7] usb 5-1: Manufacturer: syz [ 64.275882][ T7] usb 5-1: SerialNumber: syz [ 64.521358][ T9355] usb 5-1: USB disconnect, device number 4 15:03:32 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x1ff) syz_usb_connect$printer(0x5, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 15:03:32 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46040, 0x16b) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='.&/\x00'], 0x0) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 15:03:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e292) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="1709000000000000000001"], 0x2c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x100005003) 15:03:32 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000e40)=ANY=[], 0x1378) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r4, 0x2, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000340)='b', 0x1}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0, 0x0, 0x40}]) 15:03:32 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46040, 0x16b) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='.&/\x00'], 0x0) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 15:03:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e292) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="1709000000000000000001"], 0x2c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x100005003) [ 65.050100][ T34] audit: type=1800 audit(1606143812.622:11): pid=10175 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15825 res=0 errno=0 [ 65.094600][ T34] audit: type=1800 audit(1606143812.662:12): pid=10182 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15836 res=0 errno=0 15:03:32 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46040, 0x16b) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='.&/\x00'], 0x0) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 15:03:32 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46040, 0x16b) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='.&/\x00'], 0x0) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) [ 65.196987][T10180] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 65.210367][ T34] audit: type=1804 audit(1606143812.742:13): pid=10180 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir070094662/syzkaller.n19VMh/13/cgroup.controllers" dev="sda1" ino=15837 res=1 errno=0 15:03:32 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000e40)=ANY=[], 0x1378) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r4, 0x2, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000340)='b', 0x1}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0, 0x0, 0x40}]) [ 65.249959][ T34] audit: type=1804 audit(1606143812.752:14): pid=10192 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir309466816/syzkaller.r4oR0T/16/cgroup.controllers" dev="sda1" ino=15838 res=1 errno=0 [ 65.275631][T10184] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:03:32 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000e40)=ANY=[], 0x1378) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r4, 0x2, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000340)='b', 0x1}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0, 0x0, 0x40}]) [ 65.307323][ T34] audit: type=1800 audit(1606143812.782:15): pid=10199 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15832 res=0 errno=0 15:03:32 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46040, 0x16b) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='.&/\x00'], 0x0) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) [ 65.417478][ T17] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 65.446188][ T34] audit: type=1800 audit(1606143812.812:16): pid=10198 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15836 res=0 errno=0 15:03:33 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000e40)=ANY=[], 0x1378) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r4, 0x2, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000340)='b', 0x1}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0, 0x0, 0x40}]) [ 65.489617][ T34] audit: type=1800 audit(1606143813.052:17): pid=10212 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15845 res=0 errno=0 [ 65.677212][ T17] usb 5-1: Using ep0 maxpacket: 32 [ 65.798633][ T17] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 65.967570][ T17] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 65.976605][ T17] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.985968][ T17] usb 5-1: Product: syz [ 65.990340][ T17] usb 5-1: Manufacturer: syz [ 65.994951][ T17] usb 5-1: SerialNumber: syz [ 66.241614][ T7] usb 5-1: USB disconnect, device number 5 15:03:34 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000e40)=ANY=[], 0x1378) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r4, 0x2, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000340)='b', 0x1}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0, 0x0, 0x40}]) 15:03:34 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000e40)=ANY=[], 0x1378) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r4, 0x2, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000340)='b', 0x1}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0, 0x0, 0x40}]) 15:03:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x37, 0x0, 0x1, @ip6vti={{0xb, 0x1, 'ip6vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_OKEY={0x8}]]}}}]}, 0x3c}}, 0x0) 15:03:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e292) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="1709000000000000000001"], 0x2c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r1, 0x0, 0x100005003) 15:03:34 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000e40)=ANY=[], 0x1378) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r4, 0x2, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000340)='b', 0x1}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0, 0x0, 0x40}]) 15:03:34 executing program 4: unshare(0x8000400) r0 = socket(0x18, 0x0, 0x0) close(r0) socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x0) 15:03:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x37, 0x0, 0x1, @ip6vti={{0xb, 0x1, 'ip6vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_OKEY={0x8}]]}}}]}, 0x3c}}, 0x0) [ 66.790975][T10239] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 66.802616][T10239] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 15:03:34 executing program 4: unshare(0x8000400) r0 = socket(0x18, 0x0, 0x0) close(r0) socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x0) 15:03:34 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000e40)=ANY=[], 0x1378) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r4, 0x2, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000340)='b', 0x1}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0, 0x0, 0x40}]) 15:03:34 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000e40)=ANY=[], 0x1378) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r4, 0x2, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000340)='b', 0x1}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0, 0x0, 0x40}]) [ 66.876860][T10249] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 66.899299][ T34] audit: type=1804 audit(1606143814.472:18): pid=10243 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir309466816/syzkaller.r4oR0T/17/cgroup.controllers" dev="sda1" ino=15864 res=1 errno=0 15:03:34 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000e40)=ANY=[], 0x1378) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r4, 0x2, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000340)='b', 0x1}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0, 0x0, 0x40}]) 15:03:34 executing program 4: unshare(0x8000400) r0 = socket(0x18, 0x0, 0x0) close(r0) socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x0) [ 66.943662][T10249] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 15:03:34 executing program 4: unshare(0x8000400) r0 = socket(0x18, 0x0, 0x0) close(r0) socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x0) 15:03:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x37, 0x0, 0x1, @ip6vti={{0xb, 0x1, 'ip6vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_OKEY={0x8}]]}}}]}, 0x3c}}, 0x0) [ 66.986016][T10243] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:03:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff050000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="5800000024000b0600"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002800020000000000000000000000000000010000ffffffff"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000340)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) [ 67.142274][T10268] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 67.151764][T10268] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 67.178573][T10270] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 15:03:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x37, 0x0, 0x1, @ip6vti={{0xb, 0x1, 'ip6vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_OKEY={0x8}]]}}}]}, 0x3c}}, 0x0) 15:03:34 executing program 2: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000180)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') read$usbfs(r0, &(0x7f00000000c0)=""/102400, 0x19000) 15:03:34 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:03:34 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x0) read$snddsp(r1, &(0x7f0000000040)=""/59, 0x3b) r2 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:03:34 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffdc5) ioctl$EVIOCGNAME(r0, 0x80404506, 0x0) [ 67.209656][T10270] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 67.256646][T10279] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure [ 67.256904][T10277] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 15:03:34 executing program 2: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000180)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') read$usbfs(r0, &(0x7f00000000c0)=""/102400, 0x19000) 15:03:34 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 67.313371][T10282] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 67.325933][T10282] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 15:03:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff050000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="5800000024000b0600"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002800020000000000000000000000000000010000ffffffff"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000340)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) 15:03:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff050000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="5800000024000b0600"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002800020000000000000000000000000000010000ffffffff"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000340)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) 15:03:35 executing program 2: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000180)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') read$usbfs(r0, &(0x7f00000000c0)=""/102400, 0x19000) [ 67.438943][T10303] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 67.475483][T10307] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 15:03:35 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:03:35 executing program 2: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000180)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') read$usbfs(r0, &(0x7f00000000c0)=""/102400, 0x19000) [ 67.496316][T10303] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 67.526665][T10307] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 15:03:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff050000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="5800000024000b0600"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002800020000000000000000000000000000010000ffffffff"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000340)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) 15:03:35 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:03:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff050000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="5800000024000b0600"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002800020000000000000000000000000000010000ffffffff"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000340)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) 15:03:35 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x0) read$snddsp(r1, &(0x7f0000000040)=""/59, 0x3b) r2 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:03:35 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffdc5) ioctl$EVIOCGNAME(r0, 0x80404506, 0x0) 15:03:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff050000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="5800000024000b0600"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002800020000000000000000000000000000010000ffffffff"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000340)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) 15:03:35 executing program 2: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:03:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff050000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="5800000024000b0600"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002800020000000000000000000000000000010000ffffffff"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000340)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) 15:03:35 executing program 1: pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1000000000000}, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0x0) 15:03:35 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffdc5) ioctl$EVIOCGNAME(r0, 0x80404506, 0x0) 15:03:35 executing program 2: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:03:35 executing program 1: pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1000000000000}, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0x0) 15:03:35 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x0) read$snddsp(r1, &(0x7f0000000040)=""/59, 0x3b) r2 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:03:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x0) read$snddsp(r1, &(0x7f0000000040)=""/59, 0x3b) r2 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:03:36 executing program 2: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:03:36 executing program 1: pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1000000000000}, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0x0) 15:03:36 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffdc5) ioctl$EVIOCGNAME(r0, 0x80404506, 0x0) 15:03:36 executing program 1: pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1000000000000}, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0x0) 15:03:36 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x50}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000b0a000/0x3000)=nil, 0x3000}, 0x2}) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 15:03:36 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x0) read$snddsp(r1, &(0x7f0000000040)=""/59, 0x3b) r2 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:03:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x0) read$snddsp(r1, &(0x7f0000000040)=""/59, 0x3b) r2 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:03:36 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffdc5) ioctl$EVIOCGNAME(r0, 0x80404506, 0x0) 15:03:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000340)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_P2P_OPPPS={0x5}]}, 0x24}}, 0x0) 15:03:36 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x50}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000b0a000/0x3000)=nil, 0x3000}, 0x2}) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 15:03:37 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffdc5) ioctl$EVIOCGNAME(r0, 0x80404506, 0x0) 15:03:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000340)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_P2P_OPPPS={0x5}]}, 0x24}}, 0x0) 15:03:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000340)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_P2P_OPPPS={0x5}]}, 0x24}}, 0x0) 15:03:37 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x50}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000b0a000/0x3000)=nil, 0x3000}, 0x2}) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 15:03:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000340)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_P2P_OPPPS={0x5}]}, 0x24}}, 0x0) 15:03:37 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x50}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000b0a000/0x3000)=nil, 0x3000}, 0x2}) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 15:03:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000340)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_P2P_OPPPS={0x5}]}, 0x24}}, 0x0) 15:03:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x0) read$snddsp(r1, &(0x7f0000000040)=""/59, 0x3b) r2 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 15:03:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000340)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_P2P_OPPPS={0x5}]}, 0x24}}, 0x0) 15:03:38 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffdc5) ioctl$EVIOCGNAME(r0, 0x80404506, 0x0) 15:03:38 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x50}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000b0a000/0x3000)=nil, 0x3000}, 0x2}) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 15:03:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000340)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_P2P_OPPPS={0x5}]}, 0x24}}, 0x0) 15:03:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000340)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_P2P_OPPPS={0x5}]}, 0x24}}, 0x0) 15:03:38 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x50}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000b0a000/0x3000)=nil, 0x3000}, 0x2}) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 15:03:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@enum={0x0, 0x0, 0x0, 0x3}, @struct]}}, &(0x7f0000000040)=""/188, 0x32, 0xbc, 0x8}, 0x20) 15:03:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000340)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_P2P_OPPPS={0x5}]}, 0x24}}, 0x0) 15:03:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000340)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_P2P_OPPPS={0x5}]}, 0x24}}, 0x0) [ 70.515829][T10478] BPF:[1] ARRAY (anon) 15:03:38 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x50}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000b0a000/0x3000)=nil, 0x3000}, 0x2}) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 15:03:38 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x50}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000b0a000/0x3000)=nil, 0x3000}, 0x2}) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 70.541472][T10478] BPF:type_id=0 index_type_id=67108864 nr_elems=0 [ 70.546628][T10483] BPF:[1] ARRAY (anon) [ 70.569595][T10478] BPF: [ 70.581191][T10483] BPF:type_id=0 index_type_id=67108864 nr_elems=0 [ 70.581588][T10478] BPF:size != 0 [ 70.606985][T10483] BPF: [ 70.617603][T10483] BPF:size != 0 [ 70.630961][T10483] BPF: [ 70.630961][T10483] [ 70.632901][T10478] BPF: [ 70.632901][T10478] 15:03:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@enum={0x0, 0x0, 0x0, 0x3}, @struct]}}, &(0x7f0000000040)=""/188, 0x32, 0xbc, 0x8}, 0x20) 15:03:38 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x50}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000b0a000/0x3000)=nil, 0x3000}, 0x2}) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 70.945922][T10508] BPF:[1] ARRAY (anon) [ 70.950477][T10508] BPF:type_id=0 index_type_id=67108864 nr_elems=0 [ 70.956975][T10508] BPF: [ 70.964124][T10508] BPF:size != 0 [ 70.968508][T10508] BPF: [ 70.968508][T10508] 15:03:38 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) 15:03:38 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x50}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000b0a000/0x3000)=nil, 0x3000}, 0x2}) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 15:03:38 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ad2000/0x3000)=nil, &(0x7f00007c0000/0x2000)=nil, 0x3000}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000380)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 15:03:38 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0x9, @raw_data="ad0b95bcc98377066e60d4040160db2439d6ee060b6a73646eeefee3b1967118c4a5415518e7b6bb8aca79a6e9399bb1831eb44280613789a74b5c2fa1c4e5229a6b19376f001a46614158541b3f58ca47ba8facb16e9f752ec6fdc20b392e9a89e4b9f4a7fd80cda22e8ecd27f2f67c24e89e94c381ab3f46088949032b8c3367c543224ce7df30faa12160f0282ee7cd8e94b3b6899ae17baf6a019fb789e03d52172195af648993575c3a003da7952d14fba080df17ea17adb3ff5fa57e2e6e0e371a9171ba6f"}) 15:03:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@enum={0x0, 0x0, 0x0, 0x3}, @struct]}}, &(0x7f0000000040)=""/188, 0x32, 0xbc, 0x8}, 0x20) 15:03:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000010000507000000006337f97000000000", @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250807000b000000000000000000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x5c, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0x2}}, 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x6c, 0x60, 0x0, r7}}, 0x20}, 0x1, 0x600000000000000}, 0x0) 15:03:39 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0x9, @raw_data="ad0b95bcc98377066e60d4040160db2439d6ee060b6a73646eeefee3b1967118c4a5415518e7b6bb8aca79a6e9399bb1831eb44280613789a74b5c2fa1c4e5229a6b19376f001a46614158541b3f58ca47ba8facb16e9f752ec6fdc20b392e9a89e4b9f4a7fd80cda22e8ecd27f2f67c24e89e94c381ab3f46088949032b8c3367c543224ce7df30faa12160f0282ee7cd8e94b3b6899ae17baf6a019fb789e03d52172195af648993575c3a003da7952d14fba080df17ea17adb3ff5fa57e2e6e0e371a9171ba6f"}) [ 71.423710][T10525] BPF:[1] ARRAY (anon) [ 71.433466][T10525] BPF:type_id=0 index_type_id=67108864 nr_elems=0 [ 71.443518][T10525] BPF: [ 71.447598][T10525] BPF:size != 0 [ 71.452252][T10525] BPF: [ 71.452252][T10525] [ 71.460229][T10528] __nla_validate_parse: 8 callbacks suppressed 15:03:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@enum={0x0, 0x0, 0x0, 0x3}, @struct]}}, &(0x7f0000000040)=""/188, 0x32, 0xbc, 0x8}, 0x20) [ 71.460237][T10528] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:03:39 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) 15:03:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x83, &(0x7f00000001c0), 0x8) [ 71.505537][T10528] team0: Device geneve0 is up. Set it down before adding it as a team port 15:03:39 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0x9, @raw_data="ad0b95bcc98377066e60d4040160db2439d6ee060b6a73646eeefee3b1967118c4a5415518e7b6bb8aca79a6e9399bb1831eb44280613789a74b5c2fa1c4e5229a6b19376f001a46614158541b3f58ca47ba8facb16e9f752ec6fdc20b392e9a89e4b9f4a7fd80cda22e8ecd27f2f67c24e89e94c381ab3f46088949032b8c3367c543224ce7df30faa12160f0282ee7cd8e94b3b6899ae17baf6a019fb789e03d52172195af648993575c3a003da7952d14fba080df17ea17adb3ff5fa57e2e6e0e371a9171ba6f"}) 15:03:39 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) 15:03:39 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ad2000/0x3000)=nil, &(0x7f00007c0000/0x2000)=nil, 0x3000}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000380)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) [ 71.558216][T10537] BPF:[1] ARRAY (anon) [ 71.565827][T10537] BPF:type_id=0 index_type_id=67108864 nr_elems=0 [ 71.592786][T10537] BPF: [ 71.603427][T10537] BPF:size != 0 15:03:39 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ad2000/0x3000)=nil, &(0x7f00007c0000/0x2000)=nil, 0x3000}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000380)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) [ 71.612529][T10537] BPF: [ 71.612529][T10537] 15:03:39 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0x9, @raw_data="ad0b95bcc98377066e60d4040160db2439d6ee060b6a73646eeefee3b1967118c4a5415518e7b6bb8aca79a6e9399bb1831eb44280613789a74b5c2fa1c4e5229a6b19376f001a46614158541b3f58ca47ba8facb16e9f752ec6fdc20b392e9a89e4b9f4a7fd80cda22e8ecd27f2f67c24e89e94c381ab3f46088949032b8c3367c543224ce7df30faa12160f0282ee7cd8e94b3b6899ae17baf6a019fb789e03d52172195af648993575c3a003da7952d14fba080df17ea17adb3ff5fa57e2e6e0e371a9171ba6f"}) 15:03:39 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) 15:03:39 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ad2000/0x3000)=nil, &(0x7f00007c0000/0x2000)=nil, 0x3000}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000380)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 15:03:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000010000507000000006337f97000000000", @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250807000b000000000000000000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x5c, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0x2}}, 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x6c, 0x60, 0x0, r7}}, 0x20}, 0x1, 0x600000000000000}, 0x0) 15:03:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 15:03:39 executing program 5: r0 = syz_io_uring_setup(0x6b94, &(0x7f0000000240), &(0x7f0000b54000/0x1000)=nil, &(0x7f0000c5b000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) mmap$IORING_OFF_CQ_RING(&(0x7f0000e3d000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x8000000) 15:03:39 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ad2000/0x3000)=nil, &(0x7f00007c0000/0x2000)=nil, 0x3000}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000380)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) [ 71.860420][T10570] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 71.919688][T10581] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 71.948648][T10581] team0: Device netdevsim1 is up. Set it down before adding it as a team port 15:03:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x83, &(0x7f00000001c0), 0x8) 15:03:39 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ad2000/0x3000)=nil, &(0x7f00007c0000/0x2000)=nil, 0x3000}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000380)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 15:03:39 executing program 5: r0 = syz_io_uring_setup(0x6b94, &(0x7f0000000240), &(0x7f0000b54000/0x1000)=nil, &(0x7f0000c5b000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) mmap$IORING_OFF_CQ_RING(&(0x7f0000e3d000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x8000000) 15:03:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 15:03:39 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ad2000/0x3000)=nil, &(0x7f00007c0000/0x2000)=nil, 0x3000}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000380)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 15:03:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000010000507000000006337f97000000000", @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250807000b000000000000000000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x5c, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0x2}}, 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x6c, 0x60, 0x0, r7}}, 0x20}, 0x1, 0x600000000000000}, 0x0) 15:03:40 executing program 5: r0 = syz_io_uring_setup(0x6b94, &(0x7f0000000240), &(0x7f0000b54000/0x1000)=nil, &(0x7f0000c5b000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) mmap$IORING_OFF_CQ_RING(&(0x7f0000e3d000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x8000000) [ 72.439520][T10613] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 72.454119][T10613] team0: Device wlan0 is up. Set it down before adding it as a team port 15:03:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x83, &(0x7f00000001c0), 0x8) 15:03:40 executing program 4: r0 = syz_io_uring_setup(0x6b94, &(0x7f0000000240), &(0x7f0000b54000/0x1000)=nil, &(0x7f0000c5b000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) mmap$IORING_OFF_CQ_RING(&(0x7f0000e3d000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x8000000) 15:03:40 executing program 5: r0 = syz_io_uring_setup(0x6b94, &(0x7f0000000240), &(0x7f0000b54000/0x1000)=nil, &(0x7f0000c5b000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) mmap$IORING_OFF_CQ_RING(&(0x7f0000e3d000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x8000000) 15:03:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 15:03:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000010000507000000006337f97000000000", @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250807000b000000000000000000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x5c, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0x2}}, 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x6c, 0x60, 0x0, r7}}, 0x20}, 0x1, 0x600000000000000}, 0x0) [ 72.666185][T10652] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 72.710089][T10652] team0: Port device veth3 added [ 72.791773][T10652] team0: Port device veth3 removed 15:03:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x83, &(0x7f00000001c0), 0x8) 15:03:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000010000507000000006337f97000000000", @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250807000b000000000000000000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x5c, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0x2}}, 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x6c, 0x60, 0x0, r7}}, 0x20}, 0x1, 0x600000000000000}, 0x0) 15:03:40 executing program 4: r0 = syz_io_uring_setup(0x6b94, &(0x7f0000000240), &(0x7f0000b54000/0x1000)=nil, &(0x7f0000c5b000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) mmap$IORING_OFF_CQ_RING(&(0x7f0000e3d000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x8000000) 15:03:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 15:03:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000010000507000000006337f97000000000", @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250807000b000000000000000000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x5c, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0x2}}, 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x6c, 0x60, 0x0, r7}}, 0x20}, 0x1, 0x600000000000000}, 0x0) [ 73.272747][T10677] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 73.282690][T10677] team0: Device netdevsim2 is up. Set it down before adding it as a team port 15:03:40 executing program 4: r0 = syz_io_uring_setup(0x6b94, &(0x7f0000000240), &(0x7f0000b54000/0x1000)=nil, &(0x7f0000c5b000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) mmap$IORING_OFF_CQ_RING(&(0x7f0000e3d000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x8000000) [ 73.327701][T10678] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:03:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000010000507000000006337f97000000000", @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250807000b000000000000000000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x5c, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0x2}}, 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x6c, 0x60, 0x0, r7}}, 0x20}, 0x1, 0x600000000000000}, 0x0) [ 73.371575][T10690] team0: Port device veth3 added 15:03:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x83, &(0x7f00000001c0), 0x8) 15:03:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 73.426698][T10678] team0: Port device veth3 removed [ 73.461945][T10699] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 73.479770][T10699] team0: Device wlan0 is up. Set it down before adding it as a team port 15:03:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000010000507000000006337f97000000000", @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250807000b000000000000000000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x5c, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0x2}}, 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x6c, 0x60, 0x0, r7}}, 0x20}, 0x1, 0x600000000000000}, 0x0) [ 73.510145][T10710] kvm [10707]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 [ 73.519633][T10710] kvm [10707]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 [ 73.529245][T10710] kvm [10707]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 15:03:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 73.555892][T10710] kvm [10707]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 [ 73.574725][T10718] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 73.585342][T10710] kvm [10707]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 [ 73.595032][T10710] kvm [10707]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 15:03:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000010000507000000006337f97000000000", @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250807000b000000000000000000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x5c, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0x2}}, 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x6c, 0x60, 0x0, r7}}, 0x20}, 0x1, 0x600000000000000}, 0x0) [ 73.612320][T10718] team0: Port device veth3 added [ 73.618219][T10710] kvm [10707]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 [ 73.637305][T10710] kvm [10707]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 [ 73.668268][T10710] kvm [10707]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 [ 73.681009][T10726] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 73.701438][T10739] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 73.712513][T10728] team0: Port device veth3 removed [ 73.738825][T10749] team0: Port device veth3 added [ 73.794197][T10729] team0: Port device veth3 removed 15:03:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x83, &(0x7f00000001c0), 0x8) 15:03:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 15:03:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:03:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000010000507000000006337f97000000000", @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250807000b000000000000000000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x5c, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0x2}}, 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x6c, 0x60, 0x0, r7}}, 0x20}, 0x1, 0x600000000000000}, 0x0) 15:03:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 74.161104][T10770] team0: Port device veth3 added 15:03:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 74.195129][T10780] kvm [10766]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 15:03:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 74.245232][T10788] team0: Port device veth3 removed 15:03:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x83, &(0x7f00000001c0), 0x8) 15:03:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 15:03:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 15:03:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:03:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 15:03:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 15:03:42 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0xfffffffe}}}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x40000) 15:03:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:03:42 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="5500000018007f5300fe01b2a4a280930a06000000a84306910000003900070035000c000600000019001500060000000000009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d489", 0x4f}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 15:03:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:03:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 15:03:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 15:03:42 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0xfffffffe}}}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x40000) 15:03:42 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0xfffffffe}}}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x40000) 15:03:42 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 15:03:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 15:03:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') write$cgroup_netprio_ifpriomap(r0, 0x0, 0x7) 15:03:42 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="5500000018007f5300fe01b2a4a280930a06000000a84306910000003900070035000c000600000019001500060000000000009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d489", 0x4f}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 15:03:42 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0xfffffffe}}}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x40000) 15:03:42 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0xfffffffe}}}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x40000) 15:03:42 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 15:03:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') write$cgroup_netprio_ifpriomap(r0, 0x0, 0x7) 15:03:42 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 15:03:42 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0xfffffffe}}}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x40000) 15:03:42 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0xfffffffe}}}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x40000) 15:03:42 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="5500000018007f5300fe01b2a4a280930a06000000a84306910000003900070035000c000600000019001500060000000000009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d489", 0x4f}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 15:03:42 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 15:03:42 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 15:03:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') write$cgroup_netprio_ifpriomap(r0, 0x0, 0x7) 15:03:42 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 15:03:42 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="bf16000000000000b7070000019ce0ff5070000000000000770000000000000095000200000000007ae9413df8ff0af5aa35339f4b382c4caf9db6fa7a9b857b7aabaca1d0e92b2ff50237440040fa00af1ba23d699b89e890c1000037bb00000000000000000000ac0e064c27bdfbd30100000000000000dd76bfdc995279d64072aacbb0595b95060000009ad3bf16a461e48e955a772d4062093f4cb1c3d9532abad2085401f098eb039ae4f4103699b9e079227e98cc07c09c1a72cb6d47cef1595e84d21951010f0274b1445a2ad6a7ad73827cccc21842599e0ae7b91f0b878b9267aa0b28d69a74ffdea613e892f0f9ff94e68f994b409760f359401d142f90b6ad68e4cb6dd65fd7bf3124702c6b1c2aea53ee0cb83ff1807459c7cba77cedca0bff6d8370c33e2bd9cebd29c152ff9dc8c2772fe552fecfcd1778b0838100000031d521207e5223"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 15:03:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') write$cgroup_netprio_ifpriomap(r0, 0x0, 0x7) 15:03:42 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 15:03:42 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 15:03:42 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="5500000018007f5300fe01b2a4a280930a06000000a84306910000003900070035000c000600000019001500060000000000009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d489", 0x4f}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 15:03:42 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 15:03:42 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 15:03:42 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 15:03:42 executing program 2: r0 = socket(0x1d, 0x2, 0x6) read$alg(r0, &(0x7f0000000000)=""/186, 0xba) 15:03:42 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 15:03:42 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 15:03:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000002400)={0x1, 0x0, [{}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:03:42 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 15:03:42 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 15:03:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x3e, &(0x7f0000000040), 0x4) 15:03:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'macvlan0\x00'}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x3f}]}, 0x3c}}, 0x0) 15:03:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xb, [@struct={0x8, 0x1, 0x0, 0xf, 0x0, 0x20007, [{}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, 0x61]}}, &(0x7f0000000300)=""/250, 0x3b, 0xfa, 0x8}, 0x20) 15:03:43 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d464419e5b2fc70b72c0bb8e90f61cc4e6f3fe2d1dee18f638ac947b5e036a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6b652b1673773ae3cab8d7674c6c4dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e888961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd9b5a759a703e71f358e11ac8e13df15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66809af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb00200000000000000c60fca2e2981b22d08f874e0a9cb6fca78d6f1b18fe380df4bf024f120bd505d82033f2fb7d8fc9e0d773294e097e293db58993c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde24f18e4bf7156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f088925e872ef8b4f31e6f57ba631baa729031aae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4a51ab87068468d3ba396d6fd6741fce0834c65c5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf083de3b4ab6368e95dd4fdf6710cd4a79651dc3e1e056c3ecd6b51f30663cc256094c840662e09ab831b7bae9aec6d7259250016795cf91f12dbb72fc321c3dfb5f9181529906b43f9d6b8ce9fad13e1085cafd41183908173e16e40037681835aa080f34b87bba0be276340295062f671e933292e32036cbd03f9a4cd660a94374b013e9f32a6bfb65417b537cd8f67f975358140384a1ca0537fd3a2a2c37006e4b30ffe469bba4251aa3ba4626acd810000000000000000ee37c63f7f295579f542b12f248f4b6ba14448abab540fb7d98a081f3d3c946455d61734855005bcc876bd15a76dd552f9bfeb091a4e82a5d11033e528b133103f5592d5684a57dd70556818ea30e03dc2a6eb69423e4f27034351809da4e5002aa346d4d3e0e2a5a9ba1130b4fe983fc344c1de9f536cff06187599523cbddcd8ffc2d11d5db7712be78ff6e65238bb23ea2a979d3e8ab83857a1607dc612f0d8449226897d4d94ef0ddf9794f01ffe2a819c3ae05ff5ff1154a20e223f1472f4f56031fec54200122473f87e6c8cf816433d5157c0184aadc21aaeca04c6f4375e9bd40bd09b00eb19f2bc16d69320895e406e6cfa20a691b610c187a15d691c1a32f5ea7b500f627a89709c0b5ac029edc213fd54c73cb5105a1516d8f771459600d2e952a02802d82935b7"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 15:03:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000002400)={0x1, 0x0, [{}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:03:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'macvlan0\x00'}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x3f}]}, 0x3c}}, 0x0) [ 75.553686][T10961] BPF: type_id=0 offset=0 size=0 [ 75.578540][T10961] BPF: [ 75.586910][T10961] BPF:Invalid type_id [ 75.596759][T10961] BPF: [ 75.596759][T10961] [ 75.631356][T10971] BPF: type_id=0 offset=0 size=0 [ 75.649675][T10971] BPF: [ 75.653913][T10971] BPF:Invalid type_id [ 75.679736][T10971] BPF: [ 75.679736][T10971] 15:03:43 executing program 2: r0 = socket(0x1d, 0x2, 0x6) read$alg(r0, &(0x7f0000000000)=""/186, 0xba) 15:03:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000002400)={0x1, 0x0, [{}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:03:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'macvlan0\x00'}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x3f}]}, 0x3c}}, 0x0) 15:03:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000002400)={0x1, 0x0, [{}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:03:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xb, [@struct={0x8, 0x1, 0x0, 0xf, 0x0, 0x20007, [{}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, 0x61]}}, &(0x7f0000000300)=""/250, 0x3b, 0xfa, 0x8}, 0x20) [ 76.188158][T10995] BPF: type_id=0 offset=0 size=0 [ 76.221564][T10995] BPF: [ 76.233816][T10995] BPF:Invalid type_id 15:03:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000002400)={0x1, 0x0, [{}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 76.243468][T10995] BPF: [ 76.243468][T10995] 15:03:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'macvlan0\x00'}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x3f}]}, 0x3c}}, 0x0) 15:03:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x3e, &(0x7f0000000040), 0x4) 15:03:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xb, [@struct={0x8, 0x1, 0x0, 0xf, 0x0, 0x20007, [{}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, 0x61]}}, &(0x7f0000000300)=""/250, 0x3b, 0xfa, 0x8}, 0x20) 15:03:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000002400)={0x1, 0x0, [{}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:03:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xb, [@struct={0x8, 0x1, 0x0, 0xf, 0x0, 0x20007, [{}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, 0x61]}}, &(0x7f0000000300)=""/250, 0x3b, 0xfa, 0x8}, 0x20) [ 76.389121][T11017] BPF: type_id=0 offset=0 size=0 [ 76.395801][T11017] BPF: [ 76.402073][T11017] BPF:Invalid type_id [ 76.423749][T11017] BPF: [ 76.423749][T11017] 15:03:44 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40284504, &(0x7f0000000000)={0x2500, 0x0, 0x0}) [ 76.519361][T11030] BPF: type_id=0 offset=0 size=0 [ 76.524412][T11030] BPF: [ 76.537380][T11030] BPF:Invalid type_id [ 76.541407][T11030] BPF: [ 76.541407][T11030] 15:03:44 executing program 2: r0 = socket(0x1d, 0x2, 0x6) read$alg(r0, &(0x7f0000000000)=""/186, 0xba) 15:03:44 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="0300023a0967b207d598a501007472990002ca00000000"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f00000004c0)={0xfef0, 0x80000001, 0x1}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) 15:03:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000002400)={0x1, 0x0, [{}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:03:44 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40284504, &(0x7f0000000000)={0x2500, 0x0, 0x0}) 15:03:44 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="40000000140021010000", @ANYRES32, @ANYBLOB="140002"], 0x40}}, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 77.077992][T11048] __nla_validate_parse: 11 callbacks suppressed [ 77.077999][T11048] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 15:03:44 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40284504, &(0x7f0000000000)={0x2500, 0x0, 0x0}) 15:03:44 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000000)={0x0, "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"}) [ 77.121977][T11052] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 15:03:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x3e, &(0x7f0000000040), 0x4) 15:03:44 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40284504, &(0x7f0000000000)={0x2500, 0x0, 0x0}) 15:03:44 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="40000000140021010000", @ANYRES32, @ANYBLOB="140002"], 0x40}}, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 77.186824][ C0] hrtimer: interrupt took 49059 ns 15:03:44 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000000)={0x0, "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"}) 15:03:44 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000000)={0x0, "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"}) [ 77.282974][T11068] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 15:03:45 executing program 2: r0 = socket(0x1d, 0x2, 0x6) read$alg(r0, &(0x7f0000000000)=""/186, 0xba) 15:03:45 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="40000000140021010000", @ANYRES32, @ANYBLOB="140002"], 0x40}}, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 15:03:45 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000000)={0x0, "09231c005dae965071d0a5bc1ff3b11048e783314f97e8d6e671d90df43b903ebeb9ad215000016bab0988779fa2b35658de2e6b7002e7752f6d3cd06603f3ab0f5684c0dd989b5516e34b9064033741e41b6582294d53ad697c6b020ab7c0ea7424de9c8e905ca70da2e4b9596c99a69067a0c3c89a0dd2d46b7b81a6b864c658686055050351532d5a42c7138698f6c0cc1d82dbcfa3ccc6ed2aa42adeffdcdac92bb5eb8bc5eb4809d1359eb8ce6ae78dbfc4ad84902228d182c1d0311206fe180a1381f2d4cd6c6bc85d5ad42ad7d0b3a0147646c75897fb52759f9461e19c9bd9223e293709167e84a3bd7b8301b88ef6accf98d3fd8c0e9737dbbf8be5289cea9844a69a77838fe6e1a0449288a98e895793e0d4543bd98f76d90293ea24fe2ddd95db6aab5ea675ec37b201a8baba2cab029c2a10de6d550ca839538956efa034f66bb8b5760aeb70abd882d6f70bef08fffe592b43e220d47d68b1e9709956e78096d907e091bf43f29e933718d0c4ca8360b7bdf138ab195493a31c005a3ea3b465154b73f7e332f7b26f081a24a483897335105a55b3659919c3f2908e40a930dc528f79d625370771187f615915f330b1dc2bff41046fc1f444f45920f701aceae360a1534508cde8a30f64199ee0019630b7dc74cf05dd28f9e15383b7ab8c60a774c1de8aca0d9ee3544a44f7a3de71eecd98eff827fb8a85eb"}) 15:03:45 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000000)={0x0, "09231c005dae965071d0a5bc1ff3b11048e783314f97e8d6e671d90df43b903ebeb9ad215000016bab0988779fa2b35658de2e6b7002e7752f6d3cd06603f3ab0f5684c0dd989b5516e34b9064033741e41b6582294d53ad697c6b020ab7c0ea7424de9c8e905ca70da2e4b9596c99a69067a0c3c89a0dd2d46b7b81a6b864c658686055050351532d5a42c7138698f6c0cc1d82dbcfa3ccc6ed2aa42adeffdcdac92bb5eb8bc5eb4809d1359eb8ce6ae78dbfc4ad84902228d182c1d0311206fe180a1381f2d4cd6c6bc85d5ad42ad7d0b3a0147646c75897fb52759f9461e19c9bd9223e293709167e84a3bd7b8301b88ef6accf98d3fd8c0e9737dbbf8be5289cea9844a69a77838fe6e1a0449288a98e895793e0d4543bd98f76d90293ea24fe2ddd95db6aab5ea675ec37b201a8baba2cab029c2a10de6d550ca839538956efa034f66bb8b5760aeb70abd882d6f70bef08fffe592b43e220d47d68b1e9709956e78096d907e091bf43f29e933718d0c4ca8360b7bdf138ab195493a31c005a3ea3b465154b73f7e332f7b26f081a24a483897335105a55b3659919c3f2908e40a930dc528f79d625370771187f615915f330b1dc2bff41046fc1f444f45920f701aceae360a1534508cde8a30f64199ee0019630b7dc74cf05dd28f9e15383b7ab8c60a774c1de8aca0d9ee3544a44f7a3de71eecd98eff827fb8a85eb"}) 15:03:45 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="0300023a0967b207d598a501007472990002ca00000000"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f00000004c0)={0xfef0, 0x80000001, 0x1}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) 15:03:45 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000000)={0x0, "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"}) 15:03:45 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000000)={0x0, "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"}) [ 77.944592][T11102] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 15:03:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x3e, &(0x7f0000000040), 0x4) 15:03:45 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="40000000140021010000", @ANYRES32, @ANYBLOB="140002"], 0x40}}, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 15:03:45 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="0300023a0967b207d598a501007472990002ca00000000"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f00000004c0)={0xfef0, 0x80000001, 0x1}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) 15:03:45 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="40000000140021010000", @ANYRES32, @ANYBLOB="140002"], 0x40}}, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 78.146300][T11121] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 78.169185][T11122] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 15:03:45 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="40000000140021010000", @ANYRES32, @ANYBLOB="140002"], 0x40}}, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 78.293410][T11128] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 15:03:46 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147a825d86800278dcff47d01000067dd32378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb78020fa00eb29884a07da1f7cbee7547a405704878afe50a73a66faff77be062c5d8d5ac169242f35ef5f4a40", 0x7b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 15:03:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x1, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x241}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) 15:03:46 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="40000000140021010000", @ANYRES32, @ANYBLOB="140002"], 0x40}}, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 15:03:46 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="0300023a0967b207d598a501007472990002ca00000000"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f00000004c0)={0xfef0, 0x80000001, 0x1}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) 15:03:46 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="0300023a0967b207d598a501007472990002ca00000000"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f00000004c0)={0xfef0, 0x80000001, 0x1}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) 15:03:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5, 0x9, 0x1}]}}}]}, 0x44}}, 0x0) 15:03:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5, 0x9, 0x1}]}}}]}, 0x44}}, 0x0) 15:03:46 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147a825d86800278dcff47d01000067dd32378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb78020fa00eb29884a07da1f7cbee7547a405704878afe50a73a66faff77be062c5d8d5ac169242f35ef5f4a40", 0x7b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 15:03:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5, 0x9, 0x1}]}}}]}, 0x44}}, 0x0) [ 78.826367][T11155] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 15:03:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x1, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x241}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) 15:03:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x1, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x241}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) 15:03:46 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147a825d86800278dcff47d01000067dd32378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb78020fa00eb29884a07da1f7cbee7547a405704878afe50a73a66faff77be062c5d8d5ac169242f35ef5f4a40", 0x7b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 15:03:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5, 0x9, 0x1}]}}}]}, 0x44}}, 0x0) 15:03:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x1, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x241}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) 15:03:46 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147a825d86800278dcff47d01000067dd32378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb78020fa00eb29884a07da1f7cbee7547a405704878afe50a73a66faff77be062c5d8d5ac169242f35ef5f4a40", 0x7b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 15:03:47 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="0300023a0967b207d598a501007472990002ca00000000"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f00000004c0)={0xfef0, 0x80000001, 0x1}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) 15:03:47 executing program 2: io_setup(0x7, &(0x7f00000000c0)=0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r1, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1c2b508ce63869509c50fe1bb7cea0789ffa25f0ddfc6f1bc2c963cef44ce26e235951907d56081882ae6a7f45f9e58f48515fe2baf0c8f223d2c8ef3666b6"}, 0x60) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 15:03:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x1, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x241}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) 15:03:47 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0xc01, 0x3, 0x208, 0xb8, 0x5002004a, 0x0, 0xb8, 0x0, 0x170, 0x3c8, 0x3c8, 0x170, 0x3c8, 0x3, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'vcan0\x00', 'netpci0\x00'}, 0x60, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3ff, 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x268) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xa) wait4(0x0, 0x0, 0x0, 0x0) 15:03:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x1, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x241}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) 15:03:47 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="0300023a0967b207d598a501007472990002ca00000000"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f00000004c0)={0xfef0, 0x80000001, 0x1}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) 15:03:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x1, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x241}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) [ 79.491775][T11217] xt_CT: You must specify a L4 protocol and not use inversions on it 15:03:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000d59300bfe6000200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x7) dup3(r1, r0, 0x0) 15:03:47 executing program 2: io_setup(0x7, &(0x7f00000000c0)=0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r1, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1c2b508ce63869509c50fe1bb7cea0789ffa25f0ddfc6f1bc2c963cef44ce26e235951907d56081882ae6a7f45f9e58f48515fe2baf0c8f223d2c8ef3666b6"}, 0x60) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 15:03:47 executing program 5: io_setup(0x7, &(0x7f00000000c0)=0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r1, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1c2b508ce63869509c50fe1bb7cea0789ffa25f0ddfc6f1bc2c963cef44ce26e235951907d56081882ae6a7f45f9e58f48515fe2baf0c8f223d2c8ef3666b6"}, 0x60) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 79.623813][T11231] sp0: Synchronizing with TNC 15:03:47 executing program 2: io_setup(0x7, &(0x7f00000000c0)=0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r1, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1c2b508ce63869509c50fe1bb7cea0789ffa25f0ddfc6f1bc2c963cef44ce26e235951907d56081882ae6a7f45f9e58f48515fe2baf0c8f223d2c8ef3666b6"}, 0x60) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 79.692571][T11231] sp0: Synchronizing with TNC 15:03:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000d59300bfe6000200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x7) dup3(r1, r0, 0x0) [ 79.813577][T11259] sp0: Synchronizing with TNC 15:03:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000d59300bfe6000200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x7) dup3(r1, r0, 0x0) 15:03:47 executing program 2: io_setup(0x7, &(0x7f00000000c0)=0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r1, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1c2b508ce63869509c50fe1bb7cea0789ffa25f0ddfc6f1bc2c963cef44ce26e235951907d56081882ae6a7f45f9e58f48515fe2baf0c8f223d2c8ef3666b6"}, 0x60) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 15:03:47 executing program 5: io_setup(0x7, &(0x7f00000000c0)=0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r1, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1c2b508ce63869509c50fe1bb7cea0789ffa25f0ddfc6f1bc2c963cef44ce26e235951907d56081882ae6a7f45f9e58f48515fe2baf0c8f223d2c8ef3666b6"}, 0x60) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 80.309216][T11303] sp0: Synchronizing with TNC 15:03:50 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0xc01, 0x3, 0x208, 0xb8, 0x5002004a, 0x0, 0xb8, 0x0, 0x170, 0x3c8, 0x3c8, 0x170, 0x3c8, 0x3, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'vcan0\x00', 'netpci0\x00'}, 0x60, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3ff, 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x268) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xa) wait4(0x0, 0x0, 0x0, 0x0) 15:03:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000d59300bfe6000200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x7) dup3(r1, r0, 0x0) 15:03:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000d59300bfe6000200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x7) dup3(r1, r0, 0x0) 15:03:50 executing program 5: io_setup(0x7, &(0x7f00000000c0)=0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r1, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1c2b508ce63869509c50fe1bb7cea0789ffa25f0ddfc6f1bc2c963cef44ce26e235951907d56081882ae6a7f45f9e58f48515fe2baf0c8f223d2c8ef3666b6"}, 0x60) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 15:03:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000d59300bfe6000200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x7) dup3(r1, r0, 0x0) 15:03:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000d59300bfe6000200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x7) dup3(r1, r0, 0x0) 15:03:50 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0xc01, 0x3, 0x208, 0xb8, 0x5002004a, 0x0, 0xb8, 0x0, 0x170, 0x3c8, 0x3c8, 0x170, 0x3c8, 0x3, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'vcan0\x00', 'netpci0\x00'}, 0x60, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3ff, 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x268) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xa) wait4(0x0, 0x0, 0x0, 0x0) [ 82.509560][T11333] sp0: Synchronizing with TNC [ 82.510448][T11334] sp1: Synchronizing with TNC [ 82.520019][T11335] sp2: Synchronizing with TNC [ 82.529698][T11338] sp3: Synchronizing with TNC [ 82.529930][T11348] xt_CT: You must specify a L4 protocol and not use inversions on it 15:03:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000d59300bfe6000200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x7) dup3(r1, r0, 0x0) 15:03:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000d59300bfe6000200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x7) dup3(r1, r0, 0x0) 15:03:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000d59300bfe6000200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x7) dup3(r1, r0, 0x0) 15:03:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000d59300bfe6000200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x7) dup3(r1, r0, 0x0) [ 82.695024][T11380] xt_CT: You must specify a L4 protocol and not use inversions on it [ 82.697667][T11385] sp0: Synchronizing with TNC [ 82.734901][T11387] sp1: Synchronizing with TNC [ 82.742164][T11386] sp2: Synchronizing with TNC [ 82.744233][T11389] sp3: Synchronizing with TNC 15:03:50 executing program 0: io_setup(0x7, &(0x7f00000000c0)=0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r1, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1c2b508ce63869509c50fe1bb7cea0789ffa25f0ddfc6f1bc2c963cef44ce26e235951907d56081882ae6a7f45f9e58f48515fe2baf0c8f223d2c8ef3666b6"}, 0x60) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 15:03:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000d59300bfe6000200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x7) dup3(r1, r0, 0x0) 15:03:53 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0xc01, 0x3, 0x208, 0xb8, 0x5002004a, 0x0, 0xb8, 0x0, 0x170, 0x3c8, 0x3c8, 0x170, 0x3c8, 0x3, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'vcan0\x00', 'netpci0\x00'}, 0x60, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3ff, 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x268) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xa) wait4(0x0, 0x0, 0x0, 0x0) 15:03:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000d59300bfe6000200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x7) dup3(r1, r0, 0x0) 15:03:53 executing program 1: r0 = io_uring_setup(0x7866, &(0x7f0000000200)={0x0, 0x0, 0x2}) r1 = io_uring_setup(0x1cc1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x40000}) dup3(r1, r0, 0x80000) 15:03:53 executing program 0: io_setup(0x7, &(0x7f00000000c0)=0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r1, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1c2b508ce63869509c50fe1bb7cea0789ffa25f0ddfc6f1bc2c963cef44ce26e235951907d56081882ae6a7f45f9e58f48515fe2baf0c8f223d2c8ef3666b6"}, 0x60) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 15:03:53 executing program 1: r0 = io_uring_setup(0x7866, &(0x7f0000000200)={0x0, 0x0, 0x2}) r1 = io_uring_setup(0x1cc1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x40000}) dup3(r1, r0, 0x80000) [ 85.528396][T11496] sp0: Synchronizing with TNC [ 85.542243][T11499] sp0: Synchronizing with TNC [ 85.559883][T11520] xt_CT: You must specify a L4 protocol and not use inversions on it 15:03:53 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0xc01, 0x3, 0x208, 0xb8, 0x5002004a, 0x0, 0xb8, 0x0, 0x170, 0x3c8, 0x3c8, 0x170, 0x3c8, 0x3, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'vcan0\x00', 'netpci0\x00'}, 0x60, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3ff, 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x268) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xa) wait4(0x0, 0x0, 0x0, 0x0) 15:03:53 executing program 0: io_setup(0x7, &(0x7f00000000c0)=0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r1, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1c2b508ce63869509c50fe1bb7cea0789ffa25f0ddfc6f1bc2c963cef44ce26e235951907d56081882ae6a7f45f9e58f48515fe2baf0c8f223d2c8ef3666b6"}, 0x60) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 15:03:53 executing program 3: r0 = io_uring_setup(0x7866, &(0x7f0000000200)={0x0, 0x0, 0x2}) r1 = io_uring_setup(0x1cc1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x40000}) dup3(r1, r0, 0x80000) 15:03:53 executing program 2: r0 = io_uring_setup(0x7866, &(0x7f0000000200)={0x0, 0x0, 0x2}) r1 = io_uring_setup(0x1cc1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x40000}) dup3(r1, r0, 0x80000) 15:03:53 executing program 3: r0 = io_uring_setup(0x7866, &(0x7f0000000200)={0x0, 0x0, 0x2}) r1 = io_uring_setup(0x1cc1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x40000}) dup3(r1, r0, 0x80000) [ 85.698417][T11546] xt_CT: You must specify a L4 protocol and not use inversions on it [ 85.715748][T11542] ================================================================== [ 85.723851][T11542] BUG: KCSAN: data-race in io_sq_thread / percpu_ref_kill_and_confirm [ 85.731980][T11542] [ 85.734294][T11542] write to 0xffff888138f6e000 of 8 bytes by task 11540 on cpu 1: [ 85.741999][T11542] percpu_ref_kill_and_confirm+0x75/0x190 [ 85.747720][T11542] io_ring_ctx_wait_and_kill+0x31/0x370 [ 85.753266][T11542] io_uring_release+0x3e/0x50 [ 85.757930][T11542] __fput+0x243/0x4d0 [ 85.761909][T11542] ____fput+0x11/0x20 [ 85.765893][T11542] task_work_run+0x8e/0x110 [ 85.770388][T11542] exit_to_user_mode_prepare+0x13c/0x170 [ 85.776009][T11542] syscall_exit_to_user_mode+0x16/0x30 [ 85.781465][T11542] do_syscall_64+0x45/0x80 [ 85.785873][T11542] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 85.791754][T11542] [ 85.794093][T11542] read to 0xffff888138f6e000 of 8 bytes by task 11542 on cpu 0: [ 85.801714][T11542] io_sq_thread+0x50f/0xcd0 [ 85.806203][T11542] kthread+0x1fd/0x220 [ 85.810264][T11542] ret_from_fork+0x1f/0x30 [ 85.814659][T11542] [ 85.816975][T11542] Reported by Kernel Concurrency Sanitizer on: [ 85.823112][T11542] CPU: 0 PID: 11542 Comm: io_uring-sq Not tainted 5.10.0-rc5-syzkaller #0 [ 85.831594][T11542] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 85.841638][T11542] ================================================================== [ 85.849688][T11542] Kernel panic - not syncing: panic_on_warn set ... [ 85.856270][T11542] CPU: 0 PID: 11542 Comm: io_uring-sq Not tainted 5.10.0-rc5-syzkaller #0 [ 85.864748][T11542] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 85.874788][T11542] Call Trace: [ 85.878187][T11542] dump_stack+0x116/0x15d [ 85.882514][T11542] panic+0x1e7/0x5fa [ 85.886421][T11542] ? vprintk_emit+0x2f2/0x370 [ 85.891094][T11542] kcsan_report+0x67b/0x680 [ 85.895597][T11542] ? kcsan_setup_watchpoint+0x46a/0x4d0 [ 85.901153][T11542] ? io_sq_thread+0x50f/0xcd0 [ 85.905818][T11542] ? kthread+0x1fd/0x220 [ 85.910076][T11542] ? ret_from_fork+0x1f/0x30 [ 85.914668][T11542] ? kvm_sched_clock_read+0x15/0x40 [ 85.920464][T11542] ? irqtime_account_irq+0x2a/0x90 [ 85.925573][T11542] ? irqentry_exit+0x2a/0x40 [ 85.930152][T11542] kcsan_setup_watchpoint+0x46a/0x4d0 [ 85.935532][T11542] io_sq_thread+0x50f/0xcd0 [ 85.940050][T11542] ? io_file_put_work+0x6b0/0x6b0 [ 85.951936][T11542] kthread+0x1fd/0x220 [ 85.956002][T11542] ? io_file_put_work+0x6b0/0x6b0 [ 85.961035][T11542] ? kthread_blkcg+0x80/0x80 [ 85.965633][T11542] ret_from_fork+0x1f/0x30 [ 85.970515][T11542] Kernel Offset: disabled [ 85.974830][T11542] Rebooting in 86400 seconds..