[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.62' (ECDSA) to the list of known hosts. 2020/11/23 10:26:06 fuzzer started 2020/11/23 10:26:06 dialing manager at 10.128.0.26:43821 2020/11/23 10:26:13 syscalls: 3251 2020/11/23 10:26:13 code coverage: enabled 2020/11/23 10:26:13 comparison tracing: enabled 2020/11/23 10:26:13 extra coverage: enabled 2020/11/23 10:26:13 setuid sandbox: enabled 2020/11/23 10:26:13 namespace sandbox: enabled 2020/11/23 10:26:13 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/23 10:26:13 fault injection: enabled 2020/11/23 10:26:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/23 10:26:13 net packet injection: enabled 2020/11/23 10:26:13 net device setup: enabled 2020/11/23 10:26:13 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/11/23 10:26:13 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/23 10:26:13 USB emulation: enabled 2020/11/23 10:26:13 hci packet injection: enabled 2020/11/23 10:26:13 wifi device emulation: enabled 10:27:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='security.evm\x00', 0x0, 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="66643d0745f55562d9d5d03b6f931ddd942d17545bdcb2c622c37e7d0232478db0c617032476b30ef5b76f77e747dda7ac61e3074a653538ff158d493bdf74310aa1c6ea7376e0604aefb1249977fb4bdc564322f5daac3b5b1e5a67ce243564a17ae58d1b01d5373188b1a677c550eeba4e4e72b362d3da92baf3a660c258b6b5ee0d9feabf022bea7de2728140ec129cbbb8b0", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') openat$ptmx(0xffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x200, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) setns(r2, 0x0) keyctl$set_timeout(0xf, 0x0, 0x3) sendto$phonet(r0, &(0x7f0000000180)="e554d54c9590f1411884403df7e31e3c3f06c2b8c718783fb3a10df73f5a4d219930c5d995997255337de24e0c342d3b42397ead5ce4cfdbcd38ebd0a1df78c5ae24f10edaa7aef1d92f0d10a5151ef50ad4721392c5f89f2a37c83987e56c0a", 0x60, 0x20000001, &(0x7f0000000240)={0x23, 0x0, 0x0, 0xc9}, 0x10) 10:27:41 executing program 1: prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600010000000000000000000002000300ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7fee56d8b802"], 0x78) close(r0) uselib(&(0x7f00000000c0)='./file0\x00') 10:27:41 executing program 2: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="0100000000000000180100000500000300000000000000002f") r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000000)) 10:27:41 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x4, 0x40}]}) 10:27:41 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x10008002) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000500)=0x40003) write(r0, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/52, 0x23}], 0x1) 10:27:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x404c844, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000000) syzkaller login: [ 164.941319][ T8540] IPVS: ftp: loaded support on port[0] = 21 [ 165.115484][ T8557] IPVS: ftp: loaded support on port[0] = 21 [ 165.344999][ T8540] chnl_net:caif_netlink_parms(): no params data found [ 165.373184][ T8674] IPVS: ftp: loaded support on port[0] = 21 [ 165.569368][ T8557] chnl_net:caif_netlink_parms(): no params data found [ 165.609303][ T8540] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.617464][ T8540] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.626068][ T8540] device bridge_slave_0 entered promiscuous mode [ 165.661683][ T8540] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.676454][ T8786] IPVS: ftp: loaded support on port[0] = 21 [ 165.679963][ T8540] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.690858][ T8540] device bridge_slave_1 entered promiscuous mode [ 165.741497][ T8540] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.802332][ T8540] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.848594][ T8848] IPVS: ftp: loaded support on port[0] = 21 [ 165.985862][ T8540] team0: Port device team_slave_0 added [ 165.997941][ T8540] team0: Port device team_slave_1 added [ 166.035912][ T8557] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.043312][ T8557] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.051907][ T8557] device bridge_slave_0 entered promiscuous mode [ 166.090801][ T8557] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.099708][ T8557] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.108264][ T8557] device bridge_slave_1 entered promiscuous mode [ 166.124668][ T8540] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.131645][ T8540] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.161421][ T8540] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.183589][ T8674] chnl_net:caif_netlink_parms(): no params data found [ 166.229324][ T8540] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.254808][ T8540] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.265986][ T9018] IPVS: ftp: loaded support on port[0] = 21 [ 166.304206][ T8540] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.388269][ T8557] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.448623][ T8557] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.510978][ T8786] chnl_net:caif_netlink_parms(): no params data found [ 166.541896][ T8557] team0: Port device team_slave_0 added [ 166.552237][ T8557] team0: Port device team_slave_1 added [ 166.572105][ T8540] device hsr_slave_0 entered promiscuous mode [ 166.580100][ T8540] device hsr_slave_1 entered promiscuous mode [ 166.687093][ T8674] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.704642][ T8674] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.712642][ T8674] device bridge_slave_0 entered promiscuous mode [ 166.725240][ T8674] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.732453][ T8674] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.741977][ T8674] device bridge_slave_1 entered promiscuous mode [ 166.787458][ T8557] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.796572][ T8557] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.830786][ T8557] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.854169][ T34] Bluetooth: hci0: command 0x0409 tx timeout [ 166.877765][ T8674] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.896515][ T8557] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.907036][ T8557] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.934400][ T8557] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.963303][ T8674] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.977135][ T8848] chnl_net:caif_netlink_parms(): no params data found [ 167.006914][ T8786] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.015883][ T8786] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.024648][ T8786] device bridge_slave_0 entered promiscuous mode [ 167.070261][ T8786] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.077711][ T8786] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.086516][ T8786] device bridge_slave_1 entered promiscuous mode [ 167.093893][ T34] Bluetooth: hci1: command 0x0409 tx timeout [ 167.111260][ T8557] device hsr_slave_0 entered promiscuous mode [ 167.118985][ T8557] device hsr_slave_1 entered promiscuous mode [ 167.127147][ T8557] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 167.135782][ T8557] Cannot create hsr debugfs directory [ 167.171438][ T8674] team0: Port device team_slave_0 added [ 167.223854][ T8674] team0: Port device team_slave_1 added [ 167.239945][ T8786] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.285532][ T8786] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.333179][ T3154] Bluetooth: hci2: command 0x0409 tx timeout [ 167.357746][ T9018] chnl_net:caif_netlink_parms(): no params data found [ 167.388807][ T8674] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.397038][ T8674] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.424745][ T8674] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.441076][ T8674] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.449374][ T8674] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.475769][ T8674] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.527975][ T8786] team0: Port device team_slave_0 added [ 167.573171][ T4936] Bluetooth: hci3: command 0x0409 tx timeout [ 167.594968][ T8848] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.602682][ T8848] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.613154][ T8848] device bridge_slave_0 entered promiscuous mode [ 167.622383][ T8786] team0: Port device team_slave_1 added [ 167.660435][ T8674] device hsr_slave_0 entered promiscuous mode [ 167.669121][ T8674] device hsr_slave_1 entered promiscuous mode [ 167.677062][ T8674] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 167.686427][ T8674] Cannot create hsr debugfs directory [ 167.694138][ T8848] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.701283][ T8848] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.709944][ T8848] device bridge_slave_1 entered promiscuous mode [ 167.770939][ T8848] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.813045][ T4936] Bluetooth: hci4: command 0x0409 tx timeout [ 167.819771][ T8786] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.829210][ T8786] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.855868][ T8786] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.869032][ T8848] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.921181][ T8540] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 167.951060][ T8786] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.959863][ T8786] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.987732][ T8786] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.003858][ T8848] team0: Port device team_slave_0 added [ 168.010615][ T8540] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 168.025706][ T9018] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.032810][ T9018] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.042779][ T9018] device bridge_slave_0 entered promiscuous mode [ 168.052553][ T9018] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.060950][ T9018] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.070160][ T9018] device bridge_slave_1 entered promiscuous mode [ 168.098435][ T8848] team0: Port device team_slave_1 added [ 168.120002][ T8540] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 168.164188][ T9018] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 168.174092][ T8848] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.181075][ T8848] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.209258][ T8848] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.221046][ T3154] Bluetooth: hci5: command 0x0409 tx timeout [ 168.228722][ T8848] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.236830][ T8848] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.263272][ T8848] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.276916][ T8540] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 168.302381][ T9018] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 168.330024][ T8786] device hsr_slave_0 entered promiscuous mode [ 168.337950][ T8786] device hsr_slave_1 entered promiscuous mode [ 168.344947][ T8786] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 168.352517][ T8786] Cannot create hsr debugfs directory [ 168.472573][ T9018] team0: Port device team_slave_0 added [ 168.517527][ T8557] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 168.531069][ T9018] team0: Port device team_slave_1 added [ 168.549006][ T8848] device hsr_slave_0 entered promiscuous mode [ 168.556293][ T8848] device hsr_slave_1 entered promiscuous mode [ 168.563913][ T8848] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 168.571510][ T8848] Cannot create hsr debugfs directory [ 168.586642][ T8557] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 168.645911][ T8557] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 168.667852][ T9018] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.677747][ T9018] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.705441][ T9018] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.737854][ T8557] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 168.749055][ T9018] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.757215][ T9018] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.795844][ T9018] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.892662][ T8674] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 168.918142][ T8674] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 168.939262][ T8674] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 168.946529][ T34] Bluetooth: hci0: command 0x041b tx timeout [ 168.967417][ T9018] device hsr_slave_0 entered promiscuous mode [ 168.975497][ T9018] device hsr_slave_1 entered promiscuous mode [ 168.982144][ T9018] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 168.990506][ T9018] Cannot create hsr debugfs directory [ 169.026885][ T8674] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 169.135302][ T8786] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 169.173162][ T34] Bluetooth: hci1: command 0x041b tx timeout [ 169.180129][ T8786] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 169.195693][ T8786] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 169.214652][ T8786] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 169.328288][ T8540] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.413154][ T34] Bluetooth: hci2: command 0x041b tx timeout [ 169.436461][ T4936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.459360][ T4936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.474983][ T8540] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.482041][ T8848] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 169.527355][ T8848] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 169.540576][ T8848] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 169.556431][ T8557] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.588207][ T8848] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 169.601415][ T4936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.617613][ T4936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.627808][ T4936] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.635301][ T4936] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.653163][ T3154] Bluetooth: hci3: command 0x041b tx timeout [ 169.678125][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.690115][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.699612][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.711092][ T2996] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.718412][ T2996] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.728383][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.751433][ T9018] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 169.790522][ T8674] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.802147][ T4936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.812396][ T4936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.826112][ T4936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.840776][ T8557] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.850824][ T9018] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 169.865248][ T9018] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 169.878695][ T9018] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 169.898289][ T8991] Bluetooth: hci4: command 0x041b tx timeout [ 169.910106][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.921853][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.958933][ T8540] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 169.970906][ T8540] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 169.990857][ T8786] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.000294][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.014403][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.028239][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.037937][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.051240][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.063762][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.072419][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.082580][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.090709][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.099094][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.109374][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.118144][ T3154] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.125318][ T3154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.134280][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.143697][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.170577][ T8674] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.191996][ T4936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.207304][ T4936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.219454][ T4936] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.226754][ T4936] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.234891][ T4936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.245812][ T4936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.254906][ T4936] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.261970][ T4936] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.296672][ T34] Bluetooth: hci5: command 0x041b tx timeout [ 170.314425][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.322754][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.332034][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.344637][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.353806][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.360978][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.413949][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.422807][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.432119][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.441119][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.450068][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.459525][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.469034][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.478840][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.488137][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.499856][ T8786] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.519870][ T8540] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.556898][ T4936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.566001][ T4936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.575293][ T4936] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.589726][ T4936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.599448][ T4936] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.608617][ T4936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.618764][ T4936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.627973][ T4936] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.635139][ T4936] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.642772][ T4936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.652382][ T4936] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.661138][ T4936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.670331][ T4936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.679214][ T4936] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.686390][ T4936] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.695080][ T4936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.704148][ T4936] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.712882][ T4936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.758655][ T8674] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 170.769672][ T8674] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 170.791049][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.799325][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.807539][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.819264][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.832280][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.841889][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.851333][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.863905][ T8848] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.881705][ T8557] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 170.894541][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.923683][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.932299][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.942409][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.986178][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.995238][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.005399][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.015303][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.023499][ T3154] Bluetooth: hci0: command 0x040f tx timeout [ 171.034494][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.044780][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.054165][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.062726][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.072513][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.081741][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.095311][ T9018] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.107550][ T8848] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.122321][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.134379][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.146497][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.155501][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.163033][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.196098][ T9018] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.214830][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.222866][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.232859][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.241362][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.250781][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.259590][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.263634][ T3154] Bluetooth: hci1: command 0x040f tx timeout [ 171.269083][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.282698][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.291972][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.301099][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.308345][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.336109][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.349677][ T8557] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.374431][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.382496][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.406117][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.436006][ T8540] device veth0_vlan entered promiscuous mode [ 171.475685][ T4936] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.484858][ T4936] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.492651][ T4936] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.502232][ T4936] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.503588][ T34] Bluetooth: hci2: command 0x040f tx timeout [ 171.510340][ T4936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.525782][ T4936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.534706][ T4936] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.541906][ T4936] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.549967][ T4936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.559435][ T4936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.568224][ T4936] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.575426][ T4936] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.584764][ T4936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.606279][ T8674] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.633409][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.642432][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.654722][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.662243][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.695838][ T8540] device veth1_vlan entered promiscuous mode [ 171.717243][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.728258][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.738101][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.747123][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.757302][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.766576][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.775975][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.786340][ T34] Bluetooth: hci3: command 0x040f tx timeout [ 171.811261][ T8786] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.840396][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.851501][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.862526][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.871952][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.880953][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.890354][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.900094][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.909320][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.918686][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.927726][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.948170][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.957139][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.973410][ T3154] Bluetooth: hci4: command 0x040f tx timeout [ 171.987427][ T9018] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 172.001961][ T9018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.017465][ T8848] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.030413][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.041011][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.049672][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.061880][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.099738][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.108809][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.118339][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.131158][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.141638][ T8674] device veth0_vlan entered promiscuous mode [ 172.149216][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.157903][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.221844][ T8786] device veth0_vlan entered promiscuous mode [ 172.234106][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.242550][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.253461][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.261796][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.280346][ T8557] device veth0_vlan entered promiscuous mode [ 172.295648][ T8674] device veth1_vlan entered promiscuous mode [ 172.326508][ T8848] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.334784][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 172.344163][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.357768][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.367405][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.377521][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.383781][ T8991] Bluetooth: hci5: command 0x040f tx timeout [ 172.387177][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.399590][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.407829][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.417129][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.427485][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.436003][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.447446][ T8786] device veth1_vlan entered promiscuous mode [ 172.460242][ T8540] device veth0_macvtap entered promiscuous mode [ 172.472463][ T8557] device veth1_vlan entered promiscuous mode [ 172.503688][ T8540] device veth1_macvtap entered promiscuous mode [ 172.527511][ T9018] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.558654][ T8540] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.606680][ T4936] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 172.620621][ T4936] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 172.632013][ T4936] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 172.645571][ T4936] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 172.654223][ T4936] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 172.664587][ T4936] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.674294][ T4936] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.683712][ T4936] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.692675][ T4936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.704194][ T4936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.713540][ T4936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.722121][ T4936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.731803][ T4936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.754654][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.765267][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.781520][ T8540] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.820395][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.833457][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.844153][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.857407][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.870934][ T8786] device veth0_macvtap entered promiscuous mode [ 172.884699][ T8786] device veth1_macvtap entered promiscuous mode [ 172.897030][ T8540] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.911415][ T8540] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.923441][ T8540] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.935963][ T8540] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.964557][ T8674] device veth0_macvtap entered promiscuous mode [ 172.989531][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.998180][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.007178][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.019946][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.040062][ T8557] device veth0_macvtap entered promiscuous mode [ 173.057648][ T8674] device veth1_macvtap entered promiscuous mode [ 173.082100][ T9018] device veth0_vlan entered promiscuous mode [ 173.093524][ T3154] Bluetooth: hci0: command 0x0419 tx timeout [ 173.098030][ T8557] device veth1_macvtap entered promiscuous mode [ 173.114082][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.122224][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.131917][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.140848][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.149598][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.159823][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.169165][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.180034][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.188890][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.197518][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.206210][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.218298][ T8848] device veth0_vlan entered promiscuous mode [ 173.235340][ T9018] device veth1_vlan entered promiscuous mode [ 173.278342][ T8786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.289991][ T8786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.302830][ T8786] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.318020][ T8786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.328603][ T8786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.341899][ T8786] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.342335][ T34] Bluetooth: hci1: command 0x0419 tx timeout [ 173.386206][ T8557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.397850][ T8557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.408004][ T8557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.419631][ T8557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.431786][ T8557] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.441638][ T8674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.454855][ T8674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.465378][ T8674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.477339][ T8674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.488560][ T8674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.502351][ T8674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.514827][ T8674] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.522278][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 173.531926][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 173.541545][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.550948][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.561231][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.570271][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.582203][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.591642][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.602671][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.613084][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.621981][ T3154] Bluetooth: hci2: command 0x0419 tx timeout [ 173.625568][ T8848] device veth1_vlan entered promiscuous mode [ 173.640016][ T8786] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.649508][ T8786] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.662364][ T8786] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.676311][ T8786] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.710033][ T8557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.720684][ T8557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.735300][ T8557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.746211][ T8557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.759706][ T8557] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.769034][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 173.778173][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.788188][ T3154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.816149][ T3154] Bluetooth: hci3: command 0x0419 tx timeout [ 173.861158][ T8674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.883057][ T8674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.904303][ T8674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.918419][ T8674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.928799][ T8674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.939845][ T8674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.951757][ T8674] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.989066][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.999939][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.018683][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.031991][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.052742][ T8557] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.072432][ T17] Bluetooth: hci4: command 0x0419 tx timeout [ 174.087936][ T8557] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.101173][ T8557] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.114052][ T8557] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.145183][ T8848] device veth0_macvtap entered promiscuous mode [ 174.154837][ T8674] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.175473][ T8674] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.191012][ T8674] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.200402][ T8674] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.222487][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.232143][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.241597][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.271049][ T9018] device veth0_macvtap entered promiscuous mode [ 174.301845][ T8848] device veth1_macvtap entered promiscuous mode [ 174.347582][ T9018] device veth1_macvtap entered promiscuous mode [ 174.453471][ T8991] Bluetooth: hci5: command 0x0419 tx timeout [ 174.487215][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.548878][ T9018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.560661][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.561663][ T110] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.598487][ T9018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.613994][ T110] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.628593][ T9018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.640268][ T9018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.653552][ T9018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.671019][ T9018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.682056][ T9018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.693995][ T9018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.706023][ T9018] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.737594][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.746455][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.766039][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.767410][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.784163][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.792491][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 174.801555][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 174.810533][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.819910][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.829882][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 174.866890][ T9018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.890206][ T9018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.901182][ T9018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.917260][ T9018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.932108][ T9018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.953283][ T9018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.963306][ T9018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.975384][ T9018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.990261][ T9018] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 175.005954][ T9018] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.016181][ T9018] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.025463][ T9018] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.035001][ T9018] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.056780][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.057005][ T8848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.079197][ T8848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.081039][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.089177][ T8848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.089186][ T8848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.089206][ T8848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.089214][ T8848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.089229][ T8848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.089245][ T8848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.172653][ T8848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.184232][ T8848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.203795][ T8848] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 175.225731][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.236668][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 175.249654][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 175.258733][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.269434][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 175.310042][ T9889] fuse: Bad value for 'fd' [ 175.322009][ T8848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.382979][ C1] hrtimer: interrupt took 45479 ns [ 175.389586][ T8848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.420819][ T8848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.432525][ T8848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.444497][ T8848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.455426][ T8848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.465898][ T8848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.477140][ T8848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.487796][ T8848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.503817][ T8848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.518269][ T8848] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 175.555904][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 10:27:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='security.evm\x00', 0x0, 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="66643d0745f55562d9d5d03b6f931ddd942d17545bdcb2c622c37e7d0232478db0c617032476b30ef5b76f77e747dda7ac61e3074a653538ff158d493bdf74310aa1c6ea7376e0604aefb1249977fb4bdc564322f5daac3b5b1e5a67ce243564a17ae58d1b01d5373188b1a677c550eeba4e4e72b362d3da92baf3a660c258b6b5ee0d9feabf022bea7de2728140ec129cbbb8b0", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') openat$ptmx(0xffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x200, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) setns(r2, 0x0) keyctl$set_timeout(0xf, 0x0, 0x3) sendto$phonet(r0, &(0x7f0000000180)="e554d54c9590f1411884403df7e31e3c3f06c2b8c718783fb3a10df73f5a4d219930c5d995997255337de24e0c342d3b42397ead5ce4cfdbcd38ebd0a1df78c5ae24f10edaa7aef1d92f0d10a5151ef50ad4721392c5f89f2a37c83987e56c0a", 0x60, 0x20000001, &(0x7f0000000240)={0x23, 0x0, 0x0, 0xc9}, 0x10) [ 175.600466][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.602989][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.618451][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 175.650190][ T8848] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.679911][ T8848] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.697723][ T8848] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.712600][ T8848] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.818866][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 175.841092][ T9904] fuse: Bad value for 'fd' [ 175.908379][ T110] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.966542][ T110] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.996642][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:27:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='security.evm\x00', 0x0, 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="66643d0745f55562d9d5d03b6f931ddd942d17545bdcb2c622c37e7d0232478db0c617032476b30ef5b76f77e747dda7ac61e3074a653538ff158d493bdf74310aa1c6ea7376e0604aefb1249977fb4bdc564322f5daac3b5b1e5a67ce243564a17ae58d1b01d5373188b1a677c550eeba4e4e72b362d3da92baf3a660c258b6b5ee0d9feabf022bea7de2728140ec129cbbb8b0", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') openat$ptmx(0xffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x200, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) setns(r2, 0x0) keyctl$set_timeout(0xf, 0x0, 0x3) sendto$phonet(r0, &(0x7f0000000180)="e554d54c9590f1411884403df7e31e3c3f06c2b8c718783fb3a10df73f5a4d219930c5d995997255337de24e0c342d3b42397ead5ce4cfdbcd38ebd0a1df78c5ae24f10edaa7aef1d92f0d10a5151ef50ad4721392c5f89f2a37c83987e56c0a", 0x60, 0x20000001, &(0x7f0000000240)={0x23, 0x0, 0x0, 0xc9}, 0x10) [ 176.083479][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.091566][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.119589][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 176.129684][ T110] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.175486][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.225801][ T110] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.242633][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.249496][ T9935] fuse: Bad value for 'fd' [ 176.281967][ T4936] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 176.320567][ T4936] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 176.404855][ T110] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.434413][ T110] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:27:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='security.evm\x00', 0x0, 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="66643d0745f55562d9d5d03b6f931ddd942d17545bdcb2c622c37e7d0232478db0c617032476b30ef5b76f77e747dda7ac61e3074a653538ff158d493bdf74310aa1c6ea7376e0604aefb1249977fb4bdc564322f5daac3b5b1e5a67ce243564a17ae58d1b01d5373188b1a677c550eeba4e4e72b362d3da92baf3a660c258b6b5ee0d9feabf022bea7de2728140ec129cbbb8b0", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') openat$ptmx(0xffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x200, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) setns(r2, 0x0) keyctl$set_timeout(0xf, 0x0, 0x3) sendto$phonet(r0, &(0x7f0000000180)="e554d54c9590f1411884403df7e31e3c3f06c2b8c718783fb3a10df73f5a4d219930c5d995997255337de24e0c342d3b42397ead5ce4cfdbcd38ebd0a1df78c5ae24f10edaa7aef1d92f0d10a5151ef50ad4721392c5f89f2a37c83987e56c0a", 0x60, 0x20000001, &(0x7f0000000240)={0x23, 0x0, 0x0, 0xc9}, 0x10) [ 176.468091][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.479408][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 176.492517][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.572615][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 176.634371][ T35] audit: type=1326 audit(1606127273.836:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9944 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fa2549 code=0x0 10:27:53 executing program 1: ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000280)="26460f08b805000000b9008000000f01d9f2ab0f01cfc4c22da7ec66ba2000ec0fde23460f79f966b8c0000f00d866420fc7b100200000"}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x150, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 176.688528][ T110] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.724786][ T110] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.769621][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:27:54 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) read$FUSE(r1, &(0x7f0000000680)={0x2020}, 0x2020) sendto$inet6(r0, &(0x7f0000000300)="050300c806023e0001d841a0c52cf7c25975e697b02f86dd6b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) [ 176.814154][ T9969] fuse: Bad value for 'fd' 10:27:54 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x14}, 0x10) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0xe39) write$evdev(r1, &(0x7f0000000040), 0x2b8) [ 176.969927][ T9972] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:27:54 executing program 0: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000ac0), 0xe) sendmsg$inet(r0, &(0x7f0000002f00)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000000)="87", 0x1}], 0x1}, 0x0) 10:27:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000b00)={0x20, 0x1, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x2}}]}, 0x20}}, 0x0) 10:27:54 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/uinput\x00', 0x802, 0x0) write$input_event(r0, &(0x7f0000000a80)={{0x77359400}}, 0x45c) [ 177.175839][ T35] audit: type=1326 audit(1606127274.376:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9944 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fa2549 code=0x0 10:27:54 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x14}, 0x10) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0xe39) write$evdev(r1, &(0x7f0000000040), 0x2b8) 10:27:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x142c1d58, 0x20000000fb], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup(0xffffffffffffffff) 10:27:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000b00)={0x20, 0x1, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x2}}]}, 0x20}}, 0x0) 10:27:54 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0xcd0, 0x4) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) read(r0, &(0x7f00000005c0)=""/4096, 0x1000) 10:27:54 executing program 3: r0 = openat$ubi_ctrl(0xffffff9c, &(0x7f00000004c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x541b, 0x0) 10:27:54 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x14}, 0x10) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0xe39) write$evdev(r1, &(0x7f0000000040), 0x2b8) 10:27:55 executing program 1: ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000280)="26460f08b805000000b9008000000f01d9f2ab0f01cfc4c22da7ec66ba2000ec0fde23460f79f966b8c0000f00d866420fc7b100200000"}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x150, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:27:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000b00)={0x20, 0x1, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x2}}]}, 0x20}}, 0x0) 10:27:55 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x2, &(0x7f0000000180)={0x0, 0x17}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') 10:27:55 executing program 3: r0 = creat(&(0x7f0000001800)='./file0\x00', 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1a, &(0x7f0000000140)={r2}, &(0x7f0000000180)=0x10) 10:27:55 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x14}, 0x10) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0xe39) write$evdev(r1, &(0x7f0000000040), 0x2b8) 10:27:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x142c1d58, 0x20000000fb], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup(0xffffffffffffffff) 10:27:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000b00)={0x20, 0x1, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x2}}]}, 0x20}}, 0x0) 10:27:55 executing program 5: ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000280)="26460f08b805000000b9008000000f01d9f2ab0f01cfc4c22da7ec66ba2000ec0fde23460f79f966b8c0000f00d866420fc7b100200000"}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x150, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:27:55 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x2, &(0x7f0000000180)={0x0, 0x17}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') 10:27:55 executing program 2: ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000280)="26460f08b805000000b9008000000f01d9f2ab0f01cfc4c22da7ec66ba2000ec0fde23460f79f966b8c0000f00d866420fc7b100200000"}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x150, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:27:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x142c1d58, 0x20000000fb], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup(0xffffffffffffffff) 10:27:56 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x2, &(0x7f0000000180)={0x0, 0x17}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') 10:27:57 executing program 1: ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000280)="26460f08b805000000b9008000000f01d9f2ab0f01cfc4c22da7ec66ba2000ec0fde23460f79f966b8c0000f00d866420fc7b100200000"}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x150, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:27:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x142c1d58, 0x20000000fb], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup(0xffffffffffffffff) 10:27:57 executing program 3: r0 = creat(&(0x7f0000001800)='./file0\x00', 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1a, &(0x7f0000000140)={r2}, &(0x7f0000000180)=0x10) 10:27:57 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x2, &(0x7f0000000180)={0x0, 0x17}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') 10:27:57 executing program 2: ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000280)="26460f08b805000000b9008000000f01d9f2ab0f01cfc4c22da7ec66ba2000ec0fde23460f79f966b8c0000f00d866420fc7b100200000"}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x150, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:27:57 executing program 0: ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000280)="26460f08b805000000b9008000000f01d9f2ab0f01cfc4c22da7ec66ba2000ec0fde23460f79f966b8c0000f00d866420fc7b100200000"}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x150, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:27:57 executing program 4: ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000280)="26460f08b805000000b9008000000f01d9f2ab0f01cfc4c22da7ec66ba2000ec0fde23460f79f966b8c0000f00d866420fc7b100200000"}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x150, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:27:58 executing program 5: ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000280)="26460f08b805000000b9008000000f01d9f2ab0f01cfc4c22da7ec66ba2000ec0fde23460f79f966b8c0000f00d866420fc7b100200000"}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x150, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:27:58 executing program 3: r0 = creat(&(0x7f0000001800)='./file0\x00', 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1a, &(0x7f0000000140)={r2}, &(0x7f0000000180)=0x10) 10:27:59 executing program 3: r0 = creat(&(0x7f0000001800)='./file0\x00', 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1a, &(0x7f0000000140)={r2}, &(0x7f0000000180)=0x10) 10:27:59 executing program 1: ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000280)="26460f08b805000000b9008000000f01d9f2ab0f01cfc4c22da7ec66ba2000ec0fde23460f79f966b8c0000f00d866420fc7b100200000"}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x150, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:27:59 executing program 4: ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000280)="26460f08b805000000b9008000000f01d9f2ab0f01cfc4c22da7ec66ba2000ec0fde23460f79f966b8c0000f00d866420fc7b100200000"}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x150, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:27:59 executing program 2: ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000280)="26460f08b805000000b9008000000f01d9f2ab0f01cfc4c22da7ec66ba2000ec0fde23460f79f966b8c0000f00d866420fc7b100200000"}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x150, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:28:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x142c1d58, 0x20000000fb], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup(0xffffffffffffffff) 10:28:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x142c1d58, 0x20000000fb], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup(0xffffffffffffffff) 10:28:00 executing program 5: ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000280)="26460f08b805000000b9008000000f01d9f2ab0f01cfc4c22da7ec66ba2000ec0fde23460f79f966b8c0000f00d866420fc7b100200000"}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x150, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:28:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x142c1d58, 0x20000000fb], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup(0xffffffffffffffff) 10:28:01 executing program 0: ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000280)="26460f08b805000000b9008000000f01d9f2ab0f01cfc4c22da7ec66ba2000ec0fde23460f79f966b8c0000f00d866420fc7b100200000"}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x150, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:28:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x142c1d58, 0x20000000fb], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup(0xffffffffffffffff) 10:28:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x142c1d58, 0x20000000fb], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup(0xffffffffffffffff) 10:28:02 executing program 4: ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000280)="26460f08b805000000b9008000000f01d9f2ab0f01cfc4c22da7ec66ba2000ec0fde23460f79f966b8c0000f00d866420fc7b100200000"}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x150, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:28:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x142c1d58, 0x20000000fb], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup(0xffffffffffffffff) 10:28:03 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, "32463499eb38945663676d6ce76fbd6899653c"}) 10:28:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x2, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0xb8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL(0xd, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, 0x0, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) 10:28:03 executing program 2: ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f0000000140)) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x900) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') connect$inet6(0xffffffffffffffff, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') r3 = openat$cgroup_ro(r0, &(0x7f0000000080)='freezer.self_freezing\x00', 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r3, 0x460f, &(0x7f0000000180)={0x4}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)={0x15c, r2, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x108, 0x8, 0x0, 0x1, [{0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "21afd30c786185be9a82f3b97b23117cd029ed2bf0a642240bec38a01f0e1a88"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @local}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @loopback}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x1ff, @private1={0xfc, 0x1, [], 0x1}, 0x9}}]}, {0x38, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "4a63338bb615c3db6c31dadc271edd07850f90c96ce8a62970896971831c6d8b"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x2}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_LISTEN_PORT={0x6}]}, 0x15c}}, 0x0) 10:28:03 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x76, 0x141201) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="0200200c74be10000500000002000020f9"]) [ 185.988668][T10228] nfs: Bad value for 'source' [ 186.021774][T10233] nfs: Bad value for 'source' 10:28:03 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3, 0x0) lseek(r0, 0x0, 0x0) 10:28:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x2, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0xb8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL(0xd, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, 0x0, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) [ 186.074620][T10234] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. 10:28:03 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) dup3(r1, r2, 0x0) [ 186.254127][T10240] nfs: Bad value for 'source' 10:28:03 executing program 0: ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000280)="26460f08b805000000b9008000000f01d9f2ab0f01cfc4c22da7ec66ba2000ec0fde23460f79f966b8c0000f00d866420fc7b100200000"}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x150, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:28:03 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x10d, 0xf, &(0x7f0000000040), &(0x7f0000000080)=0xc) 10:28:03 executing program 2: ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f0000000140)) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x900) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') connect$inet6(0xffffffffffffffff, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') r3 = openat$cgroup_ro(r0, &(0x7f0000000080)='freezer.self_freezing\x00', 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r3, 0x460f, &(0x7f0000000180)={0x4}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)={0x15c, r2, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x108, 0x8, 0x0, 0x1, [{0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "21afd30c786185be9a82f3b97b23117cd029ed2bf0a642240bec38a01f0e1a88"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @local}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @loopback}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x1ff, @private1={0xfc, 0x1, [], 0x1}, 0x9}}]}, {0x38, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "4a63338bb615c3db6c31dadc271edd07850f90c96ce8a62970896971831c6d8b"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x2}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_LISTEN_PORT={0x6}]}, 0x15c}}, 0x0) 10:28:04 executing program 2: ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f0000000140)) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x900) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') connect$inet6(0xffffffffffffffff, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') r3 = openat$cgroup_ro(r0, &(0x7f0000000080)='freezer.self_freezing\x00', 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r3, 0x460f, &(0x7f0000000180)={0x4}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)={0x15c, r2, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x108, 0x8, 0x0, 0x1, [{0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "21afd30c786185be9a82f3b97b23117cd029ed2bf0a642240bec38a01f0e1a88"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @local}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @loopback}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x1ff, @private1={0xfc, 0x1, [], 0x1}, 0x9}}]}, {0x38, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "4a63338bb615c3db6c31dadc271edd07850f90c96ce8a62970896971831c6d8b"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x2}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_LISTEN_PORT={0x6}]}, 0x15c}}, 0x0) 10:28:04 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) dup3(r1, r2, 0x0) 10:28:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x2, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0xb8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL(0xd, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, 0x0, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) 10:28:04 executing program 3: ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f0000000140)) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x900) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') connect$inet6(0xffffffffffffffff, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') r3 = openat$cgroup_ro(r0, &(0x7f0000000080)='freezer.self_freezing\x00', 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r3, 0x460f, &(0x7f0000000180)={0x4}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)={0x15c, r2, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x108, 0x8, 0x0, 0x1, [{0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "21afd30c786185be9a82f3b97b23117cd029ed2bf0a642240bec38a01f0e1a88"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @local}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @loopback}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x1ff, @private1={0xfc, 0x1, [], 0x1}, 0x9}}]}, {0x38, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "4a63338bb615c3db6c31dadc271edd07850f90c96ce8a62970896971831c6d8b"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x2}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_LISTEN_PORT={0x6}]}, 0x15c}}, 0x0) 10:28:04 executing program 4: ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f0000000140)) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x900) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') connect$inet6(0xffffffffffffffff, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') r3 = openat$cgroup_ro(r0, &(0x7f0000000080)='freezer.self_freezing\x00', 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r3, 0x460f, &(0x7f0000000180)={0x4}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)={0x15c, r2, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x108, 0x8, 0x0, 0x1, [{0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "21afd30c786185be9a82f3b97b23117cd029ed2bf0a642240bec38a01f0e1a88"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @local}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @loopback}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x1ff, @private1={0xfc, 0x1, [], 0x1}, 0x9}}]}, {0x38, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "4a63338bb615c3db6c31dadc271edd07850f90c96ce8a62970896971831c6d8b"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x2}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_LISTEN_PORT={0x6}]}, 0x15c}}, 0x0) 10:28:04 executing program 2: ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f0000000140)) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x900) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') connect$inet6(0xffffffffffffffff, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') r3 = openat$cgroup_ro(r0, &(0x7f0000000080)='freezer.self_freezing\x00', 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r3, 0x460f, &(0x7f0000000180)={0x4}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)={0x15c, r2, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x108, 0x8, 0x0, 0x1, [{0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "21afd30c786185be9a82f3b97b23117cd029ed2bf0a642240bec38a01f0e1a88"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @local}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @loopback}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x1ff, @private1={0xfc, 0x1, [], 0x1}, 0x9}}]}, {0x38, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "4a63338bb615c3db6c31dadc271edd07850f90c96ce8a62970896971831c6d8b"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x2}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_LISTEN_PORT={0x6}]}, 0x15c}}, 0x0) [ 186.998639][T10287] nfs: Bad value for 'source' 10:28:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x2, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0xb8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL(0xd, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, 0x0, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) 10:28:04 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) dup3(r1, r2, 0x0) 10:28:04 executing program 4: ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f0000000140)) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x900) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') connect$inet6(0xffffffffffffffff, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') r3 = openat$cgroup_ro(r0, &(0x7f0000000080)='freezer.self_freezing\x00', 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r3, 0x460f, &(0x7f0000000180)={0x4}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)={0x15c, r2, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x108, 0x8, 0x0, 0x1, [{0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "21afd30c786185be9a82f3b97b23117cd029ed2bf0a642240bec38a01f0e1a88"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @local}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @loopback}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x1ff, @private1={0xfc, 0x1, [], 0x1}, 0x9}}]}, {0x38, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "4a63338bb615c3db6c31dadc271edd07850f90c96ce8a62970896971831c6d8b"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x2}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_LISTEN_PORT={0x6}]}, 0x15c}}, 0x0) [ 187.420762][T10313] nfs: Bad value for 'source' 10:28:05 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000800)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) 10:28:05 executing program 3: ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f0000000140)) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x900) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') connect$inet6(0xffffffffffffffff, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') r3 = openat$cgroup_ro(r0, &(0x7f0000000080)='freezer.self_freezing\x00', 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r3, 0x460f, &(0x7f0000000180)={0x4}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)={0x15c, r2, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x108, 0x8, 0x0, 0x1, [{0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "21afd30c786185be9a82f3b97b23117cd029ed2bf0a642240bec38a01f0e1a88"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @local}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @loopback}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x1ff, @private1={0xfc, 0x1, [], 0x1}, 0x9}}]}, {0x38, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "4a63338bb615c3db6c31dadc271edd07850f90c96ce8a62970896971831c6d8b"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x2}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_LISTEN_PORT={0x6}]}, 0x15c}}, 0x0) 10:28:05 executing program 4: ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f0000000140)) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x900) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') connect$inet6(0xffffffffffffffff, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') r3 = openat$cgroup_ro(r0, &(0x7f0000000080)='freezer.self_freezing\x00', 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r3, 0x460f, &(0x7f0000000180)={0x4}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)={0x15c, r2, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x108, 0x8, 0x0, 0x1, [{0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "21afd30c786185be9a82f3b97b23117cd029ed2bf0a642240bec38a01f0e1a88"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @local}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @loopback}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x1ff, @private1={0xfc, 0x1, [], 0x1}, 0x9}}]}, {0x38, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "4a63338bb615c3db6c31dadc271edd07850f90c96ce8a62970896971831c6d8b"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x2}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_LISTEN_PORT={0x6}]}, 0x15c}}, 0x0) 10:28:05 executing program 5: r0 = gettid() pidfd_open(r0, 0x0) 10:28:05 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) dup3(r1, r2, 0x0) 10:28:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'macvlan1\x00', &(0x7f0000000000)=@ethtool_gstrings={0x3}}) 10:28:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) socket(0x23, 0x5, 0x9) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x4000000) [ 187.973741][T10340] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:28:05 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000340)=0x14) 10:28:05 executing program 3: ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f0000000140)) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x900) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') connect$inet6(0xffffffffffffffff, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') r3 = openat$cgroup_ro(r0, &(0x7f0000000080)='freezer.self_freezing\x00', 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r3, 0x460f, &(0x7f0000000180)={0x4}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)={0x15c, r2, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x108, 0x8, 0x0, 0x1, [{0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "21afd30c786185be9a82f3b97b23117cd029ed2bf0a642240bec38a01f0e1a88"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @local}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @loopback}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x1ff, @private1={0xfc, 0x1, [], 0x1}, 0x9}}]}, {0x38, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "4a63338bb615c3db6c31dadc271edd07850f90c96ce8a62970896971831c6d8b"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x2}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_LISTEN_PORT={0x6}]}, 0x15c}}, 0x0) [ 188.077530][T10340] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:28:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010103, @local}, @source_quench={0x12, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @private}}}}}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 10:28:05 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f00000004c0)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@flowinfo={{0x10, 0x29, 0xb, 0x57e3}}], 0x10}}], 0x1, 0x0) 10:28:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010103, @local}, @source_quench={0x12, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @private}}}}}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 10:28:05 executing program 0: clone3(&(0x7f00000016c0)={0x41001500, &(0x7f0000000280), &(0x7f00000002c0), 0x0, {0x21}, &(0x7f00000005c0)=""/4096, 0x1000, 0x0, 0x0}, 0x58) 10:28:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8ffd0000}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) 10:28:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x24, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0x7fffffff}, @IFLA_GTP_FD1={0x8, 0x2, r1}]}}}}]}, 0x50}}, 0x0) 10:28:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) socket(0x23, 0x5, 0x9) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x4000000) [ 188.429147][T10382] IPVS: ftp: loaded support on port[0] = 21 10:28:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010103, @local}, @source_quench={0x12, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @private}}}}}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 10:28:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) socket(0x23, 0x5, 0x9) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x4000000) 10:28:05 executing program 5: r0 = openat$rfkill(0xffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x8001, 0x0) write$rfkill(r0, &(0x7f0000000000), 0x8) 10:28:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) socket(0x23, 0x5, 0x9) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x4000000) 10:28:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010103, @local}, @source_quench={0x12, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @private}}}}}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) [ 188.870742][T10382] IPVS: ftp: loaded support on port[0] = 21 10:28:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) socket(0x23, 0x5, 0x9) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x4000000) 10:28:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8ffd0000}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) 10:28:06 executing program 5: r0 = openat$rfkill(0xffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x8001, 0x0) write$rfkill(r0, &(0x7f0000000000), 0x8) 10:28:06 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) 10:28:06 executing program 2: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfeffffff}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 10:28:06 executing program 5: r0 = openat$rfkill(0xffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x8001, 0x0) write$rfkill(r0, &(0x7f0000000000), 0x8) 10:28:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) socket(0x23, 0x5, 0x9) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x4000000) 10:28:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8ffd0000}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) [ 189.392591][T10465] device lo entered promiscuous mode 10:28:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) socket(0x23, 0x5, 0x9) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x4000000) 10:28:06 executing program 5: r0 = openat$rfkill(0xffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x8001, 0x0) write$rfkill(r0, &(0x7f0000000000), 0x8) 10:28:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8ffd0000}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) [ 189.519883][T10465] device tunl0 entered promiscuous mode [ 189.608547][T10465] device gre0 entered promiscuous mode [ 189.688781][T10465] device gretap0 entered promiscuous mode [ 189.723416][ T4936] usb 1-1: new high-speed USB device number 2 using dummy_hcd 10:28:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) creat(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5}]}}}]}, 0x3c}}, 0x0) [ 189.844300][T10465] device erspan0 entered promiscuous mode 10:28:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000001c0)=0x2) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT(r5, 0x8048ae66, &(0x7f0000000280)={[{0x2, 0x4, 0x2, 0x6, 0x81, 0xf9, 0x0, 0x7, 0x8, 0x6, 0x6, 0x8, 0x6}, {0xe4, 0x5, 0xc4, 0x4, 0x0, 0x6, 0x18, 0xff, 0x20, 0x5, 0xff, 0x6, 0x1}, {0x5, 0x0, 0x0, 0x2, 0x3f, 0x0, 0x8, 0x3f, 0x0, 0x1f, 0xc, 0x4, 0x2}], 0x8}) dup(r4) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x705, 0x70bd2e, 0x0, {0x0, 0x0, 0x0, 0x0, 0x442d, 0x62200}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCRYPT={0x5, 0x7, 0x1}, @IFLA_MACSEC_WINDOW={0x8, 0x5, 0x80000000}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x58}, 0x1, 0x0, 0x0, 0xc0}, 0x0) 10:28:07 executing program 3: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x1800}}]}, 0x38}}, 0x0) [ 189.950821][T10465] device ip_vti0 entered promiscuous mode 10:28:07 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x41015504, 0x0) [ 190.001692][T10465] device ip6_vti0 entered promiscuous mode [ 190.051640][T10465] device sit0 entered promiscuous mode [ 190.097663][T10465] device ip6tnl0 entered promiscuous mode [ 190.134223][ T4936] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 190.166583][T10465] device ip6gre0 entered promiscuous mode [ 190.175018][ T4936] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 190.190504][T10465] device syz_tun entered promiscuous mode [ 190.197130][ T4936] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 190.212044][T10465] device ip6gretap0 entered promiscuous mode [ 190.228995][T10465] device bridge0 entered promiscuous mode [ 190.240029][ T4936] usb 1-1: config 0 descriptor?? [ 190.249959][T10465] device vcan0 entered promiscuous mode [ 190.262317][T10465] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 190.275514][T10465] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 190.299333][T10465] device bond0 entered promiscuous mode [ 190.306136][T10465] device bond_slave_0 entered promiscuous mode [ 190.314386][T10465] device bond_slave_1 entered promiscuous mode [ 190.324750][T10465] device team0 entered promiscuous mode [ 190.330625][T10465] device team_slave_0 entered promiscuous mode [ 190.337939][T10465] device team_slave_1 entered promiscuous mode [ 190.348220][T10465] device dummy0 entered promiscuous mode [ 190.358153][T10465] device nlmon0 entered promiscuous mode [ 190.369517][T10465] device caif0 entered promiscuous mode [ 190.377103][T10465] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 190.570352][T10495] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 190.593396][T10492] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 190.730765][ T4936] keytouch 0003:0926:3333.0001: fixing up Keytouch IEC report descriptor [ 190.756236][ T4936] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0001/input/input7 [ 190.805137][T10492] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 190.894246][ T4936] keytouch 0003:0926:3333.0001: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 191.131195][ T4936] usb 1-1: USB disconnect, device number 2 [ 191.923106][ T8991] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 192.323639][ T8991] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 192.342500][ T8991] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 192.361998][ T8991] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 192.392407][ T8991] usb 1-1: config 0 descriptor?? 10:28:09 executing program 2: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfeffffff}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 10:28:09 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getpeername(r0, 0x0, 0x0) 10:28:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) creat(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5}]}}}]}, 0x3c}}, 0x0) 10:28:09 executing program 3: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x1800}}]}, 0x38}}, 0x0) 10:28:09 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) munlockall() syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r0, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000300)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) 10:28:09 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) [ 192.560016][T10577] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 192.571714][ T8991] usbhid 1-1:0.0: can't add hid device: -71 [ 192.582682][ T8991] usbhid: probe of 1-1:0.0 failed with error -71 [ 192.620647][ T8991] usb 1-1: USB disconnect, device number 3 10:28:09 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getpeername(r0, 0x0, 0x0) 10:28:09 executing program 3: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x1800}}]}, 0x38}}, 0x0) [ 192.908096][T10579] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:28:10 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getpeername(r0, 0x0, 0x0) 10:28:10 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) munlockall() syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r0, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000300)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) [ 193.006410][T10579] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 193.025060][ T8991] usb 1-1: new high-speed USB device number 4 using dummy_hcd 10:28:10 executing program 2: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfeffffff}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 10:28:10 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getpeername(r0, 0x0, 0x0) 10:28:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) creat(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5}]}}}]}, 0x3c}}, 0x0) [ 193.281006][T10596] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 10:28:10 executing program 3: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x1800}}]}, 0x38}}, 0x0) [ 193.403666][ T8991] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 193.436120][ T8991] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 193.492904][ T8991] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 10:28:10 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) munlockall() syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r0, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000300)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) [ 193.552259][ T8991] usb 1-1: config 0 descriptor?? 10:28:10 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) munlockall() syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r0, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000300)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) 10:28:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) creat(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5}]}}}]}, 0x3c}}, 0x0) [ 194.076380][T10618] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 194.173533][T10618] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 194.223740][T10624] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 194.265986][ T8991] keytouch 0003:0926:3333.0002: fixing up Keytouch IEC report descriptor [ 194.336532][ T8991] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0002/input/input8 [ 194.487999][ T8991] keytouch 0003:0926:3333.0002: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 194.726635][ T4936] usb 1-1: USB disconnect, device number 4 10:28:12 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) 10:28:12 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) munlockall() syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r0, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000300)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) 10:28:12 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) munlockall() syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r0, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000300)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) 10:28:12 executing program 2: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfeffffff}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 10:28:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0xfffffffffffffe4d, 0x0, 0x0, 0x0) write$binfmt_script(r0, 0x0, 0x0) 10:28:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x50, 0x2, 0x6, 0x301, 0xf56, 0x0, {0x0, 0x3}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x50}}, 0x0) 10:28:12 executing program 1: getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)=""/97, &(0x7f0000000080)=0x61) socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.events\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0xffffff7f, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240)='\b', 0x1, 0x4004001, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x3, 0x0, 0xfffffffffffffd25) 10:28:12 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000000)={0x0, 0x0, {0x1, 0x0, 0x0, 0x7a00}}) [ 195.714793][T10707] [ 195.717166][T10707] ======================================================== [ 195.725841][T10707] WARNING: possible irq lock inversion dependency detected [ 195.727283][T10692] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 195.733301][T10707] 5.10.0-rc5-syzkaller #0 Not tainted [ 195.733306][T10707] -------------------------------------------------------- [ 195.733316][T10707] syz-executor.1/10707 just changed the state of lock: [ 195.733323][T10707] ffff8880131c63b8 (&f->f_owner.lock){.+..}-{2:2}, at: send_sigurg+0x1e/0xab0 [ 195.733365][T10707] but this lock was taken by another, HARDIRQ-safe lock in the past: [ 195.733368][T10707] (&dev->event_lock){-...}-{2:2} [ 195.733382][T10707] [ 195.733382][T10707] [ 195.733382][T10707] and interrupts could create inverse lock ordering between them. [ 195.733382][T10707] [ 195.733385][T10707] [ 195.733385][T10707] other info that might help us debug this: [ 195.733389][T10707] Chain exists of: [ 195.733389][T10707] &dev->event_lock --> &new->fa_lock --> &f->f_owner.lock [ 195.733389][T10707] [ 195.733413][T10707] Possible interrupt unsafe locking scenario: [ 195.733413][T10707] [ 195.733416][T10707] CPU0 CPU1 [ 195.733420][T10707] ---- ---- [ 195.733422][T10707] lock(&f->f_owner.lock); [ 195.733432][T10707] local_irq_disable(); [ 195.733436][T10707] lock(&dev->event_lock); [ 195.733446][T10707] lock(&new->fa_lock); [ 195.733455][T10707] [ 195.733458][T10707] lock(&dev->event_lock); [ 195.733468][T10707] [ 195.733468][T10707] *** DEADLOCK *** [ 195.733468][T10707] [ 195.733475][T10707] 1 lock held by syz-executor.1/10707: [ 195.733479][T10707] #0: ffff8880620ed360 (sk_lock-AF_INET){+.+.}-{0:0}, at: tcp_sendmsg+0x1d/0x40 [ 195.733513][T10707] [ 195.733513][T10707] the shortest dependencies between 2nd lock and 1st lock: [ 195.733538][T10707] -> (&dev->event_lock){-...}-{2:2} { [ 195.733559][T10707] IN-HARDIRQ-W at: [ 195.733576][T10707] lock_acquire+0x29d/0x740 [ 195.733595][T10707] _raw_spin_lock_irqsave+0x39/0x50 [ 195.733609][T10707] input_event+0x7b/0xb0 [ 195.733622][T10707] psmouse_report_standard_buttons+0x2c/0x80 [ 195.733633][T10707] psmouse_process_byte+0x1e1/0x890 [ 195.733647][T10707] psmouse_handle_byte+0x41/0x1b0 [ 195.733657][T10707] psmouse_interrupt+0x304/0xf00 [ 195.733669][T10707] serio_interrupt+0x88/0x150 [ 195.733681][T10707] i8042_interrupt+0x27a/0x520 [ 195.733694][T10707] __handle_irq_event_percpu+0x303/0x8f0 [ 195.733705][T10707] handle_irq_event+0x102/0x290 [ 195.733717][T10707] handle_edge_irq+0x25f/0xd00 [ 195.733735][T10707] asm_call_irq_on_stack+0xf/0x20 [ 195.733751][T10707] common_interrupt+0x120/0x200 [ 195.733765][T10707] asm_common_interrupt+0x1e/0x40 [ 195.733776][T10707] _raw_write_unlock_irq+0x25/0x40 [ 195.733789][T10707] copy_process+0x427c/0x6e80 [ 195.733800][T10707] kernel_clone+0xe7/0xab0 [ 195.733809][T10707] kernel_thread+0xb5/0xf0 [ 195.733822][T10707] call_usermodehelper_exec_work+0xcc/0x180 [ 195.733833][T10707] process_one_work+0x933/0x15a0 [ 195.733842][T10707] worker_thread+0x64c/0x1120 [ 195.733853][T10707] kthread+0x3b1/0x4a0 [ 195.733867][T10707] ret_from_fork+0x1f/0x30 [ 195.733872][T10707] INITIAL USE at: [ 195.733884][T10707] lock_acquire+0x29d/0x740 [ 195.733897][T10707] _raw_spin_lock_irqsave+0x39/0x50 [ 195.733908][T10707] input_inject_event+0xa6/0x310 [ 195.733922][T10707] led_set_brightness_nosleep+0xe6/0x1a0 [ 195.733936][T10707] led_set_brightness+0x134/0x170 [ 195.733949][T10707] led_trigger_event+0x70/0xd0 [ 195.733963][T10707] kbd_led_trigger_activate+0xfa/0x130 [ 195.733974][T10707] led_trigger_set+0x61e/0xbd0 [ 195.733987][T10707] led_trigger_set_default+0x1a6/0x230 [ 195.734012][T10707] led_classdev_register_ext+0x5b1/0x7c0 [ 195.761681][T10692] chnl_net:chnl_net_open(): err: Unable to register and open device, Err:-19 [ 195.769518][T10707] input_leds_connect+0x3fb/0x740 [ 195.769537][T10707] input_attach_handler+0x180/0x1f0 [ 195.769553][T10707] input_register_device.cold+0xf0/0x307 [ 195.769567][T10707] atkbd_connect+0x736/0xa00 [ 195.769577][T10707] serio_driver_probe+0x72/0xa0 [ 195.769588][T10707] really_probe+0x291/0xde0 [ 195.769598][T10707] driver_probe_device+0x26b/0x3d0 [ 195.769608][T10707] device_driver_attach+0x228/0x290 [ 195.769619][T10707] __driver_attach+0x15b/0x2f0 [ 195.769629][T10707] bus_for_each_dev+0x147/0x1d0 [ 195.769640][T10707] serio_handle_event+0x5f6/0xa30 [ 195.769652][T10707] process_one_work+0x933/0x15a0 [ 195.769662][T10707] worker_thread+0x64c/0x1120 [ 195.769673][T10707] kthread+0x3b1/0x4a0 [ 195.769686][T10707] ret_from_fork+0x1f/0x30 [ 195.769691][T10707] } [ 195.769705][T10707] ... key at: [] __key.8+0x0/0x40 [ 195.769709][T10707] ... acquired at: [ 195.769726][T10707] _raw_spin_lock+0x2a/0x40 [ 195.769740][T10707] evdev_pass_values.part.0+0xf6/0x970 [ 195.769756][T10707] evdev_events+0x28b/0x3f0 [ 195.769771][T10707] input_to_handler+0x2a0/0x4c0 [ 195.769783][T10707] input_pass_values.part.0+0x284/0x700 [ 195.769794][T10707] input_handle_event+0x324/0x1400 [ 195.769807][T10707] input_inject_event+0x2f5/0x310 [ 195.769817][T10707] evdev_write+0x430/0x760 [ 195.769829][T10707] vfs_write+0x28e/0xa30 [ 195.769841][T10707] ksys_write+0x1ee/0x250 [ 195.769859][T10707] __do_fast_syscall_32+0x56/0x80 [ 195.769871][T10707] do_fast_syscall_32+0x2f/0x70 [ 195.769884][T10707] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 195.769887][T10707] [ 195.769890][T10707] -> (&client->buffer_lock){....}-{2:2} { [ 195.769913][T10707] INITIAL USE at: [ 195.769926][T10707] lock_acquire+0x29d/0x740 [ 195.769938][T10707] _raw_spin_lock+0x2a/0x40 [ 195.769949][T10707] evdev_pass_values.part.0+0xf6/0x970 [ 195.769964][T10707] evdev_events+0x28b/0x3f0 [ 195.769978][T10707] input_to_handler+0x2a0/0x4c0 [ 195.769990][T10707] input_pass_values.part.0+0x284/0x700 [ 195.770003][T10707] input_handle_event+0x324/0x1400 [ 195.770014][T10707] input_inject_event+0x2f5/0x310 [ 195.770031][T10707] evdev_write+0x430/0x760 [ 195.770044][T10707] vfs_write+0x28e/0xa30 [ 195.770056][T10707] ksys_write+0x1ee/0x250 [ 195.770068][T10707] __do_fast_syscall_32+0x56/0x80 [ 195.770079][T10707] do_fast_syscall_32+0x2f/0x70 [ 195.770091][T10707] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 195.770095][T10707] } [ 195.770106][T10707] ... key at: [] __key.4+0x0/0x40 [ 195.770110][T10707] ... acquired at: [ 195.770121][T10707] _raw_read_lock+0x5b/0x70 [ 195.770133][T10707] kill_fasync+0x14b/0x460 [ 195.770145][T10707] evdev_pass_values.part.0+0x64e/0x970 [ 195.770157][T10707] evdev_events+0x28b/0x3f0 [ 195.770170][T10707] input_to_handler+0x2a0/0x4c0 [ 195.770185][T10707] input_pass_values.part.0+0x284/0x700 [ 195.770195][T10707] input_handle_event+0x324/0x1400 [ 195.770204][T10707] input_inject_event+0x2f5/0x310 [ 195.770214][T10707] evdev_write+0x430/0x760 [ 195.770237][T10707] vfs_write+0x28e/0xa30 [ 196.525100][T10707] ksys_write+0x1ee/0x250 [ 196.529598][T10707] __do_fast_syscall_32+0x56/0x80 [ 196.534900][T10707] do_fast_syscall_32+0x2f/0x70 [ 196.539944][T10707] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 196.546434][T10707] [ 196.548754][T10707] -> (&new->fa_lock){....}-{2:2} { [ 196.553957][T10707] INITIAL USE at: [ 196.557948][T10707] lock_acquire+0x29d/0x740 [ 196.564294][T10707] _raw_write_lock_irq+0x32/0x50 [ 196.570975][T10707] fasync_remove_entry+0xb6/0x1f0 [ 196.577844][T10707] fasync_helper+0x9e/0xb0 [ 196.583987][T10707] __fput+0x70f/0x920 [ 196.589727][T10707] task_work_run+0xdd/0x190 [ 196.596000][T10707] exit_to_user_mode_prepare+0x17e/0x1a0 [ 196.603405][T10707] syscall_exit_to_user_mode+0x38/0x260 [ 196.610686][T10707] __do_fast_syscall_32+0x62/0x80 [ 196.617433][T10707] do_fast_syscall_32+0x2f/0x70 [ 196.624117][T10707] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 196.632163][T10707] INITIAL READ USE at: [ 196.636572][T10707] lock_acquire+0x29d/0x740 [ 196.643234][T10707] _raw_read_lock+0x5b/0x70 [ 196.649918][T10707] kill_fasync+0x14b/0x460 [ 196.656503][T10707] evdev_pass_values.part.0+0x64e/0x970 [ 196.664207][T10707] evdev_events+0x28b/0x3f0 [ 196.671055][T10707] input_to_handler+0x2a0/0x4c0 [ 196.678063][T10707] input_pass_values.part.0+0x284/0x700 [ 196.685783][T10707] input_handle_event+0x324/0x1400 [ 196.693943][T10707] input_inject_event+0x2f5/0x310 [ 196.701132][T10707] evdev_write+0x430/0x760 [ 196.707895][T10707] vfs_write+0x28e/0xa30 [ 196.714945][T10707] ksys_write+0x1ee/0x250 [ 196.721456][T10707] __do_fast_syscall_32+0x56/0x80 [ 196.730547][T10707] do_fast_syscall_32+0x2f/0x70 [ 196.737647][T10707] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 196.746134][T10707] } [ 196.748722][T10707] ... key at: [] __key.0+0x0/0x40 [ 196.755889][T10707] ... acquired at: [ 196.759781][T10707] _raw_read_lock+0x5b/0x70 [ 196.764446][T10707] send_sigio+0x24/0x350 [ 196.768853][T10707] kill_fasync+0x205/0x460 [ 196.773444][T10707] evdev_pass_values.part.0+0x64e/0x970 [ 196.779151][T10707] evdev_events+0x28b/0x3f0 [ 196.783817][T10707] input_to_handler+0x2a0/0x4c0 [ 196.788840][T10707] input_pass_values.part.0+0x284/0x700 [ 196.794560][T10707] input_handle_event+0x324/0x1400 [ 196.799839][T10707] input_inject_event+0x2f5/0x310 [ 196.805026][T10707] evdev_write+0x430/0x760 [ 196.809622][T10707] vfs_write+0x28e/0xa30 [ 196.814026][T10707] ksys_write+0x1ee/0x250 [ 196.818644][T10707] __do_fast_syscall_32+0x56/0x80 [ 196.825410][T10707] do_fast_syscall_32+0x2f/0x70 [ 196.831036][T10707] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 196.837597][T10707] [ 196.839909][T10707] -> (&f->f_owner.lock){.+..}-{2:2} { [ 196.845272][T10707] HARDIRQ-ON-R at: [ 196.849239][T10707] lock_acquire+0x29d/0x740 [ 196.855372][T10707] _raw_read_lock+0x5b/0x70 [ 196.861597][T10707] send_sigurg+0x1e/0xab0 [ 196.867597][T10707] sk_send_sigurg+0x76/0x300 [ 196.873848][T10707] tcp_check_urg.isra.0+0x1f4/0x710 [ 196.880884][T10707] tcp_rcv_established+0x106c/0x1eb0 [ 196.887984][T10707] tcp_v4_do_rcv+0x5d1/0x870 [ 196.894211][T10707] __release_sock+0x134/0x3a0 [ 196.900517][T10707] release_sock+0x54/0x1b0 [ 196.906562][T10707] tcp_sendmsg+0x36/0x40 [ 196.912608][T10707] inet_sendmsg+0x99/0xe0 [ 196.918571][T10707] sock_sendmsg+0xcf/0x120 [ 196.924723][T10707] __sys_sendto+0x21c/0x320 [ 196.930852][T10707] __ia32_sys_sendto+0xdb/0x1b0 [ 196.937343][T10707] __do_fast_syscall_32+0x56/0x80 [ 196.944260][T10707] do_fast_syscall_32+0x2f/0x70 [ 196.951033][T10707] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 196.959005][T10707] INITIAL READ USE at: [ 196.963428][T10707] lock_acquire+0x29d/0x740 [ 196.970257][T10707] _raw_read_lock+0x5b/0x70 [ 196.977125][T10707] send_sigio+0x24/0x350 [ 196.983812][T10707] kill_fasync+0x205/0x460 [ 196.990927][T10707] evdev_pass_values.part.0+0x64e/0x970 [ 196.998741][T10707] evdev_events+0x28b/0x3f0 [ 197.005253][T10707] input_to_handler+0x2a0/0x4c0 [ 197.012090][T10707] input_pass_values.part.0+0x284/0x700 [ 197.019716][T10707] input_handle_event+0x324/0x1400 [ 197.026802][T10707] input_inject_event+0x2f5/0x310 [ 197.033803][T10707] evdev_write+0x430/0x760 [ 197.040214][T10707] vfs_write+0x28e/0xa30 [ 197.046463][T10707] ksys_write+0x1ee/0x250 [ 197.052806][T10707] __do_fast_syscall_32+0x56/0x80 [ 197.059821][T10707] do_fast_syscall_32+0x2f/0x70 [ 197.066666][T10707] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 197.075086][T10707] } [ 197.077714][T10707] ... key at: [] __key.5+0x0/0x40 [ 197.084823][T10707] ... acquired at: [ 197.088632][T10707] __lock_acquire+0x120a/0x5500 [ 197.093804][T10707] lock_acquire+0x29d/0x740 [ 197.098712][T10707] _raw_read_lock+0x5b/0x70 [ 197.103373][T10707] send_sigurg+0x1e/0xab0 [ 197.108051][T10707] sk_send_sigurg+0x76/0x300 [ 197.112809][T10707] tcp_check_urg.isra.0+0x1f4/0x710 [ 197.118327][T10707] tcp_rcv_established+0x106c/0x1eb0 [ 197.123817][T10707] tcp_v4_do_rcv+0x5d1/0x870 [ 197.128569][T10707] __release_sock+0x134/0x3a0 [ 197.133405][T10707] release_sock+0x54/0x1b0 [ 197.137996][T10707] tcp_sendmsg+0x36/0x40 [ 197.142414][T10707] inet_sendmsg+0x99/0xe0 [ 197.146913][T10707] sock_sendmsg+0xcf/0x120 [ 197.151506][T10707] __sys_sendto+0x21c/0x320 [ 197.156167][T10707] __ia32_sys_sendto+0xdb/0x1b0 [ 197.161187][T10707] __do_fast_syscall_32+0x56/0x80 [ 197.166725][T10707] do_fast_syscall_32+0x2f/0x70 [ 197.171730][T10707] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 197.178214][T10707] [ 197.180520][T10707] [ 197.180520][T10707] stack backtrace: [ 197.186394][T10707] CPU: 1 PID: 10707 Comm: syz-executor.1 Not tainted 5.10.0-rc5-syzkaller #0 [ 197.195141][T10707] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.205188][T10707] Call Trace: [ 197.208467][T10707] dump_stack+0x107/0x163 [ 197.212777][T10707] mark_lock.cold+0x1a/0x73 [ 197.217266][T10707] ? lock_chain_count+0x20/0x20 [ 197.222105][T10707] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 197.227928][T10707] ? tcp_ack_update_rtt+0x485/0x1630 [ 197.233509][T10707] __lock_acquire+0x120a/0x5500 [ 197.238368][T10707] ? tcp_newly_delivered+0xb1/0x120 [ 197.243562][T10707] ? tcp_update_pacing_rate+0x1c6/0x2d0 [ 197.249105][T10707] ? tcp_xmit_recovery+0x17/0x180 [ 197.254136][T10707] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 197.260100][T10707] ? tcp_ack+0xea1/0x5960 [ 197.264412][T10707] lock_acquire+0x29d/0x740 [ 197.268900][T10707] ? send_sigurg+0x1e/0xab0 [ 197.273507][T10707] ? lock_release+0x710/0x710 [ 197.278398][T10707] ? tcp_fastretrans_alert+0x2ca0/0x2ca0 [ 197.284046][T10707] _raw_read_lock+0x5b/0x70 [ 197.288558][T10707] ? send_sigurg+0x1e/0xab0 [ 197.293075][T10707] send_sigurg+0x1e/0xab0 [ 197.297421][T10707] ? tcp_reset+0x470/0x470 [ 197.301922][T10707] sk_send_sigurg+0x76/0x300 [ 197.306505][T10707] tcp_check_urg.isra.0+0x1f4/0x710 [ 197.311709][T10707] tcp_rcv_established+0x106c/0x1eb0 [ 197.316979][T10707] ? tcp_data_queue+0x4b10/0x4b10 [ 197.321991][T10707] ? mark_held_locks+0x9f/0xe0 [ 197.326739][T10707] tcp_v4_do_rcv+0x5d1/0x870 [ 197.331309][T10707] __release_sock+0x134/0x3a0 [ 197.336007][T10707] release_sock+0x54/0x1b0 [ 197.340444][T10707] tcp_sendmsg+0x36/0x40 [ 197.344681][T10707] inet_sendmsg+0x99/0xe0 [ 197.349015][T10707] ? inet_send_prepare+0x4d0/0x4d0 [ 197.354216][T10707] sock_sendmsg+0xcf/0x120 [ 197.359246][T10707] __sys_sendto+0x21c/0x320 [ 197.363739][T10707] ? __ia32_sys_getpeername+0xb0/0xb0 [ 197.369453][T10707] ? _copy_to_user+0xdc/0x150 [ 197.374136][T10707] ? put_old_timespec32+0x101/0x1f0 [ 197.379356][T10707] ? get_old_timespec32+0x1f0/0x1f0 [ 197.384547][T10707] ? __ia32_sys_futex_time32+0x32a/0x530 [ 197.390191][T10707] __ia32_sys_sendto+0xdb/0x1b0 [ 197.395048][T10707] ? lockdep_hardirqs_on+0x79/0x100 [ 197.400235][T10707] __do_fast_syscall_32+0x56/0x80 [ 197.405269][T10707] do_fast_syscall_32+0x2f/0x70 [ 197.410115][T10707] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 197.417417][T10707] RIP: 0023:0xf7f16549 [ 197.421490][T10707] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 197.441099][T10707] RSP: 002b:00000000f55100cc EFLAGS: 00000296 ORIG_RAX: 0000000000000171 [ 197.449502][T10707] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000240 [ 197.457459][T10707] RDX: 0000000000000001 RSI: 0000000004004001 RDI: 0000000000000000 [ 197.465412][T10707] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 10:28:13 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) munlockall() syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r0, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000300)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) [ 197.473373][T10707] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 197.481585][T10707] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 197.504293][ T2996] usb 1-1: new high-speed USB device number 5 using dummy_hcd 10:28:14 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) [ 197.543275][T10692] caif:caif_disconnect_client(): nothing to disconnect [ 197.570823][T10692] chnl_net:chnl_flowctrl_cb(): NET flowctrl func called flow: CLOSE/DEINIT [ 197.593459][T10692] chnl_net:chnl_net_open(): state disconnected [ 197.653932][T10692] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 10:28:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@bridge_delneigh={0x1b, 0x1c, 0x1, 0x0, 0x0, {0x7}, [@NDA_LLADDR={0xa, 0x2, @dev}]}, 0x28}}, 0x0) 10:28:15 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) getsockopt$sock_cred(r0, 0x1, 0x3, 0x0, &(0x7f0000000440)) [ 197.863611][ T2996] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 197.897402][ T2996] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 197.919624][ T2996] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 197.940192][ T2996] usb 1-1: config 0 descriptor?? [ 198.444100][ T2996] keytouch 0003:0926:3333.0003: fixing up Keytouch IEC report descriptor [ 198.454898][ T2996] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0003/input/input9 [ 198.552840][ T2996] keytouch 0003:0926:3333.0003: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 198.890471][ T8991] usb 1-1: USB disconnect, device number 5 10:28:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) syz_emit_ethernet(0x3b, &(0x7f0000000140)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x19, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "8234c937055b1c22f7d5db47dd"}}}}}}, 0x0) 10:28:16 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000840)="d800000018008100e00f80ecdb4cb9040a5a65ef0b007c05e87c55a1bc000900b8000699030000000500150003008178a8001600140001400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 10:28:16 executing program 1: getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)=""/97, &(0x7f0000000080)=0x61) socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.events\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0xffffff7f, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240)='\b', 0x1, 0x4004001, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x3, 0x0, 0xfffffffffffffd25) 10:28:16 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000500)={0x5, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) 10:28:16 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x1}, 0xc) 10:28:16 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) [ 199.437730][T10782] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 199.467990][T10787] IPv6: NLM_F_CREATE should be specified when creating new route 10:28:16 executing program 3: bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) r2 = perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x3, 0x7f, 0x2, 0x10, 0x0, 0x0, 0xe501219919dd87bb, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp, 0x1000, 0x80000000, 0x10001, 0x4, 0x101, 0x1ff, 0xf65}, 0xffffffffffffffff, 0x8, r0, 0x1) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r2, 0x0) sendmsg$kcm(r1, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0xe8b48}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) sendmsg(0xffffffffffffffff, 0x0, 0x60000811) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 10:28:16 executing program 1: getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)=""/97, &(0x7f0000000080)=0x61) socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.events\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0xffffff7f, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240)='\b', 0x1, 0x4004001, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x3, 0x0, 0xfffffffffffffd25) 10:28:16 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000ffa000/0x1000)=nil, 0x1000}}) 10:28:16 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000500)={0x5, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) [ 199.488143][T10787] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 199.509738][T10787] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.4'. 10:28:16 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000840)="d800000018008100e00f80ecdb4cb9040a5a65ef0b007c05e87c55a1bc000900b8000699030000000500150003008178a8001600140001400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 10:28:16 executing program 1: getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)=""/97, &(0x7f0000000080)=0x61) socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.events\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0xffffff7f, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240)='\b', 0x1, 0x4004001, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x3, 0x0, 0xfffffffffffffd25) 10:28:16 executing program 3: bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) r2 = perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x3, 0x7f, 0x2, 0x10, 0x0, 0x0, 0xe501219919dd87bb, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp, 0x1000, 0x80000000, 0x10001, 0x4, 0x101, 0x1ff, 0xf65}, 0xffffffffffffffff, 0x8, r0, 0x1) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r2, 0x0) sendmsg$kcm(r1, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0xe8b48}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) sendmsg(0xffffffffffffffff, 0x0, 0x60000811) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 10:28:16 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000500)={0x5, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) 10:28:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x1}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x9}, @IFLA_BOND_UPDELAY={0x8, 0x5, 0x5}]}}}]}, 0x44}}, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r4, 0x808c563d, &(0x7f0000001240)) r5 = dup(r2) dup(0xffffffffffffffff) r6 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x5, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r6, 0x50009401, &(0x7f0000000240)={{r5}, "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"}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 199.687730][T10810] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 199.726206][T10810] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.4'. 10:28:17 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000500)={0x5, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) 10:28:17 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000840)="d800000018008100e00f80ecdb4cb9040a5a65ef0b007c05e87c55a1bc000900b8000699030000000500150003008178a8001600140001400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 199.743097][ T8991] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 199.821867][T10823] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 199.830721][T10823] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.4'. [ 199.852650][T10818] (unnamed net_device) (uninitialized): down delay (5) is not a multiple of miimon (9), value rounded to 0 ms [ 200.115071][ T8991] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 200.133824][ T8991] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 200.152780][ T8991] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 200.174163][ T8991] usb 1-1: config 0 descriptor?? [ 200.663904][ T8991] keytouch 0003:0926:3333.0004: fixing up Keytouch IEC report descriptor [ 200.680660][ T8991] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0004/input/input10 [ 200.759188][ T8991] keytouch 0003:0926:3333.0004: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 201.096123][ T8991] usb 1-1: USB disconnect, device number 6 10:28:18 executing program 3: bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) r2 = perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x3, 0x7f, 0x2, 0x10, 0x0, 0x0, 0xe501219919dd87bb, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp, 0x1000, 0x80000000, 0x10001, 0x4, 0x101, 0x1ff, 0xf65}, 0xffffffffffffffff, 0x8, r0, 0x1) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r2, 0x0) sendmsg$kcm(r1, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0xe8b48}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) sendmsg(0xffffffffffffffff, 0x0, 0x60000811) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 10:28:18 executing program 1: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x5}}) 10:28:18 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000840)="d800000018008100e00f80ecdb4cb9040a5a65ef0b007c05e87c55a1bc000900b8000699030000000500150003008178a8001600140001400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 10:28:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000440)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_STATUS_CODE={0x6}, @NL80211_ATTR_TDLS_ACTION={0x5}, @NL80211_ATTR_TDLS_DIALOG_TOKEN={0x5}]}, 0x34}}, 0x0) 10:28:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x1}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x9}, @IFLA_BOND_UPDELAY={0x8, 0x5, 0x5}]}}}]}, 0x44}}, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r4, 0x808c563d, &(0x7f0000001240)) r5 = dup(r2) dup(0xffffffffffffffff) r6 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x5, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r6, 0x50009401, &(0x7f0000000240)={{r5}, "54a38f5155c76cbd6421bf8a79316dcf14600dfd611bdf0b20ea8706698afcda8512f121f16e0192ffb497b6269ec0d7541c5e32d691f3da9811309a806aed0064734ce8de17069865351e06e426b236c4a29af7b9fe80ff3472efff872d3470b1599f67dcafdadc2c36a20a0a1d45af48975b376375c5fb64a35b916cbff8b4f0af4e639c3cde9962f0eb8dd3f1b628900f3c1fed9c9f9065e540446887f1ee26885a25fdffa9ba1e6533b5fb404392772ce608b1af9d49c9906654083e1743b8e98d83242f7814e5837abcdfabfc138e7a77b87cd2ae475102d6d16eeb3acac15f46432769e8417d017b091906e0d8846d2cda64b75aee8805b7360c4a5d3ef3a5b5708542cf061b5a2e06e9ee36382a208ad2854204b51a658dd50dfb5b4b824c83bebed276584b92e4fb47e445da497fcca8b28d85b8505b7c518b44faf00e204fe621d24baeb3b25806ea71c8ec6db2f6f041129b6de7b4f6421df0776d4358326ff7dffd5fe39d08ebe223a842829fec0021f2b5ed066e0b6ee46cda91a498729beb312e6fa7454d337705091be5764fb7038dfdaff9c1b0bb702646750cd93b3b99207ade1cde3045fb74771819fb473507062a96552ede2c2a2d22561235600723b086c3e4ad335b46883966ab2224e6487fe4d805093fdd391287b3cc050984a2e94f9d2955e4be78385f118be0063f2098504b8c0d6b373ec4bd4ad69a77459bbbf7c2463479fde3b97774358e3856ea8f79c7e9538ba6135d7db4ef2f783e3d02c55b7b910753f1c5991008fe96c54618d89e0a9bde3f8ad27a820e7b3f26b0dea9ee3061359f1f966841e4bea517a5962ce2ac0913d63492b01d90fc044cb8aed0008ea63f70738ac08bce5056948ad6eb1e4a6aa37275dffe2e5573c0de6f2285b4a29d25320ca4442ead03cb482ddf0bc680d7dfce9e65056d8e315e2ecf092662e517c895e1235c0b17a6d1f43a191fae510cddb77330e42871b86223e5e1e357ccf838e84a70dd6bee6e6cc37ce9aceb66403f9f1b3e3d2a16f985c123271847c8f09712cff03a17c30825f721427ab5826a994c466927859ae505033fc9526eb1c0c3677781573576bda229f53804c152ad88823cfafd305ec3125d8662a35e4a640f6b5210700c2e66e8f511ec4a165e5263753f2b905a704e41be2e2e5a56a085a4f8466baafef03b56a3de0acc31f4e79742e97cd45ce79a2f2b59759c473cda0ffdc46acada3d1acf898ebc63eb661c7c4d6ccfd642d7520f1566012f37b12e66eb56bbba48ae211b726bf5dad5101eeeb0760794524efceaec1b788dbf79d8ddca3f6652722084219f416a770e17dc59e58558909f644a15c9d43879034c5af7c0db1c7366c75eb983169acfe9c5d7661c5524018103600a58f4aa585330b473b7a5245922a066b1884e21d7110979ab0738156546f1fe44be189c219693b3b095c0bd824080e21b0d0a6960a79c8feced959ad8696ad7c4c6d97cfce96f8608ce0b7561a85282aa5bdc6a3aa8678941497ddac33c1238eb8bdf608a746b4210dbae9e3d1b3b768d62567f79e6640bbde3bc03b581996781f15ed5cd13656ee47bfc60f10aeb1ff119bad33c869ac881235a421eba0ab6590d8c5318df7c6e706d1206dfdf416e17552d3f9f39d28f6ef0bdd03dc9c3ed48cc5114e30b3645bd0e47df487911f4148f83475b3ac98dae115cf084e26f24d0da4d116b06b4574ccd7045e35ff0bbdea0a0bf57c46ef0cc6da0d94bc8d9883c29a69b4f7187eb0a72c19a52ae85cfa837370071d82a1082121cab92e854fe9580927584bc29d10e8c2a94217decc3f37fd8374a72a2716a23c5a5e5f4f9e30600efeec12ca0d578365d7205c6d7d79a41af85676229ae26240d48a077a2d743ce82f5b10398ff9c103ab8f2864537300dcd59150cde058f5745d523d701417acc2ca9ee2aa72773346513382b3e3b907629639620c0eef02175f9914fcdfd7c777c5d3186eaaa33d433ca4e4d21f2ac6af9d6697631dfe3af99a2604f2e822d458388963fbf7787b55b68cf2e04199126d71d46d7f3ce88a78a1b3c2f13401f6e041f8f9714d88a737c27cac2fc3eae5f96b1fcd12330a4b99c4788bbb100d045a1cff608f3d4db23285a21f9eaf5faa81e81715f8f759b807955eca1ab6fbbc3afc4c0eab108dac2786e1eb26d769ed6eb09839b9882b793e5bb3485c7018cc7b7523b97cc9a314640390bad52b3671c9bbed7870406f2cd5b5ff40826e12f8feb07d898179d66cc48676b40dd536092ef5907bb7c4406d4269ffee4858af648a9eef0a9c08e9a5014c716a4ba1c4e84368c518bba931509ce3e7da30202026af2254d05a7c9bdfb96d6a2e3d2785859e1b70599102cf3b1aef70760860c7d8bca834ad5b942bb924ed6be9cc6bce583c5fd6efa4b7c5b43b910e96996850af0fba431ab45d74985087c25274f055ad94141a6296096fce4b69be1d478554b3ab2ae90793f939db7bf7c26c929c856fe854108c99761c499f46623e5e632c14cbc018ca7a54c83e260c2cffd95c0ff3e0a0aff89775f1a37b2fd508dd73e50ece8561038f3e55027d9c91b2541a6a22c870f16a9879907d21f8b01e5358fdc0db8ea2f5f720e79b368ad0e7ad8cf18678f5de003a899af8277db4fc03f72d4f2087315308c8ad03169481deba77809cf80f461921a2ab260f5fabc1087c01d3d72f8b9f16032ca737bd404547a9d43b1ef5a8877b4cdedca44374e44bb1646da4e93ba9e98ac3d2d69a07e4c98b61a4ae5e09029da4899006871aebfdd4089112db3281622bfb1c057f23c28a426fc345392c5f29a36f8bf7f99cbf325cc7cd63672c790d4936a30af04e902c725bf45111c25c2582343375a20cc544c560eda861c81c8401e172001c49427fe7758996a03d97f762df40efe9cf1e33eb42e045e99a2136202d3965e7dbf4dcc859de79ee5283369989fec6e6284cc2611ec43fb7e17097e63bc302c4185ebda3037fb8e2949bed40e8ff209544fb9ea9392c82b4f47910c835c28f1958ebd36de49c0fc8c0faeb3441eb6ed9ecee5ed3340c122bb8b2d2c4c71f39900a70fc3efdcb9fb4a7fbdf7520026d270dd2b36aa2c2fb9c8f29f141b993631b0772b981ba93634554f37e29f8164cd678403d78ffec339d58950b87598adc87e1668dc2bc4bf9e7e3ee2aa38c880fed5953f2ba791ee5aa1986cbb57318f96217c9d6b7d255e8d3c0bd8bdc7451927b7646f0f44b08ac85cf2de0413b6910d19bc921032dad3d7f517cd449b62d031eb2d2aad0967533d9bae1f57bfb3fc8a24c341e8988e704504c302aa5ee689323f5138a218c050962e5f68c707505f69942bae957c0f72850447ae6b42fcb19650266b1d9c7cf4fc1bd0ef0b58f1efb5d852e47ae9d29dd32bd8bff126ba0e25412365fb87cb31160dc40394036bf87f08c40f8b8f60c8d0386512c6341e907e9ae6dd9ea0fc94a32ba9f1cc710668d3e0eab5fa4f11bc8d99cc9b39c49d11128170b79e6d0eb1aa4a85dcc1b3d1eaacea522c7ce15f7fb79a67a37b6bd58ea8848e9e29fa6937b7576f9f1574ac4454032910dd6f598149e2184d3aa92176c7e46637b3b25873f148dba485faf5aebaa504fd25298f956a5985cc269e141e03bcd899d299430786000b398df65cbac26d13d251aa3dbbe6038d4855507e33955517e80d646fc5e20d959796158e968e1b42185d625dd16dbbf1b78c0a3eab7f35e97805a457968e07cc88cd8262fe752b7725e37535e6f7d69b461dff66ef8ca6bc9199a8ed3137763e3ac1c4bd188be48eefeb996e69173f402d9c34efd95a03d5ea2078d35c46e842e37683644bd20386c00dd69b8bbdede97eff5b640fbd239ad4498d183d0cd42ad81e95ed8ea6a03ea796e72d0b3db9f83820e069be897ad0405fbda2813b42c894f0ec5e6e8f4f93528d05b36582371467f1169a7eb5312f60bb099f124a3b822d68d4e053263e10ff535ce88cc9407fbd43065fc2163fa9db8c24ecc86af4a93e41bf4cdc9d1925b5c59759e185c5e2b57256765a8f58ad3f79e399985c7e6f49a087e0155411f3836633c2fd01eee5535fdc2fb54df28a515d0dec262e5f99f6cb429c4bc43cc7faaadf782e8ba5d51123305393e9a256252e4bc97382a6f6f206d0fbf1134fe8a42a27193336fb79e999a84eef58dd1d3108acea049876a70734ec93586e86b16b6730ea58608d97ad267234fa9bf86fa45d8aca98a78edcf5d6f14b19e8100715be1c2aeb68e4941cffd8a312d0ca053a2e6119441802bd8d3b8bd9e9c74d8a5ccfbf8573b9a0558fc80e7ddd09752d32f2899a57902b28e1d8f77e6e5f9fe62aafccc52cac16d6bbf105e5f2d497f6ae6d620e93d64e1c417114f10bad696b26bceba3a363d29825aa174ef4612cb74eaf2ecf1139f564f82a1e9bca5eb9688aaed264e27a74cbaaf3c1fea7f9bb49a735bfa7b445dd936a4d548ae95b51f0b07beca2577fb42cc094e061a0089dd59a94ede7ff2e97df62077feb1601fd74a8cf6c06b07610ef4b42850390462b38f60999ecfb40cc9210ff273fdc0b9af67a93667d58c0892e33127298128e58feb60fbec779602d1664308870aa26131e521a9271c26e42d5f9f53de0d7c0a4a1a1beac4d6262a71f55e0bdf12ff75fbaf1d49cca3083593059c22b6534ec9c38abd4a21bcb5cfc83cb132c5a4fe190363b088d1558457aaa283c3c073c91fa7430b8c70ad101d7eff550de948c92123e8c969a6e4c4dcf873c22dbd37a867da9cbe35f6ddee62c6688110885dd44f57e4554629351484d5c560ec59d50fc8e1a23944de5ae1dfca2337ed31424e609bb9d041e4c70f5c49bd771ad17a029052c7cd467b50d4c29f26e80e0bcfeb92e529b32edcf6dc4114d52b87eda7b6eae3dee8b6804632ee6598fd3239a58a23aae9f29cb96eeea251ff2ec2edd8ccf96eb5387808cacb8597ffa76aebe5d4e5652a89688ed531f353f3995841c5a4c7c384d9de305f4686434dccaf02ef427a848cbc8d7df835ddb91b9fe2fac490d1491c29dbea162a72b6164465584d4ba9e089fdbbffb7c59f3a9a93d4727f548503493c5d326bce7216f80198855ef4c990f324ce3b372b695f3efcdf4f16557984d6ceeafdf874e0a5dc3c8fbc49ac811d9788b68d3277f3bbb2f978fe68f52712770cfeeb9237d712f344e8d34fdf0e3b8c9f0597a91c5f4b8933964c6e9bcddb8280012b123bf12050cec62b9c509952be968780b19dfe44e9c85ced41e2a717c01c901ff08622909777054483935d739ebc1f04a7fd8f9904c50d1ca9314ece2e35fd180dbcb7e906d47761839debf4667402ad80c60e41a13dad74ec7fa24f0e6957e871beaff9746b9819a1e58c12508baa4937c0457b07761ce81751f609e5265b5d31f50f0eb90e13d0cb8e3038e24281b1661ebd55e73d7de68122cb855185da3395baa6f58da32aef14d0867a34e25379595ffbd1b64bdfa601593ee3bcddf9945151ad6ebd4acbf24e9c411892109b8e062e07e641fee2d2fb13700bcae1aa7332f230307ce5bf1dec71f89ac30fee447fe9e279a6b7155c9c6f765137091fa2b7b68b5e90872cef158fbfa694ec36e5efef2464e27e8bfdd3f43b2600e48d557f145466d60a50bac1813a9b6d1645d534856bf7f173d0da445c74ffbcd39a69f687c7a2d0f2065f6b19dcf89e601ab4175a06755011a5f17413e0a3c1acef538243652539af497d608f54dbf23d465eb4b2d385150"}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:28:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x1}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x9}, @IFLA_BOND_UPDELAY={0x8, 0x5, 0x5}]}}}]}, 0x44}}, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r4, 0x808c563d, &(0x7f0000001240)) r5 = dup(r2) dup(0xffffffffffffffff) r6 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x5, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r6, 0x50009401, &(0x7f0000000240)={{r5}, "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"}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 201.665950][T10924] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 201.686203][T10924] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.4'. 10:28:18 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x1f) listen(r0, 0x100000001) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) [ 201.711612][T10936] (unnamed net_device) (uninitialized): down delay (5) is not a multiple of miimon (9), value rounded to 0 ms 10:28:18 executing program 4: r0 = gettid() r1 = gettid() tgkill(r0, r1, 0x0) 10:28:19 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x8001}) 10:28:19 executing program 3: bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) r2 = perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x3, 0x7f, 0x2, 0x10, 0x0, 0x0, 0xe501219919dd87bb, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp, 0x1000, 0x80000000, 0x10001, 0x4, 0x101, 0x1ff, 0xf65}, 0xffffffffffffffff, 0x8, r0, 0x1) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r2, 0x0) sendmsg$kcm(r1, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0xe8b48}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) sendmsg(0xffffffffffffffff, 0x0, 0x60000811) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) [ 201.767407][T10930] (unnamed net_device) (uninitialized): down delay (5) is not a multiple of miimon (9), value rounded to 0 ms 10:28:19 executing program 2: r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5}) 10:28:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x1}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x9}, @IFLA_BOND_UPDELAY={0x8, 0x5, 0x5}]}}}]}, 0x44}}, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r4, 0x808c563d, &(0x7f0000001240)) r5 = dup(r2) dup(0xffffffffffffffff) r6 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x5, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r6, 0x50009401, &(0x7f0000000240)={{r5}, "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"}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:28:19 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000540)=""/188, 0x724) getdents(r0, &(0x7f0000000180)=""/162, 0xa2) getdents64(r0, &(0x7f0000000240)=""/93, 0x5d) 10:28:19 executing program 2: r0 = openat$sndtimer(0xffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 10:28:19 executing program 3: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xb500}], 0x1, 0x0) 10:28:19 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x1f) listen(r0, 0x100000001) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) 10:28:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x1}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x9}, @IFLA_BOND_UPDELAY={0x8, 0x5, 0x5}]}}}]}, 0x44}}, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r4, 0x808c563d, &(0x7f0000001240)) r5 = dup(r2) dup(0xffffffffffffffff) r6 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x5, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r6, 0x50009401, &(0x7f0000000240)={{r5}, "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"}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:28:19 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000540)=""/188, 0x724) getdents(r0, &(0x7f0000000180)=""/162, 0xa2) getdents64(r0, &(0x7f0000000240)=""/93, 0x5d) [ 202.116984][T11029] (unnamed net_device) (uninitialized): down delay (5) is not a multiple of miimon (9), value rounded to 0 ms 10:28:19 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x1f) listen(r0, 0x100000001) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) [ 202.243616][T11078] (unnamed net_device) (uninitialized): down delay (5) is not a multiple of miimon (9), value rounded to 0 ms 10:28:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x1}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x9}, @IFLA_BOND_UPDELAY={0x8, 0x5, 0x5}]}}}]}, 0x44}}, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r4, 0x808c563d, &(0x7f0000001240)) r5 = dup(r2) dup(0xffffffffffffffff) r6 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x5, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r6, 0x50009401, &(0x7f0000000240)={{r5}, "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"}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:28:19 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x1f) listen(r0, 0x100000001) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) 10:28:19 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x1f) listen(r0, 0x100000001) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) 10:28:19 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000540)=""/188, 0x724) getdents(r0, &(0x7f0000000180)=""/162, 0xa2) getdents64(r0, &(0x7f0000000240)=""/93, 0x5d) [ 202.499230][T11123] (unnamed net_device) (uninitialized): down delay (5) is not a multiple of miimon (9), value rounded to 0 ms 10:28:19 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000540)=""/188, 0x724) getdents(r0, &(0x7f0000000180)=""/162, 0xa2) getdents64(r0, &(0x7f0000000240)=""/93, 0x5d) 10:28:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x1}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x9}, @IFLA_BOND_UPDELAY={0x8, 0x5, 0x5}]}}}]}, 0x44}}, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r4, 0x808c563d, &(0x7f0000001240)) r5 = dup(r2) dup(0xffffffffffffffff) r6 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x5, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r6, 0x50009401, &(0x7f0000000240)={{r5}, "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"}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:28:19 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x1f) listen(r0, 0x100000001) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) [ 202.867473][T11176] (unnamed net_device) (uninitialized): down delay (5) is not a multiple of miimon (9), value rounded to 0 ms 10:28:20 executing program 3: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xb500}], 0x1, 0x0) 10:28:20 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x1f) listen(r0, 0x100000001) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) 10:28:20 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000040)=@ccm_128={{0x303}, "8217b11126ce3f92", "68e25ae34b0c5b734645ef2256dd2c83", "476dc2e5", "484e9c9b6bf58121"}, 0x28) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 10:28:20 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x1f) listen(r0, 0x100000001) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) 10:28:20 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x1f) listen(r0, 0x100000001) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) 10:28:20 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="b702000000400400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040000010000001704000009000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000a93e90832ff9d40a409f01f6147c8f6fd267bf410e76c540106f89ec68823ce3c4bcc4ce81e97719ea969f2a019a6137ad1efc966f1cfdc4ea29f673efc20c07ec082bc6de68ab0a5ebf4ee60253516cc871311ab25868e1d9a014263697ca83c57fc2ead0d85a2bcc922a3aa71489fa0000c1a6ec9aa2e28000004bcff56cf5a84cefb43ea72351190a711fd2b83a3596d80729476ab7140606791e81960ea313ea74c2cde2dedd424a4596f98e3e70a6f1d8abce75f01dbb60bdf7316a4fed35f16ae8b3aa4c6dd4880c76e5837f39a161b050abc5a34588ea19114caebb79951084e7113c77ae25a0121de52e5e8cceddf2cb4b9895c0738fda3ea38c09e75b1f39ae8af2c746fbb43e3530767d8ee296487c0e650ead9003d032008fee2e02ece680c0d3d19b2b62fc202240219f497e89548a2977f86137ecb5753dfc87f148ed2392ef113cbe241a98b4e8f3bf878f1dc0e115dd1c328f54369bc8dfd3a4ea21259ed518ae80606ef93d69b9d0d972b2211d05b2e31d61bf49ca69bdb0f57d5f16769d1605e8045c6880b425f8575f863a7e1b7174281ab87fba93555853df9dbd3da536d88168217230eabfaf7ff9b0146acffea06f3b0ba7b7357ba84c953523e92ee8cc4d8be0050000002c305d59cb68bff089979504c71418bd62ec60cfae7d75ce2adc8d4b2eabae5937b47e07da3f62be170ac03ca60b10c8123a7ae91659fc79fc36c84dd1b2b8975c2544e3b50acd3b00000000000d62fae930c2308e2401bb761565ac4eda4ca118ebbe000000000000000000000000000000a52d598dbcfeb90dd310175435c843624027f7d55431a5756e4be9698bcd550c272c391cf24ea56d016e1f21b5999e1448f8784db6a9d4f36ec14cc67fcdd41c8ba146dc7d3fb07df9687b95efcd74ad8d0b15234dab4da83fa33391a2925b49f6040087cfaa9f83a6cdb0e031d9eb6cbff6eba616992f3ba6c277e7820a229c75b284365d650b9f057394a543c3210df7268ec32ac38db9d3062571ec8eb3290bb4a823674e89cf1716d4bc9fac0c47d854632a1d943a9dc58e6f4d0b687a055983a46fdd52f3c87506ae419c604f62b56ad1420eca5484ee0092563332124c612f4b79f2763a2288644bbe0d29c4d0cb1da9b7f9ded1c69fc42465ed5ba385d6be8843ee4f48c9c913c00f1869c7d815313aa7081597811fe82a4e044e76d8cd4c3ee7460ec713f1048c453393734b3b4f9b972c7e85dbf2fff1ef1ad15024f9439039dc"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xb500}], 0x1, 0x0) 10:28:20 executing program 1: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xb500}], 0x1, 0x0) 10:28:20 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x70}) 10:28:20 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x1f) listen(r0, 0x100000001) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) 10:28:20 executing program 3: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xb500}], 0x1, 0x0) 10:28:20 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="b702000000400400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040000010000001704000009000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000a93e90832ff9d40a409f01f6147c8f6fd267bf410e76c540106f89ec68823ce3c4bcc4ce81e97719ea969f2a019a6137ad1efc966f1cfdc4ea29f673efc20c07ec082bc6de68ab0a5ebf4ee60253516cc871311ab25868e1d9a014263697ca83c57fc2ead0d85a2bcc922a3aa71489fa0000c1a6ec9aa2e28000004bcff56cf5a84cefb43ea72351190a711fd2b83a3596d80729476ab7140606791e81960ea313ea74c2cde2dedd424a4596f98e3e70a6f1d8abce75f01dbb60bdf7316a4fed35f16ae8b3aa4c6dd4880c76e5837f39a161b050abc5a34588ea19114caebb79951084e7113c77ae25a0121de52e5e8cceddf2cb4b9895c0738fda3ea38c09e75b1f39ae8af2c746fbb43e3530767d8ee296487c0e650ead9003d032008fee2e02ece680c0d3d19b2b62fc202240219f497e89548a2977f86137ecb5753dfc87f148ed2392ef113cbe241a98b4e8f3bf878f1dc0e115dd1c328f54369bc8dfd3a4ea21259ed518ae80606ef93d69b9d0d972b2211d05b2e31d61bf49ca69bdb0f57d5f16769d1605e8045c6880b425f8575f863a7e1b7174281ab87fba93555853df9dbd3da536d88168217230eabfaf7ff9b0146acffea06f3b0ba7b7357ba84c953523e92ee8cc4d8be0050000002c305d59cb68bff089979504c71418bd62ec60cfae7d75ce2adc8d4b2eabae5937b47e07da3f62be170ac03ca60b10c8123a7ae91659fc79fc36c84dd1b2b8975c2544e3b50acd3b00000000000d62fae930c2308e2401bb761565ac4eda4ca118ebbe000000000000000000000000000000a52d598dbcfeb90dd310175435c843624027f7d55431a5756e4be9698bcd550c272c391cf24ea56d016e1f21b5999e1448f8784db6a9d4f36ec14cc67fcdd41c8ba146dc7d3fb07df9687b95efcd74ad8d0b15234dab4da83fa33391a2925b49f6040087cfaa9f83a6cdb0e031d9eb6cbff6eba616992f3ba6c277e7820a229c75b284365d650b9f057394a543c3210df7268ec32ac38db9d3062571ec8eb3290bb4a823674e89cf1716d4bc9fac0c47d854632a1d943a9dc58e6f4d0b687a055983a46fdd52f3c87506ae419c604f62b56ad1420eca5484ee0092563332124c612f4b79f2763a2288644bbe0d29c4d0cb1da9b7f9ded1c69fc42465ed5ba385d6be8843ee4f48c9c913c00f1869c7d815313aa7081597811fe82a4e044e76d8cd4c3ee7460ec713f1048c453393734b3b4f9b972c7e85dbf2fff1ef1ad15024f9439039dc"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xb500}], 0x1, 0x0) 10:28:20 executing program 1: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xb500}], 0x1, 0x0) 10:28:20 executing program 3: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xb500}], 0x1, 0x0) 10:28:20 executing program 2: clock_getres(0xfffffefffffffff1, 0x0) 10:28:21 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000040)=@ccm_128={{0x303}, "8217b11126ce3f92", "68e25ae34b0c5b734645ef2256dd2c83", "476dc2e5", "484e9c9b6bf58121"}, 0x28) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 10:28:21 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xb500}], 0x1, 0x0) 10:28:21 executing program 1: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xb500}], 0x1, 0x0) 10:28:21 executing program 2: clock_getres(0xfffffefffffffff1, 0x0) 10:28:21 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) clone3(&(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000040)=""/169) 10:28:21 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000040)=@ccm_128={{0x303}, "8217b11126ce3f92", "68e25ae34b0c5b734645ef2256dd2c83", "476dc2e5", "484e9c9b6bf58121"}, 0x28) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 10:28:21 executing program 2: clock_getres(0xfffffefffffffff1, 0x0) 10:28:21 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) clone3(&(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000040)=""/169) 10:28:21 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000040)=@ccm_128={{0x303}, "8217b11126ce3f92", "68e25ae34b0c5b734645ef2256dd2c83", "476dc2e5", "484e9c9b6bf58121"}, 0x28) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 10:28:21 executing program 2: clock_getres(0xfffffefffffffff1, 0x0) 10:28:21 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000040)=@ccm_128={{0x303}, "8217b11126ce3f92", "68e25ae34b0c5b734645ef2256dd2c83", "476dc2e5", "484e9c9b6bf58121"}, 0x28) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 10:28:21 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) clone3(&(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000040)=""/169) 10:28:22 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000040)=@ccm_128={{0x303}, "8217b11126ce3f92", "68e25ae34b0c5b734645ef2256dd2c83", "476dc2e5", "484e9c9b6bf58121"}, 0x28) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 10:28:22 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000040)=@ccm_128={{0x303}, "8217b11126ce3f92", "68e25ae34b0c5b734645ef2256dd2c83", "476dc2e5", "484e9c9b6bf58121"}, 0x28) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 10:28:22 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) clone3(&(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000040)=""/169) 10:28:22 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000040)=@ccm_128={{0x303}, "8217b11126ce3f92", "68e25ae34b0c5b734645ef2256dd2c83", "476dc2e5", "484e9c9b6bf58121"}, 0x28) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 10:28:22 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000040)=@ccm_128={{0x303}, "8217b11126ce3f92", "68e25ae34b0c5b734645ef2256dd2c83", "476dc2e5", "484e9c9b6bf58121"}, 0x28) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 10:28:22 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000040)=@ccm_128={{0x303}, "8217b11126ce3f92", "68e25ae34b0c5b734645ef2256dd2c83", "476dc2e5", "484e9c9b6bf58121"}, 0x28) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 10:28:22 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a60000000000a01010000000000000000020000080900010073797a30000000000900010073797a300000000008000240000000010c00044000000000000000050900010073797a300000000008000240000000010900010073797a30000000008c000000030a0102000000f100000000020000000900010073797a300000000014000480080002400000000008000140000000000900030073797a30000000004c0008800c0001"], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) 10:28:22 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000040)=@ccm_128={{0x303}, "8217b11126ce3f92", "68e25ae34b0c5b734645ef2256dd2c83", "476dc2e5", "484e9c9b6bf58121"}, 0x28) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 205.398705][T11337] ------------[ cut here ]------------ [ 205.404837][T11337] WARNING: CPU: 0 PID: 11337 at net/netfilter/nf_tables_api.c:622 nft_chain_parse_hook+0x87e/0xb80 [ 205.430726][T11337] Modules linked in: 10:28:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x6, 0x0, &(0x7f00000000c0)) [ 205.442845][T11337] CPU: 0 PID: 11337 Comm: syz-executor.4 Not tainted 5.10.0-rc5-syzkaller #0 [ 205.523439][T11337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 205.553136][T11337] RIP: 0010:nft_chain_parse_hook+0x87e/0xb80 [ 205.559239][T11337] Code: fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 08 03 00 00 48 8b 7d 10 e8 32 36 29 fa 41 bf a1 ff ff ff e9 b9 fb ff ff e8 62 b1 33 fa <0f> 0b e9 65 f8 ff ff e8 56 b1 33 fa 4c 8b ac 24 90 00 00 00 4d 85 [ 205.581521][T11337] RSP: 0018:ffffc90001a86e60 EFLAGS: 00010216 [ 205.589818][T11337] RAX: 00000000000005f1 RBX: ffffc90001a87020 RCX: ffffc900111b6000 [ 205.598488][T11337] RDX: 0000000000040000 RSI: ffffffff873c632e RDI: 0000000000000001 [ 205.607400][T11337] RBP: 0000000000000001 R08: 0000000000000001 R09: ffffffff8cecbd4f 10:28:22 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x200000, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) [ 205.616591][T11337] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000002 [ 205.626410][T11337] R13: ffffc90001a874f0 R14: ffffc90001a874f0 R15: ffff888011f8ac00 [ 205.640475][T11337] FS: 0000000000000000(0000) GS:ffff8880b9e00000(0063) knlGS:00000000f55b2b40 [ 205.650162][T11337] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 205.658290][T11337] CR2: 00007faff606fe00 CR3: 0000000017e08000 CR4: 00000000001506f0 10:28:22 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000040)=@ccm_128={{0x303}, "8217b11126ce3f92", "68e25ae34b0c5b734645ef2256dd2c83", "476dc2e5", "484e9c9b6bf58121"}, 0x28) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 205.667937][T11337] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 205.679418][T11337] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 205.708564][T11337] Call Trace: [ 205.715948][T11337] ? nf_tables_fill_expr_info+0x350/0x350 10:28:22 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x200000, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil)