Warning: Permanently added '10.128.1.28' (ECDSA) to the list of known hosts. 2020/10/05 13:55:39 fuzzer started 2020/10/05 13:55:39 dialing manager at 10.128.0.105:36877 2020/10/05 13:55:43 syscalls: 3432 2020/10/05 13:55:43 code coverage: enabled 2020/10/05 13:55:43 comparison tracing: enabled 2020/10/05 13:55:43 extra coverage: enabled 2020/10/05 13:55:43 setuid sandbox: enabled 2020/10/05 13:55:43 namespace sandbox: enabled 2020/10/05 13:55:43 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/05 13:55:43 fault injection: enabled 2020/10/05 13:55:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/05 13:55:43 net packet injection: enabled 2020/10/05 13:55:43 net device setup: enabled 2020/10/05 13:55:43 concurrency sanitizer: enabled 2020/10/05 13:55:43 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/05 13:55:43 USB emulation: enabled 2020/10/05 13:55:43 hci packet injection: enabled 2020/10/05 13:55:43 wifi device emulation: enabled 2020/10/05 13:55:46 suppressing KCSAN reports in functions: 'pcpu_alloc' 'do_nanosleep' 'shmem_mknod' 'ext4_mb_good_group' 'snd_pcm_drop' 'n_tty_receive_buf_common' 'blk_mq_rq_ctx_init' 'do_sys_poll' '__mark_inode_dirty' 'kauditd_thread' 'snd_rawmidi_poll' 'ext4_free_inodes_count' 'expire_timers' 'ext4_mark_iloc_dirty' 'wbt_done' 'find_get_pages_range_tag' 'dd_has_work' '__xa_clear_mark' '__ext4_new_inode' 'exit_mm' 'generic_file_buffered_read' 'alloc_pid' 'blk_mq_dispatch_rq_list' 'ext4_free_inode' 'generic_write_end' 'blk_mq_sched_dispatch_requests' '__io_cqring_fill_event' 13:56:26 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x10d, 0xa, &(0x7f000079bffc), &(0x7f0000000040)=0x4) 13:56:26 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @local, @local}, 0xc) 13:56:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x6}, 0x1c) 13:56:27 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x6287, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f00000000c0)={0x3fe, 0x50565559, 0x280, 0x168, 0x0, @stepwise}) 13:56:27 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@mmap='mmap'}], [], 0x6b}}) 13:56:27 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@cipso={0x86, 0x17, 0x0, [{0x0, 0x2}, {0x0, 0x9, "05748aa6172312"}, {0x0, 0x4, "06d3"}, {0x0, 0x2}]}, @lsrr={0x83, 0xb, 0x0, [@multicast1, @dev]}, @ssrr={0x89, 0x7, 0x0, [@multicast1]}]}}}}}}}, 0x0) syzkaller login: [ 79.416185][ T8732] IPVS: ftp: loaded support on port[0] = 21 [ 79.488783][ T8732] chnl_net:caif_netlink_parms(): no params data found [ 79.515860][ T8732] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.522918][ T8732] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.537152][ T8732] device bridge_slave_0 entered promiscuous mode [ 79.545131][ T8732] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.552269][ T8732] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.570498][ T8732] device bridge_slave_1 entered promiscuous mode [ 79.591297][ T8734] IPVS: ftp: loaded support on port[0] = 21 [ 79.598609][ T8732] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 79.611775][ T8732] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 79.632998][ T8732] team0: Port device team_slave_0 added [ 79.640401][ T8732] team0: Port device team_slave_1 added [ 79.657313][ T8732] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 79.665350][ T8732] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.696027][ T8732] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 79.709737][ T8732] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 79.725930][ T8732] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.752223][ T8732] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 79.774639][ T8732] device hsr_slave_0 entered promiscuous mode [ 79.781954][ T8732] device hsr_slave_1 entered promiscuous mode [ 79.802650][ T8736] IPVS: ftp: loaded support on port[0] = 21 [ 79.836493][ T8734] chnl_net:caif_netlink_parms(): no params data found [ 79.867912][ T8738] IPVS: ftp: loaded support on port[0] = 21 [ 79.946002][ T8734] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.953097][ T8734] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.961667][ T8734] device bridge_slave_0 entered promiscuous mode [ 79.972917][ T8732] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 79.997139][ T8736] chnl_net:caif_netlink_parms(): no params data found [ 80.017786][ T8734] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.024989][ T8734] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.042139][ T8734] device bridge_slave_1 entered promiscuous mode [ 80.056799][ T8732] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 80.066180][ T8732] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 80.095456][ T8740] IPVS: ftp: loaded support on port[0] = 21 [ 80.110199][ T8732] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 80.119128][ T8734] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 80.146390][ T8734] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 80.171329][ T8736] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.178639][ T8736] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.186219][ T8736] device bridge_slave_0 entered promiscuous mode [ 80.210887][ T8734] team0: Port device team_slave_0 added [ 80.227052][ T8734] team0: Port device team_slave_1 added [ 80.246856][ T8736] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.254053][ T8736] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.262414][ T8736] device bridge_slave_1 entered promiscuous mode [ 80.269924][ T8732] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.277074][ T8732] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.284318][ T8732] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.291348][ T8732] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.320763][ T8742] IPVS: ftp: loaded support on port[0] = 21 [ 80.328110][ T8734] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.335965][ T8734] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.362812][ T8734] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 80.377186][ T8734] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 80.384195][ T8734] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.410554][ T8734] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 80.437202][ T8734] device hsr_slave_0 entered promiscuous mode [ 80.448328][ T8734] device hsr_slave_1 entered promiscuous mode [ 80.454793][ T8734] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 80.462318][ T8734] Cannot create hsr debugfs directory [ 80.480844][ T8736] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 80.492862][ T8738] chnl_net:caif_netlink_parms(): no params data found [ 80.505653][ T3931] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.513278][ T3931] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.529419][ T8736] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 80.547183][ T8740] chnl_net:caif_netlink_parms(): no params data found [ 80.579196][ T8736] team0: Port device team_slave_0 added [ 80.600455][ T8736] team0: Port device team_slave_1 added [ 80.632426][ T8738] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.642164][ T8738] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.650288][ T8738] device bridge_slave_0 entered promiscuous mode [ 80.673572][ T8740] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.681848][ T8740] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.689914][ T8740] device bridge_slave_0 entered promiscuous mode [ 80.697047][ T8738] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.704151][ T8738] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.711970][ T8738] device bridge_slave_1 entered promiscuous mode [ 80.732817][ T8736] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.740062][ T8736] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.766860][ T8736] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 80.777841][ T8740] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.785064][ T8740] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.792603][ T8740] device bridge_slave_1 entered promiscuous mode [ 80.803120][ T8734] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 80.813875][ T8738] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 80.827376][ T8736] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 80.834515][ T8736] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.861815][ T8736] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 80.879228][ T8740] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 80.888588][ T8734] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 80.897695][ T8738] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 80.911873][ T8740] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 80.927289][ T8734] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 80.937932][ T8734] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 80.962713][ T8740] team0: Port device team_slave_0 added [ 80.970442][ T8740] team0: Port device team_slave_1 added [ 80.979806][ T8736] device hsr_slave_0 entered promiscuous mode [ 80.986629][ T8736] device hsr_slave_1 entered promiscuous mode [ 80.992888][ T8736] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 81.000836][ T8736] Cannot create hsr debugfs directory [ 81.016015][ T8732] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.023059][ T8742] chnl_net:caif_netlink_parms(): no params data found [ 81.037847][ T8738] team0: Port device team_slave_0 added [ 81.059919][ T8738] team0: Port device team_slave_1 added [ 81.085644][ T8740] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 81.092596][ T8740] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.118971][ T8740] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 81.131685][ T8740] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 81.139079][ T8740] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.165470][ T8740] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 81.183894][ T8732] 8021q: adding VLAN 0 to HW filter on device team0 [ 81.205409][ T8738] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 81.212351][ T8738] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.239034][ T8738] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 81.251999][ T8738] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 81.259231][ T8738] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.288397][ T8738] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 81.307860][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 81.317063][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 81.343887][ T8734] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.353078][ T8736] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 81.365519][ T8740] device hsr_slave_0 entered promiscuous mode [ 81.371987][ T8740] device hsr_slave_1 entered promiscuous mode [ 81.378542][ T8740] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 81.386314][ T8740] Cannot create hsr debugfs directory [ 81.393646][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 81.404497][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 81.412918][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.419941][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.429028][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 81.437727][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 81.444295][ T50] Bluetooth: hci0: command 0x0409 tx timeout [ 81.448243][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.458662][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.467741][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 81.476748][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 81.486815][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 81.495757][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 81.504090][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 81.513170][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 81.522464][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 81.531726][ T8736] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 81.552275][ T8738] device hsr_slave_0 entered promiscuous mode [ 81.559825][ T8738] device hsr_slave_1 entered promiscuous mode [ 81.567052][ T8738] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 81.574987][ T8738] Cannot create hsr debugfs directory [ 81.586370][ T8734] 8021q: adding VLAN 0 to HW filter on device team0 [ 81.593327][ T8736] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 81.604172][ T5097] Bluetooth: hci1: command 0x0409 tx timeout [ 81.616953][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 81.625317][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 81.633331][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 81.640830][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 81.648600][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 81.657039][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 81.666003][ T8742] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.673106][ T8742] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.681204][ T8742] device bridge_slave_0 entered promiscuous mode [ 81.696776][ T8736] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 81.715255][ T8732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 81.731002][ T8742] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.739096][ T8742] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.747126][ T8742] device bridge_slave_1 entered promiscuous mode [ 81.759196][ T9306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 81.768101][ T9306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 81.777538][ T9306] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.784693][ T9306] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.793162][ T9306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 81.802002][ T9306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 81.810527][ T9306] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.817762][ T9306] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.825593][ T9306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 81.834349][ T9306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 81.853893][ T8734] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 81.864358][ T9306] Bluetooth: hci2: command 0x0409 tx timeout [ 81.870454][ T8734] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 81.893887][ T8732] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 81.902393][ T9306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 81.912189][ T9306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 81.920849][ T9306] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 81.929932][ T9306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 81.938686][ T9306] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 81.947234][ T9306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 81.957626][ T9306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 81.966118][ T9306] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 81.973655][ T9306] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 81.982275][ T9306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 81.990548][ T9306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 82.001773][ T9306] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 82.009906][ T9306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 82.017995][ T9306] Bluetooth: hci3: command 0x0409 tx timeout [ 82.043328][ T8742] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 82.056551][ T8742] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 82.073196][ T8742] team0: Port device team_slave_0 added [ 82.080366][ T8740] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 82.093472][ T8740] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 82.100290][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 82.116330][ T8742] team0: Port device team_slave_1 added [ 82.124454][ T8740] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 82.133910][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 82.145145][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 82.162151][ T8732] device veth0_vlan entered promiscuous mode [ 82.180144][ T8740] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 82.193993][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 82.202101][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 82.210819][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 82.218689][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 82.226668][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 82.235392][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 82.242911][ T8738] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 82.249188][ T5097] Bluetooth: hci5: command 0x0409 tx timeout [ 82.257450][ T8742] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 82.265739][ T8742] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.292660][ T8742] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 82.306654][ T8734] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 82.315735][ T8742] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 82.323110][ T8742] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.350322][ T8742] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 82.367283][ T8738] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 82.389698][ T8738] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 82.402376][ T8732] device veth1_vlan entered promiscuous mode [ 82.417901][ T8742] device hsr_slave_0 entered promiscuous mode [ 82.424883][ T8742] device hsr_slave_1 entered promiscuous mode [ 82.431297][ T8742] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 82.439501][ T8742] Cannot create hsr debugfs directory [ 82.445688][ T8738] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 82.475734][ T8740] 8021q: adding VLAN 0 to HW filter on device bond0 [ 82.486247][ T8736] 8021q: adding VLAN 0 to HW filter on device bond0 [ 82.502919][ T9306] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 82.510887][ T9306] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 82.519843][ T9306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 82.528559][ T9306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 82.538556][ T8732] device veth0_macvtap entered promiscuous mode [ 82.552552][ T8740] 8021q: adding VLAN 0 to HW filter on device team0 [ 82.567574][ T8736] 8021q: adding VLAN 0 to HW filter on device team0 [ 82.576073][ T9306] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 82.583998][ T9306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 82.591596][ T9306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 82.599488][ T9306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 82.608120][ T9306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 82.628951][ T8732] device veth1_macvtap entered promiscuous mode [ 82.648258][ T8734] device veth0_vlan entered promiscuous mode [ 82.656361][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 82.666011][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 82.674463][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 82.682929][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 82.691325][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.698491][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.706343][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 82.714711][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 82.722891][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.730299][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.738363][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 82.747040][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 82.755327][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.762334][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.769937][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 82.777977][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 82.786349][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 82.794754][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 82.803026][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.810140][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.820157][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 82.827889][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 82.836021][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 82.843631][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 82.867940][ T8732] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 82.881048][ T8734] device veth1_vlan entered promiscuous mode [ 82.901606][ T8738] 8021q: adding VLAN 0 to HW filter on device bond0 [ 82.908829][ T9895] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 82.917213][ T9895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 82.926253][ T9895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 82.934940][ T9895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 82.943241][ T9895] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 82.951800][ T9895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 82.960279][ T9895] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 82.969409][ T9895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 82.978066][ T9895] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 82.986293][ T9895] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 82.994811][ T9895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 83.006455][ T8740] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 83.017850][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 83.035840][ T8732] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 83.051271][ T8740] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 83.059705][ T9895] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 83.068598][ T9895] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 83.076897][ T9895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 83.085574][ T9895] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 83.093617][ T9895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 83.102901][ T9895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 83.112188][ T9895] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 83.121205][ T9895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 83.130494][ T9895] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 83.138252][ T9895] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 83.153908][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 83.163673][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 83.174857][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 83.184019][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 83.192709][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 83.201168][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 83.217177][ T8732] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.226202][ T8732] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.236862][ T8732] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.245756][ T8732] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.264350][ T8738] 8021q: adding VLAN 0 to HW filter on device team0 [ 83.275002][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 83.283020][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 83.291404][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 83.299958][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 83.308751][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.318729][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.325816][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.334697][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 83.342925][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 83.351535][ T8742] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 83.362518][ T8742] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 83.377696][ T8742] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 83.388930][ T8736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 83.401176][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 83.415802][ T8742] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 83.432321][ T8734] device veth0_macvtap entered promiscuous mode [ 83.441179][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 83.449984][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.458287][ T3931] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.465518][ T3931] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.473402][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 83.482062][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 83.490396][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 83.500069][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 83.521862][ T8736] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 83.529370][ T3931] Bluetooth: hci0: command 0x041b tx timeout [ 83.537685][ T8734] device veth1_macvtap entered promiscuous mode [ 83.551022][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 83.559948][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 83.569374][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 83.577085][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 83.611382][ T8734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 83.633238][ T8734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.645355][ T8734] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 83.653085][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 83.662704][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 83.671713][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 83.680352][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 83.689312][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 83.697972][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 83.706504][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 83.714869][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 83.723050][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 83.731947][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 83.740749][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 83.749528][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 83.758468][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 83.767337][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 83.777134][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 83.785110][ T50] Bluetooth: hci1: command 0x041b tx timeout [ 83.810243][ T8734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 83.821010][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.833071][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 83.840658][ T8734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.851750][ T8734] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 83.859734][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 83.868302][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 83.876510][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 83.885455][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 83.903751][ T9306] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 83.911254][ T9306] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 83.921726][ T8738] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 83.928696][ T5097] Bluetooth: hci2: command 0x041b tx timeout [ 83.943601][ T8736] device veth0_vlan entered promiscuous mode [ 83.957961][ T8736] device veth1_vlan entered promiscuous mode [ 83.975393][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 83.983463][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 83.992136][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 84.000647][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 84.009066][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 84.018707][ T8734] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.029234][ T8734] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.038353][ T8734] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.048767][ T8734] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.064730][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.075083][ T8740] device veth0_vlan entered promiscuous mode [ 84.075211][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.087966][ T8740] device veth1_vlan entered promiscuous mode [ 84.095411][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 84.103040][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 84.110867][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 84.119027][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 84.127583][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 84.135835][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 84.143570][ T5097] Bluetooth: hci3: command 0x041b tx timeout [ 84.151337][ T8742] 8021q: adding VLAN 0 to HW filter on device bond0 [ 84.163083][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 84.173857][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 84.199306][ T8742] 8021q: adding VLAN 0 to HW filter on device team0 [ 84.225147][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 84.233185][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 84.241495][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 13:56:32 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x10d, 0xa, &(0x7f000079bffc), &(0x7f0000000040)=0x4) [ 84.250768][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 84.261740][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 84.291966][ T8740] device veth0_macvtap entered promiscuous mode [ 84.307501][ T8738] device veth0_vlan entered promiscuous mode [ 84.318947][ T8736] device veth0_macvtap entered promiscuous mode [ 84.325387][ T50] Bluetooth: hci5: command 0x041b tx timeout [ 84.336924][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 84.347468][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 84.356838][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 84.366257][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 84.375174][ T5097] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.386675][ T5097] bridge0: port 1(bridge_slave_0) entered forwarding state [ 84.394726][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 84.403160][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 84.411761][ T5097] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.418814][ T5097] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.426882][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 84.435353][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 84.443703][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 84.452165][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 84.460864][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 84.468933][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 84.477080][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 84.485359][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 13:56:33 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x10d, 0xa, &(0x7f000079bffc), &(0x7f0000000040)=0x4) [ 84.493289][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 84.504949][ T8740] device veth1_macvtap entered promiscuous mode [ 84.515961][ T8736] device veth1_macvtap entered promiscuous mode [ 84.535973][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 84.545877][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 84.556544][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 84.569583][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 84.581538][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 84.592330][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 84.602095][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 84.618909][ T8740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 84.631085][ T8740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.642175][ T8740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 84.654561][ T8740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.665771][ T8740] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 84.673517][ T8738] device veth1_vlan entered promiscuous mode 13:56:33 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x10d, 0xa, &(0x7f000079bffc), &(0x7f0000000040)=0x4) [ 84.690326][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 84.693621][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.700952][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 84.715682][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.731785][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 84.741006][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 84.749532][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 84.758417][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 84.767278][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 84.776566][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 84.788668][ T8742] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 84.801511][ T8742] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 84.812824][ T8740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 84.823992][ T8740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.834748][ T8740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 84.845327][ T8740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.856377][ T8740] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 84.868646][ T8736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 84.880213][ T8736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.891331][ T8736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 84.902224][ T8736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.912381][ T8736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 84.923068][ T8736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.934285][ T8736] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 84.952639][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.963810][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 84.972195][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 84.981662][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 13:56:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_ECN={0x8}]}}]}, 0x38}}, 0x0) [ 84.996580][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 85.012600][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 85.021548][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 85.037569][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 85.046570][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 85.065591][ T8740] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.076556][ T8740] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.085474][ T8740] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.094299][ T8740] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.115986][ T8736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 85.126791][ T8736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.137091][ T8736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 85.148361][ T8736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.158788][ T8736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 85.169794][ T8736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.181234][ T8736] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 85.190435][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 85.198679][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 85.206680][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 85.215699][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 85.225769][ T8742] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 85.247916][ T8736] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 13:56:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f0000000000)={0x11, {{0x29, 0x0, 0x43000000, @local}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) [ 85.273688][ T8736] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.282509][ T8736] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.295371][ T8736] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.311894][ T9306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 13:56:33 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @local, @local}, 0xc) [ 85.331593][ T9306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 85.356061][ T8738] device veth0_macvtap entered promiscuous mode 13:56:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f0000000000)={0x11, {{0x29, 0x0, 0x43000000, @local}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) [ 85.402220][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.414507][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.434447][ T8738] device veth1_macvtap entered promiscuous mode 13:56:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f0000000000)={0x11, {{0x29, 0x0, 0x43000000, @local}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) [ 85.451386][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 85.468254][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 85.497599][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 85.551698][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.551825][ T3323] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.581373][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.582659][T10033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 85.600894][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.601072][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.608904][ T3323] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.624100][T10033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 85.633174][T10033] Bluetooth: hci0: command 0x040f tx timeout [ 85.633366][ T8738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 85.652279][ T8738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.662507][ T8738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 85.674912][ T8738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.685583][ T8738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 85.701077][ T8738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.711278][ T8738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 85.722758][ T8738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.736260][ T8738] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 85.746821][ T8738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 85.759447][ T8738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.770114][ T8738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 85.782729][ T8738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.805329][ T8738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 85.843428][ T9895] Bluetooth: hci1: command 0x040f tx timeout [ 85.850832][ T8738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.865203][ T8738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 85.876323][ T8738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.897498][ T8738] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 85.906051][T10033] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 85.924182][T10033] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 85.938541][T10033] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 85.946703][T10033] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 85.955585][T10033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 85.964416][T10033] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 85.973035][T10033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 85.987733][ T8738] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.998161][ T8738] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.007096][ T9895] Bluetooth: hci2: command 0x040f tx timeout [ 86.013298][ T8738] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.022018][ T8738] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.052644][ T8742] device veth0_vlan entered promiscuous mode [ 86.076537][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 86.086978][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 13:56:34 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x6}, 0x1c) [ 86.105498][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 86.113730][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 86.165442][ T9895] Bluetooth: hci3: command 0x040f tx timeout [ 86.196173][ T8742] device veth1_vlan entered promiscuous mode [ 86.204461][ T238] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.222543][ T238] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 86.231994][ T3323] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.243131][ T3323] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 86.243710][ T50] Bluetooth: hci4: command 0x040f tx timeout [ 86.274050][ T9895] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 86.281838][ T9895] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 86.303985][ T9895] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 86.311531][ T9895] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:56:34 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x6287, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f00000000c0)={0x3fe, 0x50565559, 0x280, 0x168, 0x0, @stepwise}) 13:56:34 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @local, @local}, 0xc) [ 86.323871][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 86.332421][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 86.355909][ T8742] device veth0_macvtap entered promiscuous mode [ 86.377371][ T8742] device veth1_macvtap entered promiscuous mode [ 86.403711][T10033] Bluetooth: hci5: command 0x040f tx timeout [ 86.424832][ T8742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.445053][ T8742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.455735][ T8742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.468059][ T8742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.478219][ T8742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.492035][ T8742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.502400][ T8742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.514898][ T8742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.525136][ T8742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.539471][ T8742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.551104][ T8742] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 86.561454][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 86.571204][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 86.581308][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 86.603535][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 86.616912][ T8742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.641604][ T8742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.657425][ T8742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.668566][ T8742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.678778][ T8742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.689455][ T8742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.699455][ T8742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.710150][ T8742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.720440][ T8742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.731553][ T8742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.743472][ T8742] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 86.752756][ T9895] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 86.761905][ T9895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 86.774183][ T8742] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.782864][ T8742] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.792079][ T8742] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.800968][ T8742] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.837081][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.854019][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 86.862036][ T238] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.876940][ T238] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 13:56:35 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@cipso={0x86, 0x17, 0x0, [{0x0, 0x2}, {0x0, 0x9, "05748aa6172312"}, {0x0, 0x4, "06d3"}, {0x0, 0x2}]}, @lsrr={0x83, 0xb, 0x0, [@multicast1, @dev]}, @ssrr={0x89, 0x7, 0x0, [@multicast1]}]}}}}}}}, 0x0) 13:56:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f0000000000)={0x11, {{0x29, 0x0, 0x43000000, @local}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 13:56:35 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@mmap='mmap'}], [], 0x6b}}) 13:56:35 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x6}, 0x1c) 13:56:35 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @local, @local}, 0xc) 13:56:35 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x6287, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f00000000c0)={0x3fe, 0x50565559, 0x280, 0x168, 0x0, @stepwise}) [ 86.878500][ T9895] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 86.894177][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:56:35 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@cipso={0x86, 0x17, 0x0, [{0x0, 0x2}, {0x0, 0x9, "05748aa6172312"}, {0x0, 0x4, "06d3"}, {0x0, 0x2}]}, @lsrr={0x83, 0xb, 0x0, [@multicast1, @dev]}, @ssrr={0x89, 0x7, 0x0, [@multicast1]}]}}}}}}}, 0x0) 13:56:35 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@mmap='mmap'}], [], 0x6b}}) 13:56:35 executing program 0: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000086fff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x2, r1, 0x0) 13:56:35 executing program 1: ioperm(0x0, 0x6, 0x2) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, [0x4000]}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 13:56:35 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x6}, 0x1c) 13:56:35 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x6287, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f00000000c0)={0x3fe, 0x50565559, 0x280, 0x168, 0x0, @stepwise}) 13:56:35 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@cipso={0x86, 0x17, 0x0, [{0x0, 0x2}, {0x0, 0x9, "05748aa6172312"}, {0x0, 0x4, "06d3"}, {0x0, 0x2}]}, @lsrr={0x83, 0xb, 0x0, [@multicast1, @dev]}, @ssrr={0x89, 0x7, 0x0, [@multicast1]}]}}}}}}}, 0x0) 13:56:35 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@mmap='mmap'}], [], 0x6b}}) 13:56:35 executing program 2: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000000)={0x0, 0x0, "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", "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"}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000001200)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x4604, &(0x7f0000000040)={0x0, 0x1}) 13:56:35 executing program 1: ioperm(0x0, 0x6, 0x2) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, [0x4000]}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 13:56:35 executing program 0: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000086fff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x2, r1, 0x0) 13:56:35 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000086fff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x2, r1, 0x0) 13:56:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)="480000001400e72c095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 13:56:35 executing program 4: ioperm(0x0, 0x400, 0x5) prctl$PR_SET_NO_NEW_PRIVS(0x34, 0x1) 13:56:35 executing program 1: ioperm(0x0, 0x6, 0x2) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, [0x4000]}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 13:56:35 executing program 0: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000086fff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x2, r1, 0x0) 13:56:35 executing program 2: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000000)={0x0, 0x0, "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", "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"}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000001200)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x4604, &(0x7f0000000040)={0x0, 0x1}) 13:56:35 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000086fff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x2, r1, 0x0) 13:56:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)="480000001400e72c095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 13:56:35 executing program 1: ioperm(0x0, 0x6, 0x2) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, [0x4000]}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 13:56:35 executing program 0: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000086fff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x2, r1, 0x0) 13:56:35 executing program 4: ioperm(0x0, 0x400, 0x5) prctl$PR_SET_NO_NEW_PRIVS(0x34, 0x1) 13:56:35 executing program 2: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000000)={0x0, 0x0, "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", "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"}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000001200)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x4604, &(0x7f0000000040)={0x0, 0x1}) 13:56:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)="480000001400e72c095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 13:56:35 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000086fff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x2, r1, 0x0) 13:56:35 executing program 1: unshare(0x8000400) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000040000000000000000000000085000000410000009500a30500000000f0449af1ac17e89b34476cae5abac293fa5ffa2b4559db03bbd602b4fb685b5dd2132bc374611d4c07006e814f16edf4e001e9483ce9efaf995e2e1500b9e16100000000000000d19f510fc15b76361eea9e5dfb3dec1d1d02af6e787d3e87f61e7e3152925c246e8df5afc5fe539bdd0c38c826abbf"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 13:56:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)="480000001400e72c095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 13:56:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$isdn(0x22, 0x2, 0x23) dup2(r0, r2) 13:56:36 executing program 4: ioperm(0x0, 0x400, 0x5) prctl$PR_SET_NO_NEW_PRIVS(0x34, 0x1) 13:56:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)="480000001400e72c095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 13:56:36 executing program 2: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000000)={0x0, 0x0, "cda0b60cb6555cf5cf4019e421bd309066f01c551cc9161a84881dcdec193105b6e682205d35920c8cf1dc06291881781b98679b2bd965b3b01a4b73896255a6ea33547a00cf1742f2492309e09d617d1c426f6f7f18d6ccf3dc03584b1107f4c2dfbe53b67fce2940f32a1c830bf65b34edf415da06d537d996b712632da0c6b30af00a66972bc6037aca786dd60a5ea10ce78817e1f4496812955931eb19f89c2f542b9e0d5d319f9382d5ee3890560d2e75a05d537453603f6e734354f933106919aaed85c318a8121b22b57ce955fbf3efac50aceec6decbcb6b0a10fab9a7a0414a7bb8f13ec40552c085a83b6afbd9c6079bfd09c23779c313d1557939", "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"}) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000001200)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x4604, &(0x7f0000000040)={0x0, 0x1}) 13:56:36 executing program 1: unshare(0x8000400) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000040000000000000000000000085000000410000009500a30500000000f0449af1ac17e89b34476cae5abac293fa5ffa2b4559db03bbd602b4fb685b5dd2132bc374611d4c07006e814f16edf4e001e9483ce9efaf995e2e1500b9e16100000000000000d19f510fc15b76361eea9e5dfb3dec1d1d02af6e787d3e87f61e7e3152925c246e8df5afc5fe539bdd0c38c826abbf"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 87.572085][T10320] delete_channel: no stack 13:56:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)="480000001400e72c095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 13:56:36 executing program 4: ioperm(0x0, 0x400, 0x5) prctl$PR_SET_NO_NEW_PRIVS(0x34, 0x1) [ 87.594915][T10324] delete_channel: no stack 13:56:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)="480000001400e72c095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 13:56:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$isdn(0x22, 0x2, 0x23) dup2(r0, r2) 13:56:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$isdn(0x22, 0x2, 0x23) dup2(r0, r2) 13:56:36 executing program 1: unshare(0x8000400) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000040000000000000000000000085000000410000009500a30500000000f0449af1ac17e89b34476cae5abac293fa5ffa2b4559db03bbd602b4fb685b5dd2132bc374611d4c07006e814f16edf4e001e9483ce9efaf995e2e1500b9e16100000000000000d19f510fc15b76361eea9e5dfb3dec1d1d02af6e787d3e87f61e7e3152925c246e8df5afc5fe539bdd0c38c826abbf"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 13:56:36 executing program 4: unshare(0x8000400) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000040000000000000000000000085000000410000009500a30500000000f0449af1ac17e89b34476cae5abac293fa5ffa2b4559db03bbd602b4fb685b5dd2132bc374611d4c07006e814f16edf4e001e9483ce9efaf995e2e1500b9e16100000000000000d19f510fc15b76361eea9e5dfb3dec1d1d02af6e787d3e87f61e7e3152925c246e8df5afc5fe539bdd0c38c826abbf"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 13:56:36 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) lseek(r0, 0xfffffffdfffffffc, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 87.683631][ T5097] Bluetooth: hci0: command 0x0419 tx timeout [ 87.715641][T10338] delete_channel: no stack 13:56:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$isdn(0x22, 0x2, 0x23) dup2(r0, r2) 13:56:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @queue={0x3f, {0x0, 0x81}}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) [ 87.743423][T10341] delete_channel: no stack 13:56:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$isdn(0x22, 0x2, 0x23) dup2(r0, r2) 13:56:36 executing program 1: unshare(0x8000400) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000040000000000000000000000085000000410000009500a30500000000f0449af1ac17e89b34476cae5abac293fa5ffa2b4559db03bbd602b4fb685b5dd2132bc374611d4c07006e814f16edf4e001e9483ce9efaf995e2e1500b9e16100000000000000d19f510fc15b76361eea9e5dfb3dec1d1d02af6e787d3e87f61e7e3152925c246e8df5afc5fe539bdd0c38c826abbf"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 13:56:36 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x6000000, 0x0) [ 87.826941][T10352] delete_channel: no stack 13:56:36 executing program 4: unshare(0x8000400) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000040000000000000000000000085000000410000009500a30500000000f0449af1ac17e89b34476cae5abac293fa5ffa2b4559db03bbd602b4fb685b5dd2132bc374611d4c07006e814f16edf4e001e9483ce9efaf995e2e1500b9e16100000000000000d19f510fc15b76361eea9e5dfb3dec1d1d02af6e787d3e87f61e7e3152925c246e8df5afc5fe539bdd0c38c826abbf"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 13:56:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$isdn(0x22, 0x2, 0x23) dup2(r0, r2) 13:56:36 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x2}, [@ldst={0x5, 0x0, 0x3}]}, &(0x7f0000000140)='syzkaller\x00', 0x3, 0xa8, &(0x7f0000000080)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 13:56:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$isdn(0x22, 0x2, 0x23) dup2(r0, r2) [ 87.908203][T10362] delete_channel: no stack [ 87.923788][ T50] Bluetooth: hci1: command 0x0419 tx timeout [ 87.939458][ C0] hrtimer: interrupt took 22986 ns [ 87.945963][T10369] delete_channel: no stack 13:56:36 executing program 4: unshare(0x8000400) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000040000000000000000000000085000000410000009500a30500000000f0449af1ac17e89b34476cae5abac293fa5ffa2b4559db03bbd602b4fb685b5dd2132bc374611d4c07006e814f16edf4e001e9483ce9efaf995e2e1500b9e16100000000000000d19f510fc15b76361eea9e5dfb3dec1d1d02af6e787d3e87f61e7e3152925c246e8df5afc5fe539bdd0c38c826abbf"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 13:56:36 executing program 2: unshare(0x40680) clone(0x1918ffd, 0x0, 0x0, 0x0, 0x0) [ 88.085100][ T50] Bluetooth: hci2: command 0x0419 tx timeout [ 88.098111][T10379] delete_channel: no stack 13:56:36 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x2}, [@ldst={0x5, 0x0, 0x3}]}, &(0x7f0000000140)='syzkaller\x00', 0x3, 0xa8, &(0x7f0000000080)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 13:56:36 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, [@ldst={0x2, 0x0, 0x3}]}, &(0x7f0000000140)='syzkaller\x00', 0x3, 0xa8, &(0x7f0000000080)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:56:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0x89) sendmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000002000)="8cb6f813069afedb99fbbd23c40c27d06292ca2b6f840cf41c6142a990468d6e81945c19a0a5f832c03139532b0b6bb449f3a4263a30b80ef754dd113f0ba3a2bc8fcd68998ea7d434ce735cce43680feaf6a597c6fcd2385aec350bb5096e65f2f423b9b8b09a614133bef221818764f58dc1ee08f36001589b1a21f5bd678425c571ba6285b888f130043bf8739c733c39ac99a38f7d43689c1a735e84d53644846c05e2175fbb05a045321548759bb1c882a15b5605275d74eb41b232e78a655175068506f2fbcb8f235f6f0879f2a42d35eecaf2c80747cd8adc1bb0ef0d65e89d9b3dfd322e39557ddbb3b57ea12f8b586a727072e29968f8754230c9885c0c17be8d7be15358dbfe2c4962d2e3c0b8fc55517e8498dd243769c2326d0757c2e761d1aa61559351f8cb2366501bb82657a23d19640cd4a0fc1e4419710ed5d11e563c7244e4b926659cafd37770f05160a230c0335c9ae02e53bf516fd0ad72cc0bfc9226ed41689687ad9a1523fcd53fb5feaa5ed39139011caa9b9fb337a7c154deb0ad27e24ade44f6ce48d1eda78af29ccaa1bc02fe7f426ed13b602f6acde4803168d43e051573357f4e42b083a401890ec4e0277fc1d35a4df8879a4c042e594d0becee6b9db41f4d52f12544a8c6be05eb33d6bc4b1004c2e25927866c2565f294aab4b9d44b385261a0f684ede3285afc4003254342718b41bc0d38d69889d2b764cb", 0x209}], 0x1}}], 0x1, 0x0) 13:56:36 executing program 2: unshare(0x40680) clone(0x1918ffd, 0x0, 0x0, 0x0, 0x0) 13:56:36 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) lseek(r0, 0xfffffffdfffffffc, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 13:56:36 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x6000000, 0x0) [ 88.243995][ T50] Bluetooth: hci3: command 0x0419 tx timeout 13:56:36 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, [@ldst={0x2, 0x0, 0x3}]}, &(0x7f0000000140)='syzkaller\x00', 0x3, 0xa8, &(0x7f0000000080)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 88.323857][ T50] Bluetooth: hci4: command 0x0419 tx timeout 13:56:36 executing program 2: unshare(0x40680) clone(0x1918ffd, 0x0, 0x0, 0x0, 0x0) 13:56:36 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x2}, [@ldst={0x5, 0x0, 0x3}]}, &(0x7f0000000140)='syzkaller\x00', 0x3, 0xa8, &(0x7f0000000080)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 13:56:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0x89) sendmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000002000)="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", 0x209}], 0x1}}], 0x1, 0x0) 13:56:37 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, [@ldst={0x2, 0x0, 0x3}]}, &(0x7f0000000140)='syzkaller\x00', 0x3, 0xa8, &(0x7f0000000080)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:56:37 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x6000000, 0x0) 13:56:37 executing program 2: unshare(0x40680) clone(0x1918ffd, 0x0, 0x0, 0x0, 0x0) [ 88.483130][ T50] Bluetooth: hci5: command 0x0419 tx timeout 13:56:37 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x2}, [@ldst={0x5, 0x0, 0x3}]}, &(0x7f0000000140)='syzkaller\x00', 0x3, 0xa8, &(0x7f0000000080)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 13:56:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0x89) sendmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000002000)="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", 0x209}], 0x1}}], 0x1, 0x0) 13:56:37 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, [@ldst={0x2, 0x0, 0x3}]}, &(0x7f0000000140)='syzkaller\x00', 0x3, 0xa8, &(0x7f0000000080)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:56:37 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) lseek(r0, 0xfffffffdfffffffc, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 13:56:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0x89) sendmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000002000)="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", 0x209}], 0x1}}], 0x1, 0x0) 13:56:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0x89) sendmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000002000)="8cb6f813069afedb99fbbd23c40c27d06292ca2b6f840cf41c6142a990468d6e81945c19a0a5f832c03139532b0b6bb449f3a4263a30b80ef754dd113f0ba3a2bc8fcd68998ea7d434ce735cce43680feaf6a597c6fcd2385aec350bb5096e65f2f423b9b8b09a614133bef221818764f58dc1ee08f36001589b1a21f5bd678425c571ba6285b888f130043bf8739c733c39ac99a38f7d43689c1a735e84d53644846c05e2175fbb05a045321548759bb1c882a15b5605275d74eb41b232e78a655175068506f2fbcb8f235f6f0879f2a42d35eecaf2c80747cd8adc1bb0ef0d65e89d9b3dfd322e39557ddbb3b57ea12f8b586a727072e29968f8754230c9885c0c17be8d7be15358dbfe2c4962d2e3c0b8fc55517e8498dd243769c2326d0757c2e761d1aa61559351f8cb2366501bb82657a23d19640cd4a0fc1e4419710ed5d11e563c7244e4b926659cafd37770f05160a230c0335c9ae02e53bf516fd0ad72cc0bfc9226ed41689687ad9a1523fcd53fb5feaa5ed39139011caa9b9fb337a7c154deb0ad27e24ade44f6ce48d1eda78af29ccaa1bc02fe7f426ed13b602f6acde4803168d43e051573357f4e42b083a401890ec4e0277fc1d35a4df8879a4c042e594d0becee6b9db41f4d52f12544a8c6be05eb33d6bc4b1004c2e25927866c2565f294aab4b9d44b385261a0f684ede3285afc4003254342718b41bc0d38d69889d2b764cb", 0x209}], 0x1}}], 0x1, 0x0) 13:56:37 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x6000000, 0x0) 13:56:37 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x6000000, 0x0) 13:56:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0x89) sendmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000002000)="8cb6f813069afedb99fbbd23c40c27d06292ca2b6f840cf41c6142a990468d6e81945c19a0a5f832c03139532b0b6bb449f3a4263a30b80ef754dd113f0ba3a2bc8fcd68998ea7d434ce735cce43680feaf6a597c6fcd2385aec350bb5096e65f2f423b9b8b09a614133bef221818764f58dc1ee08f36001589b1a21f5bd678425c571ba6285b888f130043bf8739c733c39ac99a38f7d43689c1a735e84d53644846c05e2175fbb05a045321548759bb1c882a15b5605275d74eb41b232e78a655175068506f2fbcb8f235f6f0879f2a42d35eecaf2c80747cd8adc1bb0ef0d65e89d9b3dfd322e39557ddbb3b57ea12f8b586a727072e29968f8754230c9885c0c17be8d7be15358dbfe2c4962d2e3c0b8fc55517e8498dd243769c2326d0757c2e761d1aa61559351f8cb2366501bb82657a23d19640cd4a0fc1e4419710ed5d11e563c7244e4b926659cafd37770f05160a230c0335c9ae02e53bf516fd0ad72cc0bfc9226ed41689687ad9a1523fcd53fb5feaa5ed39139011caa9b9fb337a7c154deb0ad27e24ade44f6ce48d1eda78af29ccaa1bc02fe7f426ed13b602f6acde4803168d43e051573357f4e42b083a401890ec4e0277fc1d35a4df8879a4c042e594d0becee6b9db41f4d52f12544a8c6be05eb33d6bc4b1004c2e25927866c2565f294aab4b9d44b385261a0f684ede3285afc4003254342718b41bc0d38d69889d2b764cb", 0x209}], 0x1}}], 0x1, 0x0) 13:56:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0x89) sendmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000002000)="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", 0x209}], 0x1}}], 0x1, 0x0) 13:56:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0x89) sendmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000002000)="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", 0x209}], 0x1}}], 0x1, 0x0) 13:56:37 executing program 3: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0xaaaaaaaaaaaae25, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:56:37 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x6000000, 0x0) 13:56:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_newroute={0x2c, 0x18, 0x109, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7}, [@RTA_DST={0x8, 0x1, @local}, @RTA_PRIORITY={0x8, 0x6, 0x7}]}, 0x2c}}, 0x0) 13:56:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0x89) sendmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000002000)="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", 0x209}], 0x1}}], 0x1, 0x0) [ 89.012841][T10451] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 13:56:37 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) lseek(r0, 0xfffffffdfffffffc, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 13:56:37 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x6000000, 0x0) 13:56:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0x89) sendmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000002000)="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", 0x209}], 0x1}}], 0x1, 0x0) 13:56:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_newroute={0x2c, 0x18, 0x109, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7}, [@RTA_DST={0x8, 0x1, @local}, @RTA_PRIORITY={0x8, 0x6, 0x7}]}, 0x2c}}, 0x0) 13:56:37 executing program 1: r0 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="11", 0x1}], 0x1}}], 0x2, 0x2004c840) 13:56:37 executing program 3: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 13:56:37 executing program 1: r0 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="11", 0x1}], 0x1}}], 0x2, 0x2004c840) 13:56:37 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4c, 0x0, 0x0) 13:56:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_newroute={0x2c, 0x18, 0x109, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7}, [@RTA_DST={0x8, 0x1, @local}, @RTA_PRIORITY={0x8, 0x6, 0x7}]}, 0x2c}}, 0x0) 13:56:37 executing program 1: r0 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="11", 0x1}], 0x1}}], 0x2, 0x2004c840) 13:56:37 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x80, 0x1, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000), &(0x7f00000001c0), 0x6522, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f00000000c0), &(0x7f0000000200)=""/92}, 0x20) 13:56:38 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4c, 0x0, 0x0) 13:56:38 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4c, 0x0, 0x0) 13:56:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_newroute={0x2c, 0x18, 0x109, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7}, [@RTA_DST={0x8, 0x1, @local}, @RTA_PRIORITY={0x8, 0x6, 0x7}]}, 0x2c}}, 0x0) 13:56:38 executing program 1: r0 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="11", 0x1}], 0x1}}], 0x2, 0x2004c840) 13:56:38 executing program 3: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 13:56:38 executing program 5: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 13:56:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f0000000080)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x2, 0x48, 0x0, 0x3]}) 13:56:38 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x7) close(r2) 13:56:38 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4c, 0x0, 0x0) [ 89.889700][T10511] kvm [10509]: vcpu0, guest rIP: 0xfff0 unimplemented HWCR wrmsr: 0x200000003 13:56:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f0000000080)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x2, 0x48, 0x0, 0x3]}) 13:56:38 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r2, 0x0, 0x1, &(0x7f00000022c0)=""/4088, &(0x7f0000000040)=0xff8) [ 89.929826][T10518] kvm [10509]: vcpu0, guest rIP: 0xfff0 unimplemented HWCR wrmsr: 0x200000003 [ 90.054580][T10535] kvm [10533]: vcpu0, guest rIP: 0xfff0 unimplemented HWCR wrmsr: 0x200000003 13:56:38 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x80, 0x1, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000), &(0x7f00000001c0), 0x6522, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f00000000c0), &(0x7f0000000200)=""/92}, 0x20) 13:56:38 executing program 3: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 13:56:38 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x7) close(r2) 13:56:38 executing program 5: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 13:56:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f0000000080)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x2, 0x48, 0x0, 0x3]}) 13:56:38 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r2, 0x0, 0x1, &(0x7f00000022c0)=""/4088, &(0x7f0000000040)=0xff8) [ 90.260657][T10552] kvm [10547]: vcpu0, guest rIP: 0xfff0 unimplemented HWCR wrmsr: 0x200000003 13:56:38 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x7) close(r2) 13:56:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f0000000080)={0x3, 0x0, [0xc0010015, 0x0, 0x3, 0x2, 0x48, 0x0, 0x3]}) 13:56:38 executing program 5: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 13:56:38 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r2, 0x0, 0x1, &(0x7f00000022c0)=""/4088, &(0x7f0000000040)=0xff8) 13:56:39 executing program 3: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 13:56:39 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x80, 0x1, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000), &(0x7f00000001c0), 0x6522, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f00000000c0), &(0x7f0000000200)=""/92}, 0x20) [ 90.468919][T10571] kvm [10566]: vcpu0, guest rIP: 0xfff0 unimplemented HWCR wrmsr: 0x200000003 13:56:39 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x80, 0x1, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000), &(0x7f00000001c0), 0x6522, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f00000000c0), &(0x7f0000000200)=""/92}, 0x20) 13:56:39 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x7) close(r2) 13:56:39 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r2, 0x0, 0x1, &(0x7f00000022c0)=""/4088, &(0x7f0000000040)=0xff8) 13:56:39 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x7) close(r2) 13:56:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newsa={0xf0, 0x10, 0x11, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@empty, 0x0, 0x2b}, @in=@private, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 13:56:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newsa={0xf0, 0x10, 0x11, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@empty, 0x0, 0x2b}, @in=@private, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 13:56:39 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x7) close(r2) 13:56:39 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semop(r0, &(0x7f00000000c0)=[{0x0, 0x2}, {0x0, 0xfffe}], 0x2) 13:56:39 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = dup2(r0, r1) getdents(r2, &(0x7f00000001c0)=""/153, 0x99) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) getdents(r0, &(0x7f0000000340)=""/97, 0x61) 13:56:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newsa={0xf0, 0x10, 0x11, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@empty, 0x0, 0x2b}, @in=@private, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 13:56:39 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x7) close(r2) 13:56:39 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x80, 0x1, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000), &(0x7f00000001c0), 0x6522, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f00000000c0), &(0x7f0000000200)=""/92}, 0x20) 13:56:40 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x80, 0x1, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000), &(0x7f00000001c0), 0x6522, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f00000000c0), &(0x7f0000000200)=""/92}, 0x20) 13:56:40 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newsa={0xf0, 0x10, 0x11, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@empty, 0x0, 0x2b}, @in=@private, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 13:56:40 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = dup2(r0, r1) getdents(r2, &(0x7f00000001c0)=""/153, 0x99) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) getdents(r0, &(0x7f0000000340)=""/97, 0x61) 13:56:40 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = dup2(r0, r1) getdents(r2, &(0x7f00000001c0)=""/153, 0x99) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) getdents(r0, &(0x7f0000000340)=""/97, 0x61) 13:56:40 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x3, 0x0, 0x5) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="cb", 0x1}], 0x1, 0x0) 13:56:40 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = dup2(r0, r1) getdents(r2, &(0x7f00000001c0)=""/153, 0x99) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) getdents(r0, &(0x7f0000000340)=""/97, 0x61) 13:56:40 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = dup2(r0, r1) getdents(r2, &(0x7f00000001c0)=""/153, 0x99) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) getdents(r0, &(0x7f0000000340)=""/97, 0x61) 13:56:40 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semop(r0, &(0x7f00000000c0)=[{0x0, 0x2}, {0x0, 0xfffe}], 0x2) 13:56:40 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = dup2(r0, r1) getdents(r2, &(0x7f00000001c0)=""/153, 0x99) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) getdents(r0, &(0x7f0000000340)=""/97, 0x61) 13:56:40 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = dup2(r0, r1) getdents(r2, &(0x7f00000001c0)=""/153, 0x99) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) getdents(r0, &(0x7f0000000340)=""/97, 0x61) 13:56:40 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000480)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x11}]}, &(0x7f00000004c0)='GPL\x00', 0x5, 0xcf, &(0x7f0000000500)=""/207, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:56:40 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x80, 0x1, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000), &(0x7f00000001c0), 0x6522, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f00000000c0), &(0x7f0000000200)=""/92}, 0x20) 13:56:41 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x3, 0x0, 0x5) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="cb", 0x1}], 0x1, 0x0) 13:56:41 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000480)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x11}]}, &(0x7f00000004c0)='GPL\x00', 0x5, 0xcf, &(0x7f0000000500)=""/207, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:56:41 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x1, 0x8000, 0x9}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000008c0)={r0, &(0x7f0000000340), 0x0}, 0x20) 13:56:41 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) close(r0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x0) r1 = epoll_create(0x1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 13:56:41 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x1, 0x8000, 0x9}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000008c0)={r0, &(0x7f0000000340), 0x0}, 0x20) 13:56:41 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000480)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x11}]}, &(0x7f00000004c0)='GPL\x00', 0x5, 0xcf, &(0x7f0000000500)=""/207, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:56:41 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semop(r0, &(0x7f00000000c0)=[{0x0, 0x2}, {0x0, 0xfffe}], 0x2) 13:56:41 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x1, 0x8000, 0x9}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000008c0)={r0, &(0x7f0000000340), 0x0}, 0x20) 13:56:41 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000480)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x11}]}, &(0x7f00000004c0)='GPL\x00', 0x5, 0xcf, &(0x7f0000000500)=""/207, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:56:41 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x1, 0x8000, 0x9}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000008c0)={r0, &(0x7f0000000340), 0x0}, 0x20) 13:56:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}]}, 0x58}}, 0x0) 13:56:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x8}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:56:41 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x3, 0x0, 0x5) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="cb", 0x1}], 0x1, 0x0) 13:56:41 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 13:56:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}]}, 0x58}}, 0x0) 13:56:42 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) close(r0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x0) r1 = epoll_create(0x1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 13:56:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x8}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:56:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}]}, 0x58}}, 0x0) 13:56:42 executing program 1: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semop(r0, &(0x7f00000000c0)=[{0x0, 0x2}, {0x0, 0xfffe}], 0x2) 13:56:42 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 13:56:42 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x3, 0x0, 0x5) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="cb", 0x1}], 0x1, 0x0) 13:56:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}]}, 0x58}}, 0x0) 13:56:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x8}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:56:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x8}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:56:42 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) close(r0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x0) r1 = epoll_create(0x1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 13:56:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x108, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xd8, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc8, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x70, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0x3}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_FLAGS={0xc}, @IFLA_VLAN_PROTOCOL={0x6}, @IFLA_VLAN_PROTOCOL={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8}]}, 0x108}}, 0x0) 13:56:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x108, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xd8, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc8, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x70, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0x3}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_FLAGS={0xc}, @IFLA_VLAN_PROTOCOL={0x6}, @IFLA_VLAN_PROTOCOL={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8}]}, 0x108}}, 0x0) [ 93.894129][T10766] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 93.908865][T10766] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 93.927109][T10773] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 93.972060][T10775] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 94.001040][T10775] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 13:56:43 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) close(r0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x0) r1 = epoll_create(0x1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 13:56:43 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 13:56:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x108, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xd8, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc8, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x70, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0x3}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_FLAGS={0xc}, @IFLA_VLAN_PROTOCOL={0x6}, @IFLA_VLAN_PROTOCOL={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8}]}, 0x108}}, 0x0) 13:56:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x108, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xd8, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc8, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x70, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0x3}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_FLAGS={0xc}, @IFLA_VLAN_PROTOCOL={0x6}, @IFLA_VLAN_PROTOCOL={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8}]}, 0x108}}, 0x0) 13:56:43 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/234, 0xea}], 0x1, 0x21, 0x0) [ 94.528927][T10789] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 94.565303][T10789] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 13:56:43 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19402, 0x0) vmsplice(r1, &(0x7f0000000580)=[{&(0x7f0000000000)="882bb4d3bb1d261eacdf1398f8bed994e36544f2931b9c7fd218f79792f87de824c9e0da9404f16ca30443d829f739d48312157791bb3abf10bc5a11d4fc987104e9bad69b344188633231edda50cb37d96b9e3ea6c5a16ce4498f29e5d745bef53fd672b1a8e8959674099bfd00bd4e61f4eaa0e7865f958baba6a615d4", 0x7e}, {&(0x7f0000000600)="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", 0x1cb}, {&(0x7f00000000c0)="6b38c5eacdc3971149c064456dd81ed7db72caab870d5a4fc89eee1d9f41ec39dd2346c6000eda61ea3ccb13cbdcd4a74153812e51fabf18d314ec1dfdfa7c1b", 0x40}, {&(0x7f0000000100)="b57de909113ada974b06a24a0a98aa8e12d85f6c0aa9d0b99c35b7e6628adc2ced1e51a9953f45265eed9400000000", 0x2f}, {&(0x7f0000000080)="20b2497d11c070b218b77abe7e42f9202ae3915b14acf24ad963cb1ffc69bfb15f966cbff516218aad71b52c3a315ea369c63a8fc0119972138a", 0x3a}, {&(0x7f0000000240)="b26b84a5c33c437f26e23c5eed5f31ef751234f3abdc49611d", 0x19}, {&(0x7f0000000280)="f530decceb587a5b7f9fadfdf2b59f9c706da7e6b4c3a981da8f9dd30484e308994d6326a23eaa2d529bcc", 0x2b}, {&(0x7f0000000e00)="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", 0x28b}], 0x8, 0x0) 13:56:43 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/234, 0xea}], 0x1, 0x21, 0x0) 13:56:43 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) close(r0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x0) r1 = epoll_create(0x1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 94.673901][T10805] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:56:43 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 13:56:43 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/234, 0xea}], 0x1, 0x21, 0x0) [ 94.720807][T10805] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 13:56:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/234, 0xea}], 0x1, 0x21, 0x0) 13:56:43 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19402, 0x0) vmsplice(r1, &(0x7f0000000580)=[{&(0x7f0000000000)="882bb4d3bb1d261eacdf1398f8bed994e36544f2931b9c7fd218f79792f87de824c9e0da9404f16ca30443d829f739d48312157791bb3abf10bc5a11d4fc987104e9bad69b344188633231edda50cb37d96b9e3ea6c5a16ce4498f29e5d745bef53fd672b1a8e8959674099bfd00bd4e61f4eaa0e7865f958baba6a615d4", 0x7e}, {&(0x7f0000000600)="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", 0x1cb}, {&(0x7f00000000c0)="6b38c5eacdc3971149c064456dd81ed7db72caab870d5a4fc89eee1d9f41ec39dd2346c6000eda61ea3ccb13cbdcd4a74153812e51fabf18d314ec1dfdfa7c1b", 0x40}, {&(0x7f0000000100)="b57de909113ada974b06a24a0a98aa8e12d85f6c0aa9d0b99c35b7e6628adc2ced1e51a9953f45265eed9400000000", 0x2f}, {&(0x7f0000000080)="20b2497d11c070b218b77abe7e42f9202ae3915b14acf24ad963cb1ffc69bfb15f966cbff516218aad71b52c3a315ea369c63a8fc0119972138a", 0x3a}, {&(0x7f0000000240)="b26b84a5c33c437f26e23c5eed5f31ef751234f3abdc49611d", 0x19}, {&(0x7f0000000280)="f530decceb587a5b7f9fadfdf2b59f9c706da7e6b4c3a981da8f9dd30484e308994d6326a23eaa2d529bcc", 0x2b}, {&(0x7f0000000e00)="182dedda9138eab3a95ca237085ce64de22b780e094c125aeebe303a158c988e3ca7aca1eaf1ea5b66c1cc6b0b23afc21937b2f02397fae1fb41963d931c2aa5649714ad13df9228f3f367a462633ed2f443b8715bb314e05ebb7b657f9f864376944bc3f0abfe834b759838f4f7b54f77ce716d04d2f032d4f3f05ba5545cceeb44147cc8bb946e96589441f1f27be968278af9ff1d731874d31a81bf45e945e4327353900e0a5df9267413711dab01f9e10809b8e7ae080bef2f9035d2937893187f49fd3cec0384bc77aeed75ef1380a049fd99f071346cf900a8005680fb793106b38c95ede227be0972486578bcaf254670f22e88bf77389568876029e7cfced14837b728dcd01f49cc497827c589b8b4938b8debec707b7b77fccbe6cb91c8d6f51dfe955014fcab4ac4f7378ddde0569ae1caff4673ac51229126eeb019d9dddf6f24bfa6250114ea2ee9c3f2767eff5bc208a5336d534b59e3ccf21d4dec62de8323a9209de2a4f576c85feb88e46c6a9a0008000000000000bc96a36d16105da7e1f636f9d402cabc909128e1b721e824090f169de753535ac506680665210615dcc0a3cdf2bc2493f9208190ead5bd5d29b99870d286e11e1aed649e2e98ee6c43c3dbf52940d8267518bad681acadbe88e60c07bfdc29f86a86b08332b90078576fb32e8d23e3395c6b2dedc40b697fab9256a1d91d9fde085a8edd3ad3b7251e68b91e1ba15ca316213a8141d1db4755c50d098df74da7c616a2f3bc7d61fea56f2653452c03466bf4cb26fbcb80a88f572ae971f52a427d7cc70889b0b3091d2e2cb62ff9f334fce1762cd34a62e4cf2e6786fb50e24a8eabec3553408fe717b0ed91eb29d86b3017daed8d70bc7a8ba0d4308c55f87ac58b180c84bd082496be415e93e0", 0x28b}], 0x8, 0x0) 13:56:43 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) close(r0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x0) r1 = epoll_create(0x1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 13:56:43 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/234, 0xea}], 0x1, 0x21, 0x0) 13:56:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/234, 0xea}], 0x1, 0x21, 0x0) 13:56:43 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19402, 0x0) vmsplice(r1, &(0x7f0000000580)=[{&(0x7f0000000000)="882bb4d3bb1d261eacdf1398f8bed994e36544f2931b9c7fd218f79792f87de824c9e0da9404f16ca30443d829f739d48312157791bb3abf10bc5a11d4fc987104e9bad69b344188633231edda50cb37d96b9e3ea6c5a16ce4498f29e5d745bef53fd672b1a8e8959674099bfd00bd4e61f4eaa0e7865f958baba6a615d4", 0x7e}, {&(0x7f0000000600)="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", 0x1cb}, {&(0x7f00000000c0)="6b38c5eacdc3971149c064456dd81ed7db72caab870d5a4fc89eee1d9f41ec39dd2346c6000eda61ea3ccb13cbdcd4a74153812e51fabf18d314ec1dfdfa7c1b", 0x40}, {&(0x7f0000000100)="b57de909113ada974b06a24a0a98aa8e12d85f6c0aa9d0b99c35b7e6628adc2ced1e51a9953f45265eed9400000000", 0x2f}, {&(0x7f0000000080)="20b2497d11c070b218b77abe7e42f9202ae3915b14acf24ad963cb1ffc69bfb15f966cbff516218aad71b52c3a315ea369c63a8fc0119972138a", 0x3a}, {&(0x7f0000000240)="b26b84a5c33c437f26e23c5eed5f31ef751234f3abdc49611d", 0x19}, {&(0x7f0000000280)="f530decceb587a5b7f9fadfdf2b59f9c706da7e6b4c3a981da8f9dd30484e308994d6326a23eaa2d529bcc", 0x2b}, {&(0x7f0000000e00)="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", 0x28b}], 0x8, 0x0) 13:56:43 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19402, 0x0) vmsplice(r1, &(0x7f0000000580)=[{&(0x7f0000000000)="882bb4d3bb1d261eacdf1398f8bed994e36544f2931b9c7fd218f79792f87de824c9e0da9404f16ca30443d829f739d48312157791bb3abf10bc5a11d4fc987104e9bad69b344188633231edda50cb37d96b9e3ea6c5a16ce4498f29e5d745bef53fd672b1a8e8959674099bfd00bd4e61f4eaa0e7865f958baba6a615d4", 0x7e}, {&(0x7f0000000600)="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", 0x1cb}, {&(0x7f00000000c0)="6b38c5eacdc3971149c064456dd81ed7db72caab870d5a4fc89eee1d9f41ec39dd2346c6000eda61ea3ccb13cbdcd4a74153812e51fabf18d314ec1dfdfa7c1b", 0x40}, {&(0x7f0000000100)="b57de909113ada974b06a24a0a98aa8e12d85f6c0aa9d0b99c35b7e6628adc2ced1e51a9953f45265eed9400000000", 0x2f}, {&(0x7f0000000080)="20b2497d11c070b218b77abe7e42f9202ae3915b14acf24ad963cb1ffc69bfb15f966cbff516218aad71b52c3a315ea369c63a8fc0119972138a", 0x3a}, {&(0x7f0000000240)="b26b84a5c33c437f26e23c5eed5f31ef751234f3abdc49611d", 0x19}, {&(0x7f0000000280)="f530decceb587a5b7f9fadfdf2b59f9c706da7e6b4c3a981da8f9dd30484e308994d6326a23eaa2d529bcc", 0x2b}, {&(0x7f0000000e00)="182dedda9138eab3a95ca237085ce64de22b780e094c125aeebe303a158c988e3ca7aca1eaf1ea5b66c1cc6b0b23afc21937b2f02397fae1fb41963d931c2aa5649714ad13df9228f3f367a462633ed2f443b8715bb314e05ebb7b657f9f864376944bc3f0abfe834b759838f4f7b54f77ce716d04d2f032d4f3f05ba5545cceeb44147cc8bb946e96589441f1f27be968278af9ff1d731874d31a81bf45e945e4327353900e0a5df9267413711dab01f9e10809b8e7ae080bef2f9035d2937893187f49fd3cec0384bc77aeed75ef1380a049fd99f071346cf900a8005680fb793106b38c95ede227be0972486578bcaf254670f22e88bf77389568876029e7cfced14837b728dcd01f49cc497827c589b8b4938b8debec707b7b77fccbe6cb91c8d6f51dfe955014fcab4ac4f7378ddde0569ae1caff4673ac51229126eeb019d9dddf6f24bfa6250114ea2ee9c3f2767eff5bc208a5336d534b59e3ccf21d4dec62de8323a9209de2a4f576c85feb88e46c6a9a0008000000000000bc96a36d16105da7e1f636f9d402cabc909128e1b721e824090f169de753535ac506680665210615dcc0a3cdf2bc2493f9208190ead5bd5d29b99870d286e11e1aed649e2e98ee6c43c3dbf52940d8267518bad681acadbe88e60c07bfdc29f86a86b08332b90078576fb32e8d23e3395c6b2dedc40b697fab9256a1d91d9fde085a8edd3ad3b7251e68b91e1ba15ca316213a8141d1db4755c50d098df74da7c616a2f3bc7d61fea56f2653452c03466bf4cb26fbcb80a88f572ae971f52a427d7cc70889b0b3091d2e2cb62ff9f334fce1762cd34a62e4cf2e6786fb50e24a8eabec3553408fe717b0ed91eb29d86b3017daed8d70bc7a8ba0d4308c55f87ac58b180c84bd082496be415e93e0", 0x28b}], 0x8, 0x0) 13:56:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/234, 0xea}], 0x1, 0x21, 0x0) 13:56:43 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000007e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@hopopts_2292={{0x18}}], 0x18}}], 0x3, 0x0) 13:56:44 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) close(r0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x0) r1 = epoll_create(0x1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 13:56:44 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19402, 0x0) vmsplice(r1, &(0x7f0000000580)=[{&(0x7f0000000000)="882bb4d3bb1d261eacdf1398f8bed994e36544f2931b9c7fd218f79792f87de824c9e0da9404f16ca30443d829f739d48312157791bb3abf10bc5a11d4fc987104e9bad69b344188633231edda50cb37d96b9e3ea6c5a16ce4498f29e5d745bef53fd672b1a8e8959674099bfd00bd4e61f4eaa0e7865f958baba6a615d4", 0x7e}, {&(0x7f0000000600)="8da7f7c6033c54abc78ea61db68e348d1fe4ec38661947e666f8d9f6902161956258e9d0868108b6ab3e3efdbdb56212863e4104cbe77f0a76f9dcd1bed0edcb0b58e9d306e5d6eab23f5b6b090c2947b1b2cf017a66c03a0311037d83ed730daba4b117148bd960a0bc045ad3b1f7ede6d80fb23291d056bd1a179184d2be05859949fcca4d652f1edb78aa7c0b221c258bf822995d7b5ea0115b3891c7cd9f28afc234e28812f2858646c8ea515b06c7fc775147c85e3a1e5d5c82c2f5bbd05983a4f6291ac53871cf838d0633efed52865f5a5359f62bf4f7208ec02365f0654ebbeaadfa6a94b6f291bbdfdb50da000000000004847bd1b4d637b27eb18b0f9878db034c33f1753f6e48a8654917a8dff6a2bec12bbc0a90474f0d140165a94912beb7ccc5f9de63e97399bbd2a6700a5e618602b7403422e1542b5f0394b12e4030209e5b055953f7122101bc5b2420b4893d8b25f36e61e69821855bcbd319097e300e1d00000000000000c432392702b488be2adab92a8ffb3dd27781cd77a951cd32c8afbec700d60bae9caf9bfb709a938b3ef38a114bb67d54c52087fca12fe94768ebf8cf0b40e2b65b16535fd304ac8a15df6c455d8207b7467a0543c472438b92d6f04472", 0x1cb}, {&(0x7f00000000c0)="6b38c5eacdc3971149c064456dd81ed7db72caab870d5a4fc89eee1d9f41ec39dd2346c6000eda61ea3ccb13cbdcd4a74153812e51fabf18d314ec1dfdfa7c1b", 0x40}, {&(0x7f0000000100)="b57de909113ada974b06a24a0a98aa8e12d85f6c0aa9d0b99c35b7e6628adc2ced1e51a9953f45265eed9400000000", 0x2f}, {&(0x7f0000000080)="20b2497d11c070b218b77abe7e42f9202ae3915b14acf24ad963cb1ffc69bfb15f966cbff516218aad71b52c3a315ea369c63a8fc0119972138a", 0x3a}, {&(0x7f0000000240)="b26b84a5c33c437f26e23c5eed5f31ef751234f3abdc49611d", 0x19}, {&(0x7f0000000280)="f530decceb587a5b7f9fadfdf2b59f9c706da7e6b4c3a981da8f9dd30484e308994d6326a23eaa2d529bcc", 0x2b}, {&(0x7f0000000e00)="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", 0x28b}], 0x8, 0x0) 13:56:44 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RSTATu(r0, &(0x7f0000000440)=ANY=[], 0xffbe) fallocate(r0, 0x0, 0x0, 0x10010fc) lseek(r0, 0x0, 0x4) 13:56:44 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19402, 0x0) vmsplice(r1, &(0x7f0000000580)=[{&(0x7f0000000000)="882bb4d3bb1d261eacdf1398f8bed994e36544f2931b9c7fd218f79792f87de824c9e0da9404f16ca30443d829f739d48312157791bb3abf10bc5a11d4fc987104e9bad69b344188633231edda50cb37d96b9e3ea6c5a16ce4498f29e5d745bef53fd672b1a8e8959674099bfd00bd4e61f4eaa0e7865f958baba6a615d4", 0x7e}, {&(0x7f0000000600)="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", 0x1cb}, {&(0x7f00000000c0)="6b38c5eacdc3971149c064456dd81ed7db72caab870d5a4fc89eee1d9f41ec39dd2346c6000eda61ea3ccb13cbdcd4a74153812e51fabf18d314ec1dfdfa7c1b", 0x40}, {&(0x7f0000000100)="b57de909113ada974b06a24a0a98aa8e12d85f6c0aa9d0b99c35b7e6628adc2ced1e51a9953f45265eed9400000000", 0x2f}, {&(0x7f0000000080)="20b2497d11c070b218b77abe7e42f9202ae3915b14acf24ad963cb1ffc69bfb15f966cbff516218aad71b52c3a315ea369c63a8fc0119972138a", 0x3a}, {&(0x7f0000000240)="b26b84a5c33c437f26e23c5eed5f31ef751234f3abdc49611d", 0x19}, {&(0x7f0000000280)="f530decceb587a5b7f9fadfdf2b59f9c706da7e6b4c3a981da8f9dd30484e308994d6326a23eaa2d529bcc", 0x2b}, {&(0x7f0000000e00)="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", 0x28b}], 0x8, 0x0) 13:56:44 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000007e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@hopopts_2292={{0x18}}], 0x18}}], 0x3, 0x0) 13:56:44 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RSTATu(r0, &(0x7f0000000440)=ANY=[], 0xffbe) fallocate(r0, 0x0, 0x0, 0x10010fc) lseek(r0, 0x0, 0x4) 13:56:44 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000007e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@hopopts_2292={{0x18}}], 0x18}}], 0x3, 0x0) 13:56:44 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19402, 0x0) vmsplice(r1, &(0x7f0000000580)=[{&(0x7f0000000000)="882bb4d3bb1d261eacdf1398f8bed994e36544f2931b9c7fd218f79792f87de824c9e0da9404f16ca30443d829f739d48312157791bb3abf10bc5a11d4fc987104e9bad69b344188633231edda50cb37d96b9e3ea6c5a16ce4498f29e5d745bef53fd672b1a8e8959674099bfd00bd4e61f4eaa0e7865f958baba6a615d4", 0x7e}, {&(0x7f0000000600)="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", 0x1cb}, {&(0x7f00000000c0)="6b38c5eacdc3971149c064456dd81ed7db72caab870d5a4fc89eee1d9f41ec39dd2346c6000eda61ea3ccb13cbdcd4a74153812e51fabf18d314ec1dfdfa7c1b", 0x40}, {&(0x7f0000000100)="b57de909113ada974b06a24a0a98aa8e12d85f6c0aa9d0b99c35b7e6628adc2ced1e51a9953f45265eed9400000000", 0x2f}, {&(0x7f0000000080)="20b2497d11c070b218b77abe7e42f9202ae3915b14acf24ad963cb1ffc69bfb15f966cbff516218aad71b52c3a315ea369c63a8fc0119972138a", 0x3a}, {&(0x7f0000000240)="b26b84a5c33c437f26e23c5eed5f31ef751234f3abdc49611d", 0x19}, {&(0x7f0000000280)="f530decceb587a5b7f9fadfdf2b59f9c706da7e6b4c3a981da8f9dd30484e308994d6326a23eaa2d529bcc", 0x2b}, {&(0x7f0000000e00)="182dedda9138eab3a95ca237085ce64de22b780e094c125aeebe303a158c988e3ca7aca1eaf1ea5b66c1cc6b0b23afc21937b2f02397fae1fb41963d931c2aa5649714ad13df9228f3f367a462633ed2f443b8715bb314e05ebb7b657f9f864376944bc3f0abfe834b759838f4f7b54f77ce716d04d2f032d4f3f05ba5545cceeb44147cc8bb946e96589441f1f27be968278af9ff1d731874d31a81bf45e945e4327353900e0a5df9267413711dab01f9e10809b8e7ae080bef2f9035d2937893187f49fd3cec0384bc77aeed75ef1380a049fd99f071346cf900a8005680fb793106b38c95ede227be0972486578bcaf254670f22e88bf77389568876029e7cfced14837b728dcd01f49cc497827c589b8b4938b8debec707b7b77fccbe6cb91c8d6f51dfe955014fcab4ac4f7378ddde0569ae1caff4673ac51229126eeb019d9dddf6f24bfa6250114ea2ee9c3f2767eff5bc208a5336d534b59e3ccf21d4dec62de8323a9209de2a4f576c85feb88e46c6a9a0008000000000000bc96a36d16105da7e1f636f9d402cabc909128e1b721e824090f169de753535ac506680665210615dcc0a3cdf2bc2493f9208190ead5bd5d29b99870d286e11e1aed649e2e98ee6c43c3dbf52940d8267518bad681acadbe88e60c07bfdc29f86a86b08332b90078576fb32e8d23e3395c6b2dedc40b697fab9256a1d91d9fde085a8edd3ad3b7251e68b91e1ba15ca316213a8141d1db4755c50d098df74da7c616a2f3bc7d61fea56f2653452c03466bf4cb26fbcb80a88f572ae971f52a427d7cc70889b0b3091d2e2cb62ff9f334fce1762cd34a62e4cf2e6786fb50e24a8eabec3553408fe717b0ed91eb29d86b3017daed8d70bc7a8ba0d4308c55f87ac58b180c84bd082496be415e93e0", 0x28b}], 0x8, 0x0) 13:56:44 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RSTATu(r0, &(0x7f0000000440)=ANY=[], 0xffbe) fallocate(r0, 0x0, 0x0, 0x10010fc) lseek(r0, 0x0, 0x4) 13:56:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYRES32, @ANYBLOB], 0x3c}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:56:44 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RSTATu(r0, &(0x7f0000000440)=ANY=[], 0xffbe) fallocate(r0, 0x0, 0x0, 0x10010fc) lseek(r0, 0x0, 0x4) 13:56:44 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RSTATu(r0, &(0x7f0000000440)=ANY=[], 0xffbe) fallocate(r0, 0x0, 0x0, 0x10010fc) lseek(r0, 0x0, 0x4) 13:56:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYRES32, @ANYBLOB], 0x3c}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:56:44 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000007e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@hopopts_2292={{0x18}}], 0x18}}], 0x3, 0x0) 13:56:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 13:56:44 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RSTATu(r0, &(0x7f0000000440)=ANY=[], 0xffbe) fallocate(r0, 0x0, 0x0, 0x10010fc) lseek(r0, 0x0, 0x4) 13:56:44 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RSTATu(r0, &(0x7f0000000440)=ANY=[], 0xffbe) fallocate(r0, 0x0, 0x0, 0x10010fc) lseek(r0, 0x0, 0x4) 13:56:44 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) io_setup(0x5, &(0x7f0000000080)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:56:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x11, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) 13:56:45 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x108, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) 13:56:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 13:56:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x11, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) 13:56:45 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) io_setup(0x5, &(0x7f0000000080)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:56:45 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) io_setup(0x5, &(0x7f0000000080)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 96.641164][T10931] Cannot find add_set index 0 as target 13:56:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYRES32, @ANYBLOB], 0x3c}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:56:45 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x108, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) 13:56:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x11, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) 13:56:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 13:56:45 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) io_setup(0x5, &(0x7f0000000080)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:56:45 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x108, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) 13:56:45 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) io_setup(0x5, &(0x7f0000000080)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 96.816289][T10948] Cannot find add_set index 0 as target 13:56:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x11, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) 13:56:45 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x108, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) 13:56:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) [ 96.878101][T10958] Cannot find add_set index 0 as target 13:56:45 executing program 5: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) mremap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000008000/0x2000)=nil) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x45e00) [ 96.928547][T10965] Cannot find add_set index 0 as target 13:56:45 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) io_setup(0x5, &(0x7f0000000080)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:56:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYRES32, @ANYBLOB], 0x3c}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:56:45 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) io_setup(0x5, &(0x7f0000000080)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:56:45 executing program 5: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) mremap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000008000/0x2000)=nil) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x45e00) 13:56:45 executing program 1: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) mremap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000008000/0x2000)=nil) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x45e00) 13:56:45 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) mremap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000008000/0x2000)=nil) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x45e00) 13:56:45 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x5, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x6335, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 13:56:45 executing program 1: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) mremap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000008000/0x2000)=nil) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x45e00) 13:56:45 executing program 5: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) mremap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000008000/0x2000)=nil) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x45e00) 13:56:45 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) mremap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000008000/0x2000)=nil) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x45e00) 13:56:45 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000020, 0x0) 13:56:45 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000020, 0x0) 13:56:45 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000020, 0x0) 13:56:46 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000020, 0x0) 13:56:46 executing program 5: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) mremap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000008000/0x2000)=nil) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x45e00) 13:56:46 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) mremap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000008000/0x2000)=nil) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x45e00) 13:56:46 executing program 1: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) mremap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000008000/0x2000)=nil) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x45e00) 13:56:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in6=@rand_addr=' \x01\x00'}, {@in6=@mcast2, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00', {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x7, 0x0, 0x0, @in=@multicast1}}]}, 0x154}}, 0x0) 13:56:46 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000016c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$packet(0x11, 0xa, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r3}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180)=@can={{}, 0x0, 0x0, 0x0, 0x0, "13003f00eaffd423"}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)=""/206}}], 0x8001, 0x43, 0x0) 13:56:46 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x5, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x6335, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 13:56:46 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x5, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x6335, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 13:56:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in6=@rand_addr=' \x01\x00'}, {@in6=@mcast2, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00', {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x7, 0x0, 0x0, @in=@multicast1}}]}, 0x154}}, 0x0) 13:56:46 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x5, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x6335, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 13:56:47 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x5, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x6335, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 13:56:47 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x5, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x6335, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 13:56:47 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x5, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x6335, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 13:56:47 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in6=@rand_addr=' \x01\x00'}, {@in6=@mcast2, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00', {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x7, 0x0, 0x0, @in=@multicast1}}]}, 0x154}}, 0x0) 13:56:48 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000016c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$packet(0x11, 0xa, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r3}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180)=@can={{}, 0x0, 0x0, 0x0, 0x0, "13003f00eaffd423"}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)=""/206}}], 0x8001, 0x43, 0x0) 13:56:48 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x5, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x6335, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 13:56:48 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x5, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x6335, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 13:56:48 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x5, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x6335, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 13:56:48 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in6=@rand_addr=' \x01\x00'}, {@in6=@mcast2, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00', {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x7, 0x0, 0x0, @in=@multicast1}}]}, 0x154}}, 0x0) 13:56:50 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x5, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x6335, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 13:56:50 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x5, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x6335, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 13:56:50 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000016c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$packet(0x11, 0xa, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r3}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180)=@can={{}, 0x0, 0x0, 0x0, 0x0, "13003f00eaffd423"}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)=""/206}}], 0x8001, 0x43, 0x0) 13:56:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x5, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x6335, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 13:56:50 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000016c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$packet(0x11, 0xa, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r3}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180)=@can={{}, 0x0, 0x0, 0x0, 0x0, "13003f00eaffd423"}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)=""/206}}], 0x8001, 0x43, 0x0) 13:56:51 executing program 0: syz_emit_ethernet(0x32, &(0x7f00000000c0)={@local, @empty=[0x2, 0x0, 0x0, 0x0, 0x0, 0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 13:56:51 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="d400000010003b0e0000000000dfff0000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00080010500170000030000060003003f000000060011004e24690005001600020000000500170000000000050008000000000008000600ac141419"], 0xd4}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x40000000000026e, 0x0) 13:56:51 executing program 3: socketpair(0x2, 0x2, 0x0, &(0x7f0000000340)) 13:56:51 executing program 0: syz_emit_ethernet(0x32, &(0x7f00000000c0)={@local, @empty=[0x2, 0x0, 0x0, 0x0, 0x0, 0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) [ 102.906425][T11088] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.5'. 13:56:51 executing program 3: socketpair(0x2, 0x2, 0x0, &(0x7f0000000340)) 13:56:51 executing program 0: syz_emit_ethernet(0x32, &(0x7f00000000c0)={@local, @empty=[0x2, 0x0, 0x0, 0x0, 0x0, 0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 13:56:51 executing program 3: socketpair(0x2, 0x2, 0x0, &(0x7f0000000340)) 13:56:51 executing program 0: syz_emit_ethernet(0x32, &(0x7f00000000c0)={@local, @empty=[0x2, 0x0, 0x0, 0x0, 0x0, 0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 13:56:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)={0x18, r1, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_DEBUG_MSGMASK={0x4, 0x10}]}, 0x18}}, 0x0) 13:56:51 executing program 3: socketpair(0x2, 0x2, 0x0, &(0x7f0000000340)) 13:56:51 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000016c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$packet(0x11, 0xa, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r3}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180)=@can={{}, 0x0, 0x0, 0x0, 0x0, "13003f00eaffd423"}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)=""/206}}], 0x8001, 0x43, 0x0) 13:56:51 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000016c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$packet(0x11, 0xa, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r3}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180)=@can={{}, 0x0, 0x0, 0x0, 0x0, "13003f00eaffd423"}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)=""/206}}], 0x8001, 0x43, 0x0) 13:56:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)={0x18, r1, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_DEBUG_MSGMASK={0x4, 0x10}]}, 0x18}}, 0x0) 13:56:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000d00)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000040)={0x20, r1, 0x405, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x0) 13:56:51 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="d400000010003b0e0000000000dfff0000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00080010500170000030000060003003f000000060011004e24690005001600020000000500170000000000050008000000000008000600ac141419"], 0xd4}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x40000000000026e, 0x0) 13:56:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x0, 0x2}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 13:56:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)={0x18, r1, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_DEBUG_MSGMASK={0x4, 0x10}]}, 0x18}}, 0x0) 13:56:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000d00)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000040)={0x20, r1, 0x405, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x0) [ 103.507019][T11120] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.5'. 13:56:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000d00)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000040)={0x20, r1, 0x405, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x0) 13:56:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)={0x18, r1, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_DEBUG_MSGMASK={0x4, 0x10}]}, 0x18}}, 0x0) 13:56:52 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000016c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$packet(0x11, 0xa, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r3}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180)=@can={{}, 0x0, 0x0, 0x0, 0x0, "13003f00eaffd423"}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)=""/206}}], 0x8001, 0x43, 0x0) 13:56:52 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{0x10}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 13:56:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000d00)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000040)={0x20, r1, 0x405, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x0) 13:56:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r5 = dup3(r2, r1, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f0000000000)=0x2) r7 = fcntl$dupfd(r6, 0x0, r1) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x2}]}}) 13:56:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x0, 0x2}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 13:56:52 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="d400000010003b0e0000000000dfff0000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00080010500170000030000060003003f000000060011004e24690005001600020000000500170000000000050008000000000008000600ac141419"], 0xd4}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x40000000000026e, 0x0) [ 103.809958][T11154] rdma_op 00000000c0fd23f1 conn xmit_rdma 0000000000000000 [ 103.856278][T11152] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.5'. 13:56:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x0, 0x2}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 13:56:52 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{0x10}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 13:56:52 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{0x10}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 13:56:52 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{0x10}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) [ 103.991232][T11178] rdma_op 000000008653f837 conn xmit_rdma 0000000000000000 [ 104.019355][T11177] rdma_op 00000000c0fd23f1 conn xmit_rdma 0000000000000000 13:56:52 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="d400000010003b0e0000000000dfff0000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00080010500170000030000060003003f000000060011004e24690005001600020000000500170000000000050008000000000008000600ac141419"], 0xd4}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x40000000000026e, 0x0) 13:56:52 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{0x10}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 13:56:52 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{0x10}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 13:56:52 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{0x10}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) [ 104.123333][T11185] rdma_op 00000000c0fd23f1 conn xmit_rdma 0000000000000000 [ 104.189417][T11189] rdma_op 00000000c0fd23f1 conn xmit_rdma 0000000000000000 [ 104.203463][T11192] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.5'. [ 104.232016][T11197] rdma_op 000000008653f837 conn xmit_rdma 0000000000000000 [ 104.235473][T11196] rdma_op 00000000c0fd23f1 conn xmit_rdma 0000000000000000 13:56:52 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{0x10}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) [ 104.373527][T11206] rdma_op 00000000c0fd23f1 conn xmit_rdma 0000000000000000 13:56:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r5 = dup3(r2, r1, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f0000000000)=0x2) r7 = fcntl$dupfd(r6, 0x0, r1) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x2}]}}) [ 104.646873][T11160] debugfs: Directory '11160-5' with parent 'kvm' already present! 13:56:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x0, 0x2}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 13:56:53 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{0x10}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 13:56:53 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{0x10}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 13:56:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x0, 0x2}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 13:56:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x0, 0x2}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 13:56:53 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{0x10}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) [ 104.749120][T11227] rdma_op 000000008653f837 conn xmit_rdma 0000000000000000 [ 104.758221][T11230] rdma_op 00000000c0fd23f1 conn xmit_rdma 0000000000000000 13:56:53 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{0x10}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 13:56:53 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{0x10}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 13:56:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x0, 0x2}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 13:56:53 executing program 2: pipe2(0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 13:56:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x0, 0x2}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 105.005068][T11259] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 105.092504][T11259] overlayfs: 'file0' not a directory [ 105.098387][T11265] overlayfs: './file0' not a directory 13:56:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r5 = dup3(r2, r1, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f0000000000)=0x2) r7 = fcntl$dupfd(r6, 0x0, r1) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x2}]}}) 13:56:54 executing program 4: sendmmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)=[{{&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r2, 0x0, 0x7}, 0xc) 13:56:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x0, 0x2}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 13:56:54 executing program 2: pipe2(0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 13:56:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x0, 0x2}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 13:56:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x0, 0x2}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 13:56:54 executing program 4: sendmmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)=[{{&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r2, 0x0, 0x7}, 0xc) 13:56:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x0, 0x2}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 13:56:54 executing program 5: pipe2(0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 13:56:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x0, 0x2}) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 13:56:54 executing program 4: sendmmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)=[{{&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r2, 0x0, 0x7}, 0xc) 13:56:54 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0x2c, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) [ 106.001549][T11309] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 106.125373][T11321] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 106.154454][T11321] overlayfs: invalid redirect ((null)) 13:56:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r5 = dup3(r2, r1, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f0000000000)=0x2) r7 = fcntl$dupfd(r6, 0x0, r1) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x385c, 0x0, [{}, {}, {0x0, 0x2}]}}) 13:56:55 executing program 4: sendmmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)=[{{&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r2, 0x0, 0x7}, 0xc) 13:56:55 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@v={0x93, 0x0, 0x90}) 13:56:55 executing program 5: pipe2(0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 13:56:55 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0x2c, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) 13:56:55 executing program 2: pipe2(0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 13:56:55 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0x2c, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) 13:56:55 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@polexpire={0xcc, 0x1b, 0x131, 0x0, 0x0, {{{@in6=@loopback, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xcc}}, 0x0) [ 106.595613][T11339] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 106.604009][T11343] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:56:55 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@v={0x93, 0x0, 0x90}) 13:56:55 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@polexpire={0xcc, 0x1b, 0x131, 0x0, 0x0, {{{@in6=@loopback, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xcc}}, 0x0) 13:56:55 executing program 2: pipe2(0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 13:56:55 executing program 5: pipe2(0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 106.637144][T11339] overlayfs: invalid redirect ((null)) [ 106.829548][T11366] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 106.846060][T11366] overlayfs: invalid redirect ((null)) [ 106.854125][T11367] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 106.876969][T11367] overlayfs: invalid redirect ((null)) 13:56:55 executing program 5: syz_open_dev$dri(&(0x7f0000002a80)='/dev/dri/card#\x00', 0xffffffff, 0x0) 13:56:55 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@v={0x93, 0x0, 0x90}) 13:56:55 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0x2c, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) 13:56:55 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@polexpire={0xcc, 0x1b, 0x131, 0x0, 0x0, {{{@in6=@loopback, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xcc}}, 0x0) 13:56:55 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r4, 0x6, 0x1a, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 13:56:55 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r1, 0xc46dfc707e1df77d}, 0x14}}, 0x0) 13:56:56 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r1, 0xc46dfc707e1df77d}, 0x14}}, 0x0) 13:56:56 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@polexpire={0xcc, 0x1b, 0x131, 0x0, 0x0, {{{@in6=@loopback, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xcc}}, 0x0) 13:56:56 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r1, 0xc46dfc707e1df77d}, 0x14}}, 0x0) 13:56:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xe6c}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) 13:56:56 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@v={0x93, 0x0, 0x90}) 13:56:56 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r4, 0x6, 0x1a, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 13:56:56 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r1, 0xc46dfc707e1df77d}, 0x14}}, 0x0) 13:56:56 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r1, 0xc46dfc707e1df77d}, 0x14}}, 0x0) 13:56:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)=@ipv4_newroute={0x1b, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {}, [@RTA_OIF={0x8}]}, 0x24}}, 0x0) 13:56:56 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlockall(0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 13:56:56 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r1, 0xc46dfc707e1df77d}, 0x14}}, 0x0) [ 107.573964][T11406] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:56:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)=@ipv4_newroute={0x1b, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {}, [@RTA_OIF={0x8}]}, 0x24}}, 0x0) 13:56:56 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r1, 0xc46dfc707e1df77d}, 0x14}}, 0x0) 13:56:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xe6c}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) [ 107.652450][T11406] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:56:56 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r4, 0x6, 0x1a, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 13:56:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)=@ipv4_newroute={0x1b, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {}, [@RTA_OIF={0x8}]}, 0x24}}, 0x0) 13:56:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xe6c}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) 13:56:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xe6c}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) 13:56:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xe6c}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) [ 107.802650][T11440] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:56:56 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r4, 0x6, 0x1a, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 13:56:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)=@ipv4_newroute={0x1b, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {}, [@RTA_OIF={0x8}]}, 0x24}}, 0x0) [ 107.898907][T11451] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 107.950039][T11460] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 107.982017][T11464] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 108.027848][T11464] syz-executor.5 (11464) used greatest stack depth: 10056 bytes left 13:56:57 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlockall(0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 13:56:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xe6c}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) 13:56:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xe6c}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) 13:56:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xe6c}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) 13:56:57 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) creat(0x0, 0x0) fanotify_init(0x4, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0xa3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 13:56:57 executing program 1: syz_open_dev$evdev(&(0x7f0000001680)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)=0x1fe2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1fd}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) [ 108.517812][T11498] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 108.535980][T11502] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:56:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xe6c}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) 13:56:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xe6c}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) 13:56:57 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlockall(0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) [ 108.579105][T11501] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:56:57 executing program 1: syz_open_dev$evdev(&(0x7f0000001680)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)=0x1fe2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1fd}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 13:56:57 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) creat(0x0, 0x0) fanotify_init(0x4, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0xa3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 13:56:57 executing program 1: syz_open_dev$evdev(&(0x7f0000001680)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)=0x1fe2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1fd}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) [ 108.746348][T11528] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 108.774885][T11529] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:56:57 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlockall(0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 13:56:57 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) creat(0x0, 0x0) fanotify_init(0x4, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0xa3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 13:56:57 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlockall(0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 13:56:57 executing program 1: syz_open_dev$evdev(&(0x7f0000001680)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)=0x1fe2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1fd}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 13:56:57 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) creat(0x0, 0x0) fanotify_init(0x4, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0xa3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 13:56:57 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlockall(0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 13:56:57 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fanotify_init(0x4, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) fanotify_mark(r2, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0xa3) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 13:56:58 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) creat(0x0, 0x0) fanotify_init(0x4, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0xa3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 13:56:58 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fanotify_init(0x4, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) fanotify_mark(r2, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0xa3) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 13:56:58 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) creat(0x0, 0x0) fanotify_init(0x4, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0xa3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 13:56:58 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fanotify_init(0x4, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) fanotify_mark(r2, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0xa3) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 13:56:58 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) creat(0x0, 0x0) fanotify_init(0x4, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0xa3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 13:56:58 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlockall(0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 13:56:58 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fanotify_init(0x4, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) fanotify_mark(r2, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0xa3) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 13:56:58 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fanotify_init(0x4, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) fanotify_mark(r2, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0xa3) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 13:56:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x4000a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) 13:56:58 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlockall(0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 13:56:59 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlockall(0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 13:56:59 executing program 1: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000004380)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x140, 0x0) 13:56:59 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fanotify_init(0x4, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) fanotify_mark(r2, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0xa3) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 13:56:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x4000a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) 13:56:59 executing program 1: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000004380)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x140, 0x0) 13:56:59 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fanotify_init(0x4, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) fanotify_mark(r2, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0xa3) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 13:56:59 executing program 1: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000004380)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x140, 0x0) 13:56:59 executing program 4: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000004380)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x140, 0x0) 13:56:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x4000a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) 13:56:59 executing program 1: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000004380)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x140, 0x0) 13:56:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x4000a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) 13:56:59 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlockall(0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 13:57:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x4000a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) 13:57:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x4000a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) 13:57:00 executing program 4: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000004380)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x140, 0x0) 13:57:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x4000a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) 13:57:00 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d13, &(0x7f0000000080)) 13:57:00 executing program 4: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000004380)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x140, 0x0) 13:57:00 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d13, &(0x7f0000000080)) 13:57:00 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_SIOCOUTQNSD(r0, 0x800448d2, &(0x7f0000000040)) 13:57:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x4000a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) 13:57:00 executing program 0: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect(0x0, 0x341, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x4c, 0xd4, 0xdd, 0x0, 0x403, 0xfc70, 0xae7f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x32f, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x7, 0x2f, 0x1f, 0x8c, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x20, 0x0, "3126393b960dc66ab48506096aebc1f2ed443d9e5420cb51a00f20aa7ebd"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2f, 0x0, "1a865dc40c93e662bdf6ff298ed00d18241dedb3e6ca72a4e236277d2df9faa7c8cb33c7f6a2ad3a40cd8f761f"}, @generic={0x1f, 0x0, "eb63ec120f186d7d48a4e1d5402471a1fd85fa60f9851e163ae1427a70"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @generic={0xb9, 0x0, "f3c1bdfe56232975df8da4d9f6dcf5badb80e39f9e3b806abf6570378770c49e8f269b09f28acc0ccdbae31297c8ff5ecd924b1e53638dfec8aba2c7a478239fe88f969cd7439d9238bed5dbbe8e782d18511c89477e39c58b0b38317e36130c4096bcd96fd9094362d34e72d2cfb21ef9e598a3f8032198596480f60291c750475135105dd2e67de2897253caef383f32a5c0508d07835fa04a04ec234d4ece390d30664cf426a250c284a5788d6dddd43d7d70565f09"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}]}}, {{0x9, 0x4, 0x0, 0x0, 0x8, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xba, 0x0, "422ae00046e07bce6e28dd3d8fa13510067f5732ef82fd2eb2faf7fc4fae7a4c4548a2ebebb2545f6a9c9d4ee613dd05fbf19512868ea7a1001f59f60a2167382a67903be6acb65ad69dcc5c388da5d3cac788c24a547411d82b12c9d5a1aa9ef4704d777c1a5bca7ab1c709cb9d740fb4a18f3a62cc2bfe92d91c7d11e12db7ebbf869aecefd845960f6ae343c33c46ae390792b84f67e87b405f65ecbeaab0b6410837e46b1f8d5ef1789b59dbfd2ebbe29b54ee68b703"}, @uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x16, 0x0, "4db649e15d9cb660b409646faf110ec0c9bdc7b9"}, @uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {}, {}, {}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @generic={0x50, 0x0, "498c49cc44591571e25dd978012add3cf6529b4942fd349f111be8ceb8336ad73b2ac4834575a539e8a3ca0e45df72768cd3c2098d395a69d8caedbe10ab4df955b810e770fbad0862ede3da9d99"}]}}]}}]}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0xfffffffffffffda1, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0x2, "da29ba70", {0x3, 0x1}}) 13:57:00 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d13, &(0x7f0000000080)) 13:57:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x4000a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) 13:57:00 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_SIOCOUTQNSD(r0, 0x800448d2, &(0x7f0000000040)) 13:57:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x4000a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) 13:57:00 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d13, &(0x7f0000000080)) 13:57:00 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_SIOCOUTQNSD(r0, 0x800448d2, &(0x7f0000000040)) 13:57:00 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_SIOCOUTQNSD(r0, 0x800448d2, &(0x7f0000000040)) 13:57:00 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0x13, &(0x7f00000001c0), &(0x7f0000000200)=0x20) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) 13:57:00 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_SIOCOUTQNSD(r0, 0x800448d2, &(0x7f0000000040)) 13:57:00 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_SIOCOUTQNSD(r0, 0x800448d2, &(0x7f0000000040)) [ 112.110283][ T5097] usb 1-1: new high-speed USB device number 2 using dummy_hcd 13:57:00 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xce, &(0x7f0000000140)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa071d905814c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b01647a0200169c864e1d5f8179cba2e43112cfb22f021d3c34e36cc9509795b0e053c9d31e145c97aa793dd8ceb8281f3b812e14d71b59b83e4bc3b529f3ca0900000096e2c2a4fdca75813f78964c6fe77e39d125650da9ab14624d"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 112.630340][ T5097] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 112.639595][ T5097] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.660236][ T5097] usb 1-1: Product: syz [ 112.664413][ T5097] usb 1-1: Manufacturer: syz [ 112.669019][ T5097] usb 1-1: SerialNumber: syz [ 112.711168][ T5097] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 113.330263][ T50] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 113.534734][T11707] udc-core: couldn't find an available UDC or it's busy [ 113.541729][T11707] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 113.550394][ C1] usb 1-1: ath: unknown panic pattern! [ 113.757086][T10033] usb 1-1: USB disconnect, device number 2 [ 114.410103][ T50] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 114.417050][ T50] ath9k_htc: Failed to initialize the device [ 114.423501][T10033] usb 1-1: ath9k_htc: USB layer deinitialized 13:57:03 executing program 0: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect(0x0, 0x341, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x4c, 0xd4, 0xdd, 0x0, 0x403, 0xfc70, 0xae7f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x32f, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x7, 0x2f, 0x1f, 0x8c, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x20, 0x0, "3126393b960dc66ab48506096aebc1f2ed443d9e5420cb51a00f20aa7ebd"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2f, 0x0, "1a865dc40c93e662bdf6ff298ed00d18241dedb3e6ca72a4e236277d2df9faa7c8cb33c7f6a2ad3a40cd8f761f"}, @generic={0x1f, 0x0, "eb63ec120f186d7d48a4e1d5402471a1fd85fa60f9851e163ae1427a70"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @generic={0xb9, 0x0, "f3c1bdfe56232975df8da4d9f6dcf5badb80e39f9e3b806abf6570378770c49e8f269b09f28acc0ccdbae31297c8ff5ecd924b1e53638dfec8aba2c7a478239fe88f969cd7439d9238bed5dbbe8e782d18511c89477e39c58b0b38317e36130c4096bcd96fd9094362d34e72d2cfb21ef9e598a3f8032198596480f60291c750475135105dd2e67de2897253caef383f32a5c0508d07835fa04a04ec234d4ece390d30664cf426a250c284a5788d6dddd43d7d70565f09"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}]}}, {{0x9, 0x4, 0x0, 0x0, 0x8, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xba, 0x0, "422ae00046e07bce6e28dd3d8fa13510067f5732ef82fd2eb2faf7fc4fae7a4c4548a2ebebb2545f6a9c9d4ee613dd05fbf19512868ea7a1001f59f60a2167382a67903be6acb65ad69dcc5c388da5d3cac788c24a547411d82b12c9d5a1aa9ef4704d777c1a5bca7ab1c709cb9d740fb4a18f3a62cc2bfe92d91c7d11e12db7ebbf869aecefd845960f6ae343c33c46ae390792b84f67e87b405f65ecbeaab0b6410837e46b1f8d5ef1789b59dbfd2ebbe29b54ee68b703"}, @uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x16, 0x0, "4db649e15d9cb660b409646faf110ec0c9bdc7b9"}, @uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {}, {}, {}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @generic={0x50, 0x0, "498c49cc44591571e25dd978012add3cf6529b4942fd349f111be8ceb8336ad73b2ac4834575a539e8a3ca0e45df72768cd3c2098d395a69d8caedbe10ab4df955b810e770fbad0862ede3da9d99"}]}}]}}]}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0xfffffffffffffda1, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0x2, "da29ba70", {0x3, 0x1}}) 13:57:03 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_SIOCOUTQNSD(r0, 0x800448d2, &(0x7f0000000040)) 13:57:03 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x3}}, 0x2e) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup3(r0, r2, 0x0) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000001600)) read$FUSE(r3, &(0x7f0000001640)={0x2020}, 0x2020) 13:57:03 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00080000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 13:57:03 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0x13, &(0x7f00000001c0), &(0x7f0000000200)=0x20) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) [ 114.800078][T10033] usb 1-1: new high-speed USB device number 3 using dummy_hcd 13:57:03 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00080000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 13:57:03 executing program 4: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect(0x0, 0x341, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x4c, 0xd4, 0xdd, 0x0, 0x403, 0xfc70, 0xae7f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x32f, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x7, 0x2f, 0x1f, 0x8c, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x20, 0x0, "3126393b960dc66ab48506096aebc1f2ed443d9e5420cb51a00f20aa7ebd"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2f, 0x0, "1a865dc40c93e662bdf6ff298ed00d18241dedb3e6ca72a4e236277d2df9faa7c8cb33c7f6a2ad3a40cd8f761f"}, @generic={0x1f, 0x0, "eb63ec120f186d7d48a4e1d5402471a1fd85fa60f9851e163ae1427a70"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @generic={0xb9, 0x0, "f3c1bdfe56232975df8da4d9f6dcf5badb80e39f9e3b806abf6570378770c49e8f269b09f28acc0ccdbae31297c8ff5ecd924b1e53638dfec8aba2c7a478239fe88f969cd7439d9238bed5dbbe8e782d18511c89477e39c58b0b38317e36130c4096bcd96fd9094362d34e72d2cfb21ef9e598a3f8032198596480f60291c750475135105dd2e67de2897253caef383f32a5c0508d07835fa04a04ec234d4ece390d30664cf426a250c284a5788d6dddd43d7d70565f09"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}]}}, {{0x9, 0x4, 0x0, 0x0, 0x8, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xba, 0x0, "422ae00046e07bce6e28dd3d8fa13510067f5732ef82fd2eb2faf7fc4fae7a4c4548a2ebebb2545f6a9c9d4ee613dd05fbf19512868ea7a1001f59f60a2167382a67903be6acb65ad69dcc5c388da5d3cac788c24a547411d82b12c9d5a1aa9ef4704d777c1a5bca7ab1c709cb9d740fb4a18f3a62cc2bfe92d91c7d11e12db7ebbf869aecefd845960f6ae343c33c46ae390792b84f67e87b405f65ecbeaab0b6410837e46b1f8d5ef1789b59dbfd2ebbe29b54ee68b703"}, @uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x16, 0x0, "4db649e15d9cb660b409646faf110ec0c9bdc7b9"}, @uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {}, {}, {}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @generic={0x50, 0x0, "498c49cc44591571e25dd978012add3cf6529b4942fd349f111be8ceb8336ad73b2ac4834575a539e8a3ca0e45df72768cd3c2098d395a69d8caedbe10ab4df955b810e770fbad0862ede3da9d99"}]}}]}}]}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0xfffffffffffffda1, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0x2, "da29ba70", {0x3, 0x1}}) 13:57:03 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x3}}, 0x2e) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup3(r0, r2, 0x0) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000001600)) read$FUSE(r3, &(0x7f0000001640)={0x2020}, 0x2020) 13:57:03 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00080000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 13:57:03 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x3}}, 0x2e) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup3(r0, r2, 0x0) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000001600)) read$FUSE(r3, &(0x7f0000001640)={0x2020}, 0x2020) 13:57:03 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0x13, &(0x7f00000001c0), &(0x7f0000000200)=0x20) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) 13:57:03 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xce, &(0x7f0000000140)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa071d905814c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b01647a0200169c864e1d5f8179cba2e43112cfb22f021d3c34e36cc9509795b0e053c9d31e145c97aa793dd8ceb8281f3b812e14d71b59b83e4bc3b529f3ca0900000096e2c2a4fdca75813f78964c6fe77e39d125650da9ab14624d"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 115.281572][ T3931] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 115.720534][T10033] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 115.729635][T10033] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 115.738094][T10033] usb 1-1: Product: syz [ 115.742852][T10033] usb 1-1: Manufacturer: syz [ 115.747456][T10033] usb 1-1: SerialNumber: syz [ 115.801720][T10033] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 115.900184][ T3931] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 115.909273][ T3931] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 115.917574][ T3931] usb 5-1: Product: syz [ 115.922635][ T3931] usb 5-1: Manufacturer: syz [ 115.927530][ T3931] usb 5-1: SerialNumber: syz [ 115.980360][ T3931] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 116.409989][T10033] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 116.590015][ T3931] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 116.626101][T11791] udc-core: couldn't find an available UDC or it's busy [ 116.633688][T11791] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 116.650079][ C1] usb 1-1: ath: unknown panic pattern! [ 116.812504][T11801] udc-core: couldn't find an available UDC or it's busy [ 116.819452][T11801] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 116.840047][ C1] usb 5-1: ath: unknown panic pattern! [ 116.857090][ T50] usb 1-1: USB disconnect, device number 3 [ 117.046932][ T12] usb 5-1: USB disconnect, device number 2 13:57:05 executing program 0: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect(0x0, 0x341, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x4c, 0xd4, 0xdd, 0x0, 0x403, 0xfc70, 0xae7f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x32f, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x7, 0x2f, 0x1f, 0x8c, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x20, 0x0, "3126393b960dc66ab48506096aebc1f2ed443d9e5420cb51a00f20aa7ebd"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2f, 0x0, "1a865dc40c93e662bdf6ff298ed00d18241dedb3e6ca72a4e236277d2df9faa7c8cb33c7f6a2ad3a40cd8f761f"}, @generic={0x1f, 0x0, "eb63ec120f186d7d48a4e1d5402471a1fd85fa60f9851e163ae1427a70"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @generic={0xb9, 0x0, "f3c1bdfe56232975df8da4d9f6dcf5badb80e39f9e3b806abf6570378770c49e8f269b09f28acc0ccdbae31297c8ff5ecd924b1e53638dfec8aba2c7a478239fe88f969cd7439d9238bed5dbbe8e782d18511c89477e39c58b0b38317e36130c4096bcd96fd9094362d34e72d2cfb21ef9e598a3f8032198596480f60291c750475135105dd2e67de2897253caef383f32a5c0508d07835fa04a04ec234d4ece390d30664cf426a250c284a5788d6dddd43d7d70565f09"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}]}}, {{0x9, 0x4, 0x0, 0x0, 0x8, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xba, 0x0, "422ae00046e07bce6e28dd3d8fa13510067f5732ef82fd2eb2faf7fc4fae7a4c4548a2ebebb2545f6a9c9d4ee613dd05fbf19512868ea7a1001f59f60a2167382a67903be6acb65ad69dcc5c388da5d3cac788c24a547411d82b12c9d5a1aa9ef4704d777c1a5bca7ab1c709cb9d740fb4a18f3a62cc2bfe92d91c7d11e12db7ebbf869aecefd845960f6ae343c33c46ae390792b84f67e87b405f65ecbeaab0b6410837e46b1f8d5ef1789b59dbfd2ebbe29b54ee68b703"}, @uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x16, 0x0, "4db649e15d9cb660b409646faf110ec0c9bdc7b9"}, @uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {}, {}, {}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @generic={0x50, 0x0, "498c49cc44591571e25dd978012add3cf6529b4942fd349f111be8ceb8336ad73b2ac4834575a539e8a3ca0e45df72768cd3c2098d395a69d8caedbe10ab4df955b810e770fbad0862ede3da9d99"}]}}]}}]}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0xfffffffffffffda1, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0x2, "da29ba70", {0x3, 0x1}}) 13:57:05 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x3}}, 0x2e) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup3(r0, r2, 0x0) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000001600)) read$FUSE(r3, &(0x7f0000001640)={0x2020}, 0x2020) 13:57:05 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00080000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 13:57:05 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0x13, &(0x7f00000001c0), &(0x7f0000000200)=0x20) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) 13:57:05 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x3}}, 0x2e) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup3(r0, r2, 0x0) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000001600)) read$FUSE(r3, &(0x7f0000001640)={0x2020}, 0x2020) 13:57:05 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x3}}, 0x2e) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup3(r0, r2, 0x0) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000001600)) read$FUSE(r3, &(0x7f0000001640)={0x2020}, 0x2020) 13:57:06 executing program 4: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect(0x0, 0x341, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x4c, 0xd4, 0xdd, 0x0, 0x403, 0xfc70, 0xae7f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x32f, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x7, 0x2f, 0x1f, 0x8c, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x20, 0x0, "3126393b960dc66ab48506096aebc1f2ed443d9e5420cb51a00f20aa7ebd"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2f, 0x0, "1a865dc40c93e662bdf6ff298ed00d18241dedb3e6ca72a4e236277d2df9faa7c8cb33c7f6a2ad3a40cd8f761f"}, @generic={0x1f, 0x0, "eb63ec120f186d7d48a4e1d5402471a1fd85fa60f9851e163ae1427a70"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @generic={0xb9, 0x0, "f3c1bdfe56232975df8da4d9f6dcf5badb80e39f9e3b806abf6570378770c49e8f269b09f28acc0ccdbae31297c8ff5ecd924b1e53638dfec8aba2c7a478239fe88f969cd7439d9238bed5dbbe8e782d18511c89477e39c58b0b38317e36130c4096bcd96fd9094362d34e72d2cfb21ef9e598a3f8032198596480f60291c750475135105dd2e67de2897253caef383f32a5c0508d07835fa04a04ec234d4ece390d30664cf426a250c284a5788d6dddd43d7d70565f09"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}]}}, {{0x9, 0x4, 0x0, 0x0, 0x8, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xba, 0x0, "422ae00046e07bce6e28dd3d8fa13510067f5732ef82fd2eb2faf7fc4fae7a4c4548a2ebebb2545f6a9c9d4ee613dd05fbf19512868ea7a1001f59f60a2167382a67903be6acb65ad69dcc5c388da5d3cac788c24a547411d82b12c9d5a1aa9ef4704d777c1a5bca7ab1c709cb9d740fb4a18f3a62cc2bfe92d91c7d11e12db7ebbf869aecefd845960f6ae343c33c46ae390792b84f67e87b405f65ecbeaab0b6410837e46b1f8d5ef1789b59dbfd2ebbe29b54ee68b703"}, @uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x16, 0x0, "4db649e15d9cb660b409646faf110ec0c9bdc7b9"}, @uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {}, {}, {}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @generic={0x50, 0x0, "498c49cc44591571e25dd978012add3cf6529b4942fd349f111be8ceb8336ad73b2ac4834575a539e8a3ca0e45df72768cd3c2098d395a69d8caedbe10ab4df955b810e770fbad0862ede3da9d99"}]}}]}}]}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0xfffffffffffffda1, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0x2, "da29ba70", {0x3, 0x1}}) 13:57:06 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x3}}, 0x2e) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup3(r0, r2, 0x0) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000001600)) read$FUSE(r3, &(0x7f0000001640)={0x2020}, 0x2020) 13:57:06 executing program 5: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect(0x0, 0x341, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x4c, 0xd4, 0xdd, 0x0, 0x403, 0xfc70, 0xae7f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x32f, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x7, 0x2f, 0x1f, 0x8c, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x20, 0x0, "3126393b960dc66ab48506096aebc1f2ed443d9e5420cb51a00f20aa7ebd"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2f, 0x0, "1a865dc40c93e662bdf6ff298ed00d18241dedb3e6ca72a4e236277d2df9faa7c8cb33c7f6a2ad3a40cd8f761f"}, @generic={0x1f, 0x0, "eb63ec120f186d7d48a4e1d5402471a1fd85fa60f9851e163ae1427a70"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @generic={0xb9, 0x0, "f3c1bdfe56232975df8da4d9f6dcf5badb80e39f9e3b806abf6570378770c49e8f269b09f28acc0ccdbae31297c8ff5ecd924b1e53638dfec8aba2c7a478239fe88f969cd7439d9238bed5dbbe8e782d18511c89477e39c58b0b38317e36130c4096bcd96fd9094362d34e72d2cfb21ef9e598a3f8032198596480f60291c750475135105dd2e67de2897253caef383f32a5c0508d07835fa04a04ec234d4ece390d30664cf426a250c284a5788d6dddd43d7d70565f09"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}]}}, {{0x9, 0x4, 0x0, 0x0, 0x8, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xba, 0x0, "422ae00046e07bce6e28dd3d8fa13510067f5732ef82fd2eb2faf7fc4fae7a4c4548a2ebebb2545f6a9c9d4ee613dd05fbf19512868ea7a1001f59f60a2167382a67903be6acb65ad69dcc5c388da5d3cac788c24a547411d82b12c9d5a1aa9ef4704d777c1a5bca7ab1c709cb9d740fb4a18f3a62cc2bfe92d91c7d11e12db7ebbf869aecefd845960f6ae343c33c46ae390792b84f67e87b405f65ecbeaab0b6410837e46b1f8d5ef1789b59dbfd2ebbe29b54ee68b703"}, @uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x16, 0x0, "4db649e15d9cb660b409646faf110ec0c9bdc7b9"}, @uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {}, {}, {}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @generic={0x50, 0x0, "498c49cc44591571e25dd978012add3cf6529b4942fd349f111be8ceb8336ad73b2ac4834575a539e8a3ca0e45df72768cd3c2098d395a69d8caedbe10ab4df955b810e770fbad0862ede3da9d99"}]}}]}}]}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0xfffffffffffffda1, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0x2, "da29ba70", {0x3, 0x1}}) 13:57:06 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x3}}, 0x2e) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup3(r0, r2, 0x0) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000001600)) read$FUSE(r3, &(0x7f0000001640)={0x2020}, 0x2020) [ 117.439852][T10033] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 117.449084][T10033] ath9k_htc: Failed to initialize the device [ 117.464713][ T50] usb 1-1: ath9k_htc: USB layer deinitialized 13:57:06 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x3}}, 0x2e) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup3(r0, r2, 0x0) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000001600)) read$FUSE(r3, &(0x7f0000001640)={0x2020}, 0x2020) [ 117.679840][ T3931] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 117.686802][ T3931] ath9k_htc: Failed to initialize the device [ 117.709980][ T12] usb 5-1: ath9k_htc: USB layer deinitialized [ 117.819840][ T50] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 117.860237][ T5097] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 118.079930][ T12] usb 5-1: new high-speed USB device number 3 using dummy_hcd 13:57:06 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xce, &(0x7f0000000140)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa071d905814c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b01647a0200169c864e1d5f8179cba2e43112cfb22f021d3c34e36cc9509795b0e053c9d31e145c97aa793dd8ceb8281f3b812e14d71b59b83e4bc3b529f3ca0900000096e2c2a4fdca75813f78964c6fe77e39d125650da9ab14624d"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 118.340576][ T50] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 118.349719][ T50] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 118.358685][ T50] usb 1-1: Product: syz [ 118.363927][ T50] usb 1-1: Manufacturer: syz [ 118.368572][ T50] usb 1-1: SerialNumber: syz [ 118.379812][ T5097] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 118.395739][ T5097] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 118.404395][ T5097] usb 6-1: Product: syz [ 118.408632][ T5097] usb 6-1: Manufacturer: syz [ 118.414444][ T50] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 118.422866][ T5097] usb 6-1: SerialNumber: syz [ 118.470787][ T5097] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 118.659801][ T12] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 118.668959][ T12] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 118.677520][ T12] usb 5-1: Product: syz [ 118.682538][ T12] usb 5-1: Manufacturer: syz [ 118.687125][ T12] usb 5-1: SerialNumber: syz [ 118.730126][ T12] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 118.989776][ T50] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 119.039830][ T5097] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 119.205010][T11845] udc-core: couldn't find an available UDC or it's busy [ 119.212764][T11845] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 119.229913][ C1] usb 1-1: ath: unknown panic pattern! [ 119.255658][T11871] udc-core: couldn't find an available UDC or it's busy [ 119.262930][T11871] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 119.279975][ C1] usb 6-1: ath: unknown panic pattern! [ 119.409764][ T12] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 119.436776][T10033] usb 1-1: USB disconnect, device number 4 [ 119.486872][ T9306] usb 6-1: USB disconnect, device number 2 [ 119.624266][T11876] udc-core: couldn't find an available UDC or it's busy [ 119.631426][T11876] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 119.659943][ C0] usb 5-1: ath: unknown panic pattern! 13:57:08 executing program 0: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect(0x0, 0x341, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x4c, 0xd4, 0xdd, 0x0, 0x403, 0xfc70, 0xae7f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x32f, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x7, 0x2f, 0x1f, 0x8c, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x20, 0x0, "3126393b960dc66ab48506096aebc1f2ed443d9e5420cb51a00f20aa7ebd"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2f, 0x0, "1a865dc40c93e662bdf6ff298ed00d18241dedb3e6ca72a4e236277d2df9faa7c8cb33c7f6a2ad3a40cd8f761f"}, @generic={0x1f, 0x0, "eb63ec120f186d7d48a4e1d5402471a1fd85fa60f9851e163ae1427a70"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @generic={0xb9, 0x0, "f3c1bdfe56232975df8da4d9f6dcf5badb80e39f9e3b806abf6570378770c49e8f269b09f28acc0ccdbae31297c8ff5ecd924b1e53638dfec8aba2c7a478239fe88f969cd7439d9238bed5dbbe8e782d18511c89477e39c58b0b38317e36130c4096bcd96fd9094362d34e72d2cfb21ef9e598a3f8032198596480f60291c750475135105dd2e67de2897253caef383f32a5c0508d07835fa04a04ec234d4ece390d30664cf426a250c284a5788d6dddd43d7d70565f09"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}]}}, {{0x9, 0x4, 0x0, 0x0, 0x8, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xba, 0x0, "422ae00046e07bce6e28dd3d8fa13510067f5732ef82fd2eb2faf7fc4fae7a4c4548a2ebebb2545f6a9c9d4ee613dd05fbf19512868ea7a1001f59f60a2167382a67903be6acb65ad69dcc5c388da5d3cac788c24a547411d82b12c9d5a1aa9ef4704d777c1a5bca7ab1c709cb9d740fb4a18f3a62cc2bfe92d91c7d11e12db7ebbf869aecefd845960f6ae343c33c46ae390792b84f67e87b405f65ecbeaab0b6410837e46b1f8d5ef1789b59dbfd2ebbe29b54ee68b703"}, @uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x16, 0x0, "4db649e15d9cb660b409646faf110ec0c9bdc7b9"}, @uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {}, {}, {}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @generic={0x50, 0x0, "498c49cc44591571e25dd978012add3cf6529b4942fd349f111be8ceb8336ad73b2ac4834575a539e8a3ca0e45df72768cd3c2098d395a69d8caedbe10ab4df955b810e770fbad0862ede3da9d99"}]}}]}}]}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0xfffffffffffffda1, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0x2, "da29ba70", {0x3, 0x1}}) 13:57:08 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x3}}, 0x2e) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup3(r0, r2, 0x0) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000001600)) read$FUSE(r3, &(0x7f0000001640)={0x2020}, 0x2020) 13:57:08 executing program 1: r0 = epoll_create(0xa47) r1 = socket(0x2b, 0x1, 0x0) listen(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000300)) 13:57:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="940000001000010800"/20, @ANYRES32=r2, @ANYBLOB="0000000000c404006c0016804c0001800c0007000504000000000800280001"], 0x94}}, 0x0) [ 119.867133][ T5] usb 5-1: USB disconnect, device number 3 13:57:08 executing program 5: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect(0x0, 0x341, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x4c, 0xd4, 0xdd, 0x0, 0x403, 0xfc70, 0xae7f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x32f, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x7, 0x2f, 0x1f, 0x8c, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x20, 0x0, "3126393b960dc66ab48506096aebc1f2ed443d9e5420cb51a00f20aa7ebd"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2f, 0x0, "1a865dc40c93e662bdf6ff298ed00d18241dedb3e6ca72a4e236277d2df9faa7c8cb33c7f6a2ad3a40cd8f761f"}, @generic={0x1f, 0x0, "eb63ec120f186d7d48a4e1d5402471a1fd85fa60f9851e163ae1427a70"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @generic={0xb9, 0x0, "f3c1bdfe56232975df8da4d9f6dcf5badb80e39f9e3b806abf6570378770c49e8f269b09f28acc0ccdbae31297c8ff5ecd924b1e53638dfec8aba2c7a478239fe88f969cd7439d9238bed5dbbe8e782d18511c89477e39c58b0b38317e36130c4096bcd96fd9094362d34e72d2cfb21ef9e598a3f8032198596480f60291c750475135105dd2e67de2897253caef383f32a5c0508d07835fa04a04ec234d4ece390d30664cf426a250c284a5788d6dddd43d7d70565f09"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}]}}, {{0x9, 0x4, 0x0, 0x0, 0x8, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xba, 0x0, "422ae00046e07bce6e28dd3d8fa13510067f5732ef82fd2eb2faf7fc4fae7a4c4548a2ebebb2545f6a9c9d4ee613dd05fbf19512868ea7a1001f59f60a2167382a67903be6acb65ad69dcc5c388da5d3cac788c24a547411d82b12c9d5a1aa9ef4704d777c1a5bca7ab1c709cb9d740fb4a18f3a62cc2bfe92d91c7d11e12db7ebbf869aecefd845960f6ae343c33c46ae390792b84f67e87b405f65ecbeaab0b6410837e46b1f8d5ef1789b59dbfd2ebbe29b54ee68b703"}, @uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x16, 0x0, "4db649e15d9cb660b409646faf110ec0c9bdc7b9"}, @uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {}, {}, {}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @generic={0x50, 0x0, "498c49cc44591571e25dd978012add3cf6529b4942fd349f111be8ceb8336ad73b2ac4834575a539e8a3ca0e45df72768cd3c2098d395a69d8caedbe10ab4df955b810e770fbad0862ede3da9d99"}]}}]}}]}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0xfffffffffffffda1, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0x2, "da29ba70", {0x3, 0x1}}) 13:57:08 executing program 1: r0 = epoll_create(0xa47) r1 = socket(0x2b, 0x1, 0x0) listen(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000300)) [ 120.008218][ T50] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 120.021296][ T50] ath9k_htc: Failed to initialize the device [ 120.028542][T11931] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 120.045661][T10033] usb 1-1: ath9k_htc: USB layer deinitialized [ 120.061766][T11931] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 120.075667][T11939] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 120.085268][ T5097] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 120.095107][ T5097] ath9k_htc: Failed to initialize the device [ 120.104411][T11939] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 120.120114][ T9306] usb 6-1: ath9k_htc: USB layer deinitialized 13:57:08 executing program 4: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect(0x0, 0x341, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x4c, 0xd4, 0xdd, 0x0, 0x403, 0xfc70, 0xae7f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x32f, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x7, 0x2f, 0x1f, 0x8c, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x20, 0x0, "3126393b960dc66ab48506096aebc1f2ed443d9e5420cb51a00f20aa7ebd"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2f, 0x0, "1a865dc40c93e662bdf6ff298ed00d18241dedb3e6ca72a4e236277d2df9faa7c8cb33c7f6a2ad3a40cd8f761f"}, @generic={0x1f, 0x0, "eb63ec120f186d7d48a4e1d5402471a1fd85fa60f9851e163ae1427a70"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @generic={0xb9, 0x0, "f3c1bdfe56232975df8da4d9f6dcf5badb80e39f9e3b806abf6570378770c49e8f269b09f28acc0ccdbae31297c8ff5ecd924b1e53638dfec8aba2c7a478239fe88f969cd7439d9238bed5dbbe8e782d18511c89477e39c58b0b38317e36130c4096bcd96fd9094362d34e72d2cfb21ef9e598a3f8032198596480f60291c750475135105dd2e67de2897253caef383f32a5c0508d07835fa04a04ec234d4ece390d30664cf426a250c284a5788d6dddd43d7d70565f09"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}]}}, {{0x9, 0x4, 0x0, 0x0, 0x8, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xba, 0x0, "422ae00046e07bce6e28dd3d8fa13510067f5732ef82fd2eb2faf7fc4fae7a4c4548a2ebebb2545f6a9c9d4ee613dd05fbf19512868ea7a1001f59f60a2167382a67903be6acb65ad69dcc5c388da5d3cac788c24a547411d82b12c9d5a1aa9ef4704d777c1a5bca7ab1c709cb9d740fb4a18f3a62cc2bfe92d91c7d11e12db7ebbf869aecefd845960f6ae343c33c46ae390792b84f67e87b405f65ecbeaab0b6410837e46b1f8d5ef1789b59dbfd2ebbe29b54ee68b703"}, @uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x16, 0x0, "4db649e15d9cb660b409646faf110ec0c9bdc7b9"}, @uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {}, {}, {}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @generic={0x50, 0x0, "498c49cc44591571e25dd978012add3cf6529b4942fd349f111be8ceb8336ad73b2ac4834575a539e8a3ca0e45df72768cd3c2098d395a69d8caedbe10ab4df955b810e770fbad0862ede3da9d99"}]}}]}}]}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0xfffffffffffffda1, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0x2, "da29ba70", {0x3, 0x1}}) 13:57:08 executing program 1: r0 = epoll_create(0xa47) r1 = socket(0x2b, 0x1, 0x0) listen(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000300)) 13:57:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="940000001000010800"/20, @ANYRES32=r2, @ANYBLOB="0000000000c404006c0016804c0001800c0007000504000000000800280001"], 0x94}}, 0x0) 13:57:08 executing program 1: r0 = epoll_create(0xa47) r1 = socket(0x2b, 0x1, 0x0) listen(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000300)) 13:57:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="940000001000010800"/20, @ANYRES32=r2, @ANYBLOB="0000000000c404006c0016804c0001800c0007000504000000000800280001"], 0x94}}, 0x0) [ 120.400801][T10033] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 120.410170][T11952] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 120.423820][T11952] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 120.469283][T11960] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 120.479776][T11960] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 120.479796][ T12] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 120.497784][ T9306] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 120.524876][ T12] ath9k_htc: Failed to initialize the device [ 120.532428][ T5] usb 5-1: ath9k_htc: USB layer deinitialized [ 120.909621][ T5] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 120.920059][T10033] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 120.929236][T10033] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 120.938955][T10033] usb 1-1: Product: syz [ 120.943382][T10033] usb 1-1: Manufacturer: syz [ 120.948066][T10033] usb 1-1: SerialNumber: syz [ 120.992613][T10033] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 121.069640][ T9306] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 121.078749][ T9306] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 121.086955][ T9306] usb 6-1: Product: syz [ 121.091157][ T9306] usb 6-1: Manufacturer: syz [ 121.095872][ T9306] usb 6-1: SerialNumber: syz [ 121.149970][ T9306] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 13:57:09 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xce, &(0x7f0000000140)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa071d905814c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b01647a0200169c864e1d5f8179cba2e43112cfb22f021d3c34e36cc9509795b0e053c9d31e145c97aa793dd8ceb8281f3b812e14d71b59b83e4bc3b529f3ca0900000096e2c2a4fdca75813f78964c6fe77e39d125650da9ab14624d"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 121.469640][ T5] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 121.479127][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 121.487453][ T5] usb 5-1: Product: syz [ 121.491774][ T5] usb 5-1: Manufacturer: syz [ 121.496416][ T5] usb 5-1: SerialNumber: syz [ 121.549920][ T5] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 121.563649][T10033] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 121.759699][ T9306] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 121.781460][T11925] udc-core: couldn't find an available UDC or it's busy [ 121.788550][T11925] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 121.809680][ C1] usb 1-1: ath: unknown panic pattern! [ 121.976736][T11927] udc-core: couldn't find an available UDC or it's busy [ 121.983722][T11927] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 121.999770][ C0] usb 6-1: ath: unknown panic pattern! [ 122.016618][ T12] usb 1-1: USB disconnect, device number 5 [ 122.149625][ T5] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 122.206572][ T3409] usb 6-1: USB disconnect, device number 3 [ 122.364010][T11956] udc-core: couldn't find an available UDC or it's busy [ 122.371132][T11956] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 122.389763][ C0] usb 5-1: ath: unknown panic pattern! 13:57:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="940000001000010800"/20, @ANYRES32=r2, @ANYBLOB="0000000000c404006c0016804c0001800c0007000504000000000800280001"], 0x94}}, 0x0) 13:57:11 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40085203, 0xfffffffffffffffe) 13:57:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000080)="0f01d1ba430066edb800008ec89dbaf80c66b8ee75b68966efbafc0cb03feef30fc7b300200f01c80fa167f426c1300c", 0x30}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 13:57:11 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40085203, 0xfffffffffffffffe) [ 122.552704][T12003] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 122.571968][T12003] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 122.596973][ T50] usb 5-1: USB disconnect, device number 4 13:57:11 executing program 5: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect(0x0, 0x341, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x4c, 0xd4, 0xdd, 0x0, 0x403, 0xfc70, 0xae7f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x32f, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x7, 0x2f, 0x1f, 0x8c, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x20, 0x0, "3126393b960dc66ab48506096aebc1f2ed443d9e5420cb51a00f20aa7ebd"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2f, 0x0, "1a865dc40c93e662bdf6ff298ed00d18241dedb3e6ca72a4e236277d2df9faa7c8cb33c7f6a2ad3a40cd8f761f"}, @generic={0x1f, 0x0, "eb63ec120f186d7d48a4e1d5402471a1fd85fa60f9851e163ae1427a70"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @generic={0xb9, 0x0, "f3c1bdfe56232975df8da4d9f6dcf5badb80e39f9e3b806abf6570378770c49e8f269b09f28acc0ccdbae31297c8ff5ecd924b1e53638dfec8aba2c7a478239fe88f969cd7439d9238bed5dbbe8e782d18511c89477e39c58b0b38317e36130c4096bcd96fd9094362d34e72d2cfb21ef9e598a3f8032198596480f60291c750475135105dd2e67de2897253caef383f32a5c0508d07835fa04a04ec234d4ece390d30664cf426a250c284a5788d6dddd43d7d70565f09"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}]}}, {{0x9, 0x4, 0x0, 0x0, 0x8, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xba, 0x0, "422ae00046e07bce6e28dd3d8fa13510067f5732ef82fd2eb2faf7fc4fae7a4c4548a2ebebb2545f6a9c9d4ee613dd05fbf19512868ea7a1001f59f60a2167382a67903be6acb65ad69dcc5c388da5d3cac788c24a547411d82b12c9d5a1aa9ef4704d777c1a5bca7ab1c709cb9d740fb4a18f3a62cc2bfe92d91c7d11e12db7ebbf869aecefd845960f6ae343c33c46ae390792b84f67e87b405f65ecbeaab0b6410837e46b1f8d5ef1789b59dbfd2ebbe29b54ee68b703"}, @uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x16, 0x0, "4db649e15d9cb660b409646faf110ec0c9bdc7b9"}, @uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {}, {}, {}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @generic={0x50, 0x0, "498c49cc44591571e25dd978012add3cf6529b4942fd349f111be8ceb8336ad73b2ac4834575a539e8a3ca0e45df72768cd3c2098d395a69d8caedbe10ab4df955b810e770fbad0862ede3da9d99"}]}}]}}]}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0xfffffffffffffda1, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0x2, "da29ba70", {0x3, 0x1}}) 13:57:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x8, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f00000044c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}]}}}], 0x18}}], 0x1, 0x0) [ 122.619831][T12006] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 122.639473][T10033] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 122.646492][T10033] ath9k_htc: Failed to initialize the device [ 122.686901][ T12] usb 1-1: ath9k_htc: USB layer deinitialized [ 122.809500][ T9306] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 122.816373][ T9306] ath9k_htc: Failed to initialize the device [ 122.839504][ T3409] usb 6-1: ath9k_htc: USB layer deinitialized 13:57:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x8, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f00000044c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}]}}}], 0x18}}], 0x1, 0x0) 13:57:11 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40085203, 0xfffffffffffffffe) 13:57:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000080)="0f01d1ba430066edb800008ec89dbaf80c66b8ee75b68966efbafc0cb03feef30fc7b300200f01c80fa167f426c1300c", 0x30}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 13:57:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x8, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f00000044c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}]}}}], 0x18}}], 0x1, 0x0) 13:57:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x8, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f00000044c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}]}}}], 0x18}}], 0x1, 0x0) [ 123.199453][ T5] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 123.206670][ T3409] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 123.219248][ T5] ath9k_htc: Failed to initialize the device [ 123.242296][ T50] usb 5-1: ath9k_htc: USB layer deinitialized [ 123.829516][ T3409] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 123.829528][ T3409] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 123.829538][ T3409] usb 6-1: Product: syz [ 123.829593][ T3409] usb 6-1: Manufacturer: syz [ 123.855426][ T3409] usb 6-1: SerialNumber: syz [ 123.899707][ T3409] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 13:57:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000080)="0f01d1ba430066edb800008ec89dbaf80c66b8ee75b68966efbafc0cb03feef30fc7b300200f01c80fa167f426c1300c", 0x30}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 13:57:12 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40085203, 0xfffffffffffffffe) 13:57:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x8, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f00000044c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}]}}}], 0x18}}], 0x1, 0x0) 13:57:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x8, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f00000044c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}]}}}], 0x18}}], 0x1, 0x0) 13:57:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000080)="0f01d1ba430066edb800008ec89dbaf80c66b8ee75b68966efbafc0cb03feef30fc7b300200f01c80fa167f426c1300c", 0x30}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) [ 124.479582][ T3409] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 124.711468][T12031] udc-core: couldn't find an available UDC or it's busy [ 124.726031][T12031] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 124.759566][ C0] usb 6-1: ath: unknown panic pattern! [ 124.966635][T10033] usb 6-1: USB disconnect, device number 4 13:57:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000080)="0f01d1ba430066edb800008ec89dbaf80c66b8ee75b68966efbafc0cb03feef30fc7b300200f01c80fa167f426c1300c", 0x30}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 13:57:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x8, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f00000044c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}]}}}], 0x18}}], 0x1, 0x0) 13:57:13 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={r6}, 0xc) r7 = dup2(r4, r3) dup3(r7, r2, 0x0) 13:57:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000003c0)={{0x2, 0x0, @local}, {0x0, @link_local}, 0x8}) 13:57:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000080)="0f01d1ba430066edb800008ec89dbaf80c66b8ee75b68966efbafc0cb03feef30fc7b300200f01c80fa167f426c1300c", 0x30}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 13:57:13 executing program 5: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) 13:57:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000003c0)={{0x2, 0x0, @local}, {0x0, @link_local}, 0x8}) 13:57:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x148, &(0x7f0000000400)="0af25d55f7436c8be9738e6ef6f65a46deb81b6378c3e79b0b57287749a676177faf8efb778fb56eaf7cbe5981503fc9b11951bc3690786d9b963e554531cca77562c294b24e19d3d43257fc4a34fe112cd2cf7247ba66b42c975ce5da983cd540ab699c74a7a9033071781531d049afe379307b06a6d1c7d29614f66b15c7637f7e142850d12f5a3e8e65de16f4371fab61800b91d7edbdbe34e544a3afaa3d17b7d0bf111b490044e88087531e94dacd68658ae53b4a004bfe1bc1efbe7a852854a33529ec32220f6dd8b5733576c8767c884ac4175424fd4b1e2b6c4832531c8e7fd3f0bba712618788ef11e029d28fd225fc270fbf79017a0888f147d4444526f7f0d1c4c3929ee54bfe21af8e3094d0ebea177f8c6217f544edfe2e6577b3be707335ed0d17ccf6b64937c1b221230b4e04e4420d648274b09f429393639f515b35428a1f0a"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 13:57:14 executing program 5: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) [ 125.524286][ T3409] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 125.542154][ T3409] ath9k_htc: Failed to initialize the device 13:57:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000003c0)={{0x2, 0x0, @local}, {0x0, @link_local}, 0x8}) 13:57:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000080)="0f01d1ba430066edb800008ec89dbaf80c66b8ee75b68966efbafc0cb03feef30fc7b300200f01c80fa167f426c1300c", 0x30}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 13:57:14 executing program 0: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) [ 125.581047][T10033] usb 6-1: ath9k_htc: USB layer deinitialized 13:57:14 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={r6}, 0xc) r7 = dup2(r4, r3) dup3(r7, r2, 0x0) 13:57:14 executing program 5: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) 13:57:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000003c0)={{0x2, 0x0, @local}, {0x0, @link_local}, 0x8}) 13:57:14 executing program 4: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000140)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x28c, &(0x7f0000000c40)={[{0x286, 0x4e00, "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"}]}) 13:57:14 executing program 0: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) 13:57:14 executing program 5: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) 13:57:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x20, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x4}]]}, 0x20}}, 0x0) 13:57:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) 13:57:14 executing program 0: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) 13:57:14 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={r6}, 0xc) r7 = dup2(r4, r3) dup3(r7, r2, 0x0) 13:57:14 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000001780)={0x28, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x28}}, 0x0) 13:57:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x20, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x4}]]}, 0x20}}, 0x0) 13:57:14 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000001780)={0x28, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x28}}, 0x0) 13:57:14 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x5e, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) inotify_init() mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) open(0x0, 0xf0080, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x180000) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 13:57:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x20, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x4}]]}, 0x20}}, 0x0) [ 126.095816][T12197] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 126.129280][T10033] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 126.721211][T10033] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 126.746270][T10033] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 126.771509][T10033] usb 5-1: Product: syz [ 126.776347][T10033] usb 5-1: Manufacturer: syz [ 126.783402][T10033] usb 5-1: SerialNumber: syz [ 126.849597][T10033] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 127.449238][T10033] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 127.871066][ T3931] usb 5-1: USB disconnect, device number 5 [ 128.479189][T10033] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 128.486134][T10033] ath9k_htc: Failed to initialize the device [ 128.493693][ T3931] usb 5-1: ath9k_htc: USB layer deinitialized 13:57:17 executing program 4: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000140)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x28c, &(0x7f0000000c40)={[{0x286, 0x4e00, "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"}]}) 13:57:17 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000001780)={0x28, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x28}}, 0x0) 13:57:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x20, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x4}]]}, 0x20}}, 0x0) 13:57:17 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={r6}, 0xc) r7 = dup2(r4, r3) dup3(r7, r2, 0x0) 13:57:17 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x5e, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) inotify_init() mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) open(0x0, 0xf0080, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x180000) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 13:57:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) [ 128.859136][ T3931] usb 5-1: new high-speed USB device number 6 using dummy_hcd 13:57:17 executing program 1: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000140)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x28c, &(0x7f0000000c40)={[{0x286, 0x4e00, "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"}]}) 13:57:17 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000001780)={0x28, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x28}}, 0x0) 13:57:17 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x5e, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) inotify_init() mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) open(0x0, 0xf0080, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x180000) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 13:57:17 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x5e, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) inotify_init() mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) open(0x0, 0xf0080, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x180000) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 13:57:17 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x5e, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) inotify_init() mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) open(0x0, 0xf0080, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x180000) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 13:57:17 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x5e, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) inotify_init() mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) open(0x0, 0xf0080, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x180000) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 129.235287][T12262] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 129.291525][T12263] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 129.371838][ T50] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 129.759781][ T3931] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 129.769054][ T3931] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 129.789136][ T3931] usb 5-1: Product: syz [ 129.793302][ T3931] usb 5-1: Manufacturer: syz [ 129.798159][ T3931] usb 5-1: SerialNumber: syz [ 129.839429][ T3931] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 129.979129][ T50] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 129.988441][ T50] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 129.996809][ T50] usb 2-1: Product: syz [ 130.001140][ T50] usb 2-1: Manufacturer: syz [ 130.005917][ T50] usb 2-1: SerialNumber: syz [ 130.050434][ T50] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 130.489101][ T3931] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 130.699061][ T50] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 130.920107][T11998] usb 5-1: USB disconnect, device number 6 [ 131.141254][ T3409] usb 2-1: USB disconnect, device number 2 13:57:19 executing program 4: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000140)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x28c, &(0x7f0000000c40)={[{0x286, 0x4e00, "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"}]}) 13:57:19 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x5e, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) inotify_init() mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) open(0x0, 0xf0080, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x180000) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 13:57:19 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x5e, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) inotify_init() mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) open(0x0, 0xf0080, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x180000) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 13:57:19 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x5e, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) inotify_init() mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) open(0x0, 0xf0080, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x180000) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 13:57:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) 13:57:20 executing program 1: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000140)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x28c, &(0x7f0000000c40)={[{0x286, 0x4e00, "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"}]}) [ 131.520448][ T3931] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive 13:57:20 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x5e, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) inotify_init() mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) open(0x0, 0xf0080, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x180000) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 13:57:20 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x5e, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) inotify_init() mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) open(0x0, 0xf0080, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x180000) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 131.520463][ T3931] ath9k_htc: Failed to initialize the device [ 131.520525][T11998] usb 5-1: ath9k_htc: USB layer deinitialized 13:57:20 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x5e, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) inotify_init() mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) open(0x0, 0xf0080, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x180000) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 131.763380][ T50] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 131.763395][ T50] ath9k_htc: Failed to initialize the device 13:57:20 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x5e, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) inotify_init() mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) open(0x0, 0xf0080, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x180000) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 13:57:20 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x5e, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) inotify_init() mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) open(0x0, 0xf0080, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x180000) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 131.764465][ T3409] usb 2-1: ath9k_htc: USB layer deinitialized 13:57:20 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x5e, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) inotify_init() mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) open(0x0, 0xf0080, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x180000) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 131.919003][T11998] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 131.940979][T12313] syz-executor.5 (12313) used greatest stack depth: 9992 bytes left [ 132.159329][ T3409] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 132.439335][T11998] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 132.459217][T11998] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 132.470068][T11998] usb 5-1: Product: syz [ 132.474302][T11998] usb 5-1: Manufacturer: syz [ 132.479717][T11998] usb 5-1: SerialNumber: syz [ 132.522907][T11998] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 132.678961][ T3409] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 132.688089][ T3409] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 132.697048][ T3409] usb 2-1: Product: syz [ 132.701539][ T3409] usb 2-1: Manufacturer: syz [ 132.706117][ T3409] usb 2-1: SerialNumber: syz [ 132.749201][ T3409] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 133.088962][T11998] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 133.318986][ T5] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 133.509495][ T9306] usb 5-1: USB disconnect, device number 7 [ 133.739625][ T3409] usb 2-1: USB disconnect, device number 3 13:57:22 executing program 4: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000140)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x28c, &(0x7f0000000c40)={[{0x286, 0x4e00, "dd9d6f430aa39c283a6133da85fe2dee0d6935e76321ade72f908fe9dd89bedd24e2533050ebd62eb7afa1868ffa64c5f7f4a025c3949aef017c0246ddc2b89be24b0b9c77d81f8e6f78ecd0a71a89f4ab78809efc9b4af3c5ecffa3d4d9570318d58435f8ab46e72eaff5074aaa7a7c08d9cc6236e8804a7255e9fda7e740cc22f263b9b70ae7b84714116533f4f4c1b28a3c0cecf9d6b5e735570371ca992d4cd43873c209b58114b7705f2c9ad279f8c31957d9eabb7b7bd6051946cbac434650110934da39a6ed646e1b24a54ab2ab6a8a0abd5d9736cf3350863ee88f442ea2c7f79db32f6ffe3a2747e8415eebc213481953ebe1d4af5fc06a3a5777eba40b794ac29b66f9e5a5e366fc061f40c2deb25ebfd6e6cd7f97dba5d83aa7bb9efcce1e1f2e6a8062eccb44c0b82062b5d33c6af159adf5626c7517c4aa6abd5b15617ed342b077d066f67bb99f6ea192ffdea18591b5914862a0dad9e30e0ed6cff7ff55df0eee461aa655d44d1fbd552d600a0bab8349e9bea645d3dc4aa4019f5581e0c5ddae5388dd11812b5f6c899ea19d40b31068c6a60279d97dd95b7a52248b3d7fd4315022a90c94ded6585f38fab717df5b1f6ec378b7a81d191c1b163939ecb85251e07977b5497d1599a2a6313eeed9114bbc7e1eb58104f8c76a4bf9ab45817ac132c960c3f816682410e9ce97911ddc598b01a196a3661f49a1280f072862836f1d591df223e42087ead37756f4490d82bd536f9aca99bcd72d88a1311b6336627e2e124d4dec188ee5add0cddfda03d7e0da2742fda8b683511d2ffaf3f020ad2cb607f111ad859caa8798cbc8b788ccdfbefde3290bb14b3e0242e84522b9eff27b3d25d806d21b770cb65b2003c73d7ed60384df922b449fa85eb0f6e1"}]}) 13:57:22 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x5e, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) inotify_init() mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) open(0x0, 0xf0080, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x180000) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 13:57:22 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x5e, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) inotify_init() mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) open(0x0, 0xf0080, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x180000) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 13:57:22 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x5e, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) inotify_init() mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) open(0x0, 0xf0080, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x180000) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 13:57:22 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) 13:57:22 executing program 1: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000140)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x28c, &(0x7f0000000c40)={[{0x286, 0x4e00, "dd9d6f430aa39c283a6133da85fe2dee0d6935e76321ade72f908fe9dd89bedd24e2533050ebd62eb7afa1868ffa64c5f7f4a025c3949aef017c0246ddc2b89be24b0b9c77d81f8e6f78ecd0a71a89f4ab78809efc9b4af3c5ecffa3d4d9570318d58435f8ab46e72eaff5074aaa7a7c08d9cc6236e8804a7255e9fda7e740cc22f263b9b70ae7b84714116533f4f4c1b28a3c0cecf9d6b5e735570371ca992d4cd43873c209b58114b7705f2c9ad279f8c31957d9eabb7b7bd6051946cbac434650110934da39a6ed646e1b24a54ab2ab6a8a0abd5d9736cf3350863ee88f442ea2c7f79db32f6ffe3a2747e8415eebc213481953ebe1d4af5fc06a3a5777eba40b794ac29b66f9e5a5e366fc061f40c2deb25ebfd6e6cd7f97dba5d83aa7bb9efcce1e1f2e6a8062eccb44c0b82062b5d33c6af159adf5626c7517c4aa6abd5b15617ed342b077d066f67bb99f6ea192ffdea18591b5914862a0dad9e30e0ed6cff7ff55df0eee461aa655d44d1fbd552d600a0bab8349e9bea645d3dc4aa4019f5581e0c5ddae5388dd11812b5f6c899ea19d40b31068c6a60279d97dd95b7a52248b3d7fd4315022a90c94ded6585f38fab717df5b1f6ec378b7a81d191c1b163939ecb85251e07977b5497d1599a2a6313eeed9114bbc7e1eb58104f8c76a4bf9ab45817ac132c960c3f816682410e9ce97911ddc598b01a196a3661f49a1280f072862836f1d591df223e42087ead37756f4490d82bd536f9aca99bcd72d88a1311b6336627e2e124d4dec188ee5add0cddfda03d7e0da2742fda8b683511d2ffaf3f020ad2cb607f111ad859caa8798cbc8b788ccdfbefde3290bb14b3e0242e84522b9eff27b3d25d806d21b770cb65b2003c73d7ed60384df922b449fa85eb0f6e1"}]}) [ 134.159044][T11998] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive 13:57:22 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x5e, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) inotify_init() mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) open(0x0, 0xf0080, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x180000) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 13:57:22 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x5e, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) inotify_init() mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) open(0x0, 0xf0080, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x180000) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 134.159060][T11998] ath9k_htc: Failed to initialize the device 13:57:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000001540)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="4734e84dc6f36546f6218bff226852020b54c6e2f1a861abb51c04", 0x1b}, {&(0x7f0000000140)="f26f262046b284a021533cb6552478389b344ecafdd5546e39d24b569ed83ef383c1c018b47639adc71005a8efe3a0c95feab327bc7afa4063643d5f3616c8b0209d84c673dd920344e6be121d91e0594f8013062116e63ecd4055588f696ec367e7bfd59e4cb23016d05dd5d4a7c8a82a7994f5106179495f134d84c15a54689012c3b2517aac7bdb7b0247388567c50c2694e6d9d8bdb8f6ac451407bfb715528f92082c56f00e21f8c8ec72ee7002b2d4414c05b06ad3604a5234619ca51855e6787bf19e4fccaefe82ec89c7c8603808b8a308fc209c39f829a2eb", 0xdd}, {&(0x7f0000000400)="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", 0x1000}], 0x3}], 0x492492492492754, 0x0) [ 134.159101][ T9306] usb 5-1: ath9k_htc: USB layer deinitialized [ 134.275716][T12356] syz-executor.5 (12356) used greatest stack depth: 9856 bytes left [ 134.398785][ T5] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 134.398801][ T5] ath9k_htc: Failed to initialize the device [ 134.399362][ T3409] usb 2-1: ath9k_htc: USB layer deinitialized 13:57:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000001540)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="4734e84dc6f36546f6218bff226852020b54c6e2f1a861abb51c04", 0x1b}, {&(0x7f0000000140)="f26f262046b284a021533cb6552478389b344ecafdd5546e39d24b569ed83ef383c1c018b47639adc71005a8efe3a0c95feab327bc7afa4063643d5f3616c8b0209d84c673dd920344e6be121d91e0594f8013062116e63ecd4055588f696ec367e7bfd59e4cb23016d05dd5d4a7c8a82a7994f5106179495f134d84c15a54689012c3b2517aac7bdb7b0247388567c50c2694e6d9d8bdb8f6ac451407bfb715528f92082c56f00e21f8c8ec72ee7002b2d4414c05b06ad3604a5234619ca51855e6787bf19e4fccaefe82ec89c7c8603808b8a308fc209c39f829a2eb", 0xdd}, {&(0x7f0000000400)="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", 0x1000}], 0x3}], 0x492492492492754, 0x0) 13:57:23 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x5e, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) inotify_init() mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) open(0x0, 0xf0080, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x180000) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 13:57:23 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x7000) [ 134.509153][ T9306] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 134.748845][ T3409] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 134.781277][T12391] syz-executor.5 (12391) used greatest stack depth: 9744 bytes left [ 135.038907][ T9306] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 135.048000][ T9306] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 135.056670][ T9306] usb 5-1: Product: syz [ 135.061301][ T9306] usb 5-1: Manufacturer: syz [ 135.065879][ T9306] usb 5-1: SerialNumber: syz [ 135.109153][ T9306] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 135.288808][ T3409] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 135.297930][ T3409] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 135.306530][ T3409] usb 2-1: Product: syz [ 135.311169][ T3409] usb 2-1: Manufacturer: syz [ 135.315759][ T3409] usb 2-1: SerialNumber: syz [ 135.359180][ T3409] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 135.698756][ T9306] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 135.928758][ T3409] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 136.121298][ T9895] usb 5-1: USB disconnect, device number 8 [ 136.350451][T11889] usb 2-1: USB disconnect, device number 4 13:57:25 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x7000) 13:57:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000001540)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="4734e84dc6f36546f6218bff226852020b54c6e2f1a861abb51c04", 0x1b}, {&(0x7f0000000140)="f26f262046b284a021533cb6552478389b344ecafdd5546e39d24b569ed83ef383c1c018b47639adc71005a8efe3a0c95feab327bc7afa4063643d5f3616c8b0209d84c673dd920344e6be121d91e0594f8013062116e63ecd4055588f696ec367e7bfd59e4cb23016d05dd5d4a7c8a82a7994f5106179495f134d84c15a54689012c3b2517aac7bdb7b0247388567c50c2694e6d9d8bdb8f6ac451407bfb715528f92082c56f00e21f8c8ec72ee7002b2d4414c05b06ad3604a5234619ca51855e6787bf19e4fccaefe82ec89c7c8603808b8a308fc209c39f829a2eb", 0xdd}, {&(0x7f0000000400)="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", 0x1000}], 0x3}], 0x492492492492754, 0x0) 13:57:25 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x5e, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) inotify_init() mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) open(0x0, 0xf0080, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x180000) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 13:57:25 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x7000) 13:57:25 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000400000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fsmount(0xffffffffffffffff, 0x0, 0x0) [ 136.718858][ T9306] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 136.731532][ T9306] ath9k_htc: Failed to initialize the device 13:57:25 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 13:57:25 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000400000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fsmount(0xffffffffffffffff, 0x0, 0x0) 13:57:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000001540)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="4734e84dc6f36546f6218bff226852020b54c6e2f1a861abb51c04", 0x1b}, {&(0x7f0000000140)="f26f262046b284a021533cb6552478389b344ecafdd5546e39d24b569ed83ef383c1c018b47639adc71005a8efe3a0c95feab327bc7afa4063643d5f3616c8b0209d84c673dd920344e6be121d91e0594f8013062116e63ecd4055588f696ec367e7bfd59e4cb23016d05dd5d4a7c8a82a7994f5106179495f134d84c15a54689012c3b2517aac7bdb7b0247388567c50c2694e6d9d8bdb8f6ac451407bfb715528f92082c56f00e21f8c8ec72ee7002b2d4414c05b06ad3604a5234619ca51855e6787bf19e4fccaefe82ec89c7c8603808b8a308fc209c39f829a2eb", 0xdd}, {&(0x7f0000000400)="0ef5c8983661baba5554671fa46d73322b4a1d95ba3558b5734448329bb5b754d61e47228c5ab384edac5f49795c1a2b4f81bc38f91e30b7947bf2f28998ce71c53d2ee81ed1102569b4360f1ace57ea2ecc713f9328aebf8319b998857439f235cb457edbff6b818cd5192f7048b9f5e798263e719f12e36cef2aa6d74a6e7f38b7228b5750cb5646413ea34156dfa8c9c94634018cd2f7ce95f7c44c9d11b39cd1813e4cbc3ca2764e3ba91bd1f9c4ddcd643f863d8317bf1927ba3bb5d271fa867ac70c69d5c36ba49682cb816774779c68d42c5023e71e7e6d2b7b6de860d91c8bb57f51ea673d856c16fa479077a986bcfaf45a294ccb0ed8ffaab1e3088de9561a650ff6ba7aed94946170d27c836c4b1faaafd172a7c8f12823ebc3ecd92093d6b4edd12940bb8446a81cd9c62a64ff7d3b7cb02c354fba871eeb2cb4258a6c6f1f0b19f25c66be7df2031a6b79fd32bc948b8f5d18f1a8a828c9173a0575015a8d591c1405793a4597a8dc8cf5401f0c61cda7cc2c42f11eff7325ac640eb96df1f6403436a8a57fca50830ab487811f60acbf04299198dc7c7f4962698ae1fbaa3a399a07d33ee7a7ec67709d4ff83eb947fca006b3ae72bfe48119626294d81d1940c8fd7e2b454b1b0f21f10d8c9cdef2a7a204c1fd26eb3a45cf5c36720720de8139b87b5342d3441512da6d129b16f99b497b8b092e704eb021896c380d74a1d504c8ce5611841276f02f22d030f223c7ed66c0019b541986250b157578759abdf36b6fb4641794ee75c11b6d98861ec1327492efe5e34d342eada3e0f01b8a495f2ab73b434fe74c64bddd2e756c40a753eb8609aa9faa3d29614296681d4f46e4b27f104c159cfc4285220bbc90e50f8f584eabd6fb4efdb2aa3c63ab66145194788b8b6b7b199f752d2147b28b22aed5af289b2e1799c14848e26f9ff171d128b85fa1b2abd46a782fdbc9742359f9bcb3c16bc35be0df9d3ce3ced33d24c8887520e31ebb79d969b289a006772ffcadb727240290ba9b48d91498e4eca948eee443653e7ccbe20e98a26b7393f3d54fcfb040a0e0e4f7b2e35bac5f57539b1197b73524ff6a138deeeeacbf4af8b8951eef8891c656837176a9eadc99c8e73392fd42cd1dbc8dfdc274eaa1c99982dc71d99a2fd1fff5c7914cd0ede97186feb7e1a9e92c73c5deb4699dd44a45d7146e03b6e6f432efd94e14f7938463fa21407f1b6a1a7227c095ad614117efc2edaca3a83438d889d56318f9bfa9620f4f4add9454f2d4152817a9ba9e28174187e43213a957a8cec4ff9a9167bda5140a3c6ea68e3132043b457a9e042b80cfe9196007c97cc30e6fed303656ce3f6dfe35ee06026b376dd4de5bef2fa0e5f0f4ca673fe291e0253e776bf692fcb86333565ca7ee5213c44fcf5a34f990abae71807c20e2bec62e4c987a9d16adcc8ddd230d97e78d48559501db9965a653f3a2c54529f409818476ef82c6c9d98bc0b6144935d3add678757f0245c8ce416aecf58f232e07628bea34347b0b804ad23b57c51c6e74e711cf35a4e8e7e685ba018ac00f1938dc944e4bed761175204a9fe3c4143bf96b221ffc1f45eab64c5061e1421b6f83a09832d60b25d7dbd5e32e5d6108bfc9264e4af0d1b17fdd6a9484e239c277a12703c2cbf79ad52871766b3e20756390a30c8ba22d10fea764f90090451845396e5c667edce3bc53716581692aad1d6578069492f8edc63cddcfc64de1c4015169e9171041075644f279687f56d2bafc31565360bf1d82b4ab8e135bf18abf88145c0c313ffa256a62d366d1212fcbb6283e5d2761efc170a788409e8ed0f2c86ce59178d0afd7896edc68c2a864e46ee2ea36ff8f883ef9d63877de384cc58d491e528a18e7327217304f2f5acd9ffaea70238c9fa70efe569aa1eb9765fc526c99f52be1033f3a829652b8bfe50f844b69833cf7adc10a2eb6688f6b56db927ddd98c8e6fbdfb29d7fe25e240f382c119d5ba7c0acef715eb15507f891d9bfbfede097c1be9bf063694b668b23efeb6605b82b68cce41b0086e46ff5076a95807c5ba09ac19461a1863a7facb033b8602ff214e01dfbab165f1225125ee5f6ef4e69ad8bb896284b2d19a4e135b6d6669101c0cadf2f6d85795e9b93ff2a62caf655edf126db28c9b5ca810180bcf28c50a287d04326a6394cedc7d9ebab8ec5982b8e5eb8bd01dea6be2fa5913c293540c3ed68ff50bc7a62a7d0028bf6c5932162a1f52285f65d098ed485279fd95298edacbe1178de2089b1cc4f3d8c662836099e2ab655db8b33bdaf827ff344a8019bd0c547a9932e245c98e2b4ee9008c1590603c1864dcae4cab2c53e04b20bf35c9b0eafca201d8974728253179bb7fbd18f22cb2c394399091a246605c1d08e22847fa9a520ab65f30c75a55bcb80b550a5a27a410565a069a8843100d6b8a0787be58477e1b203677c9a1b33d3519305fd3ab7f9d18f44bc732dd2280c443a3f3b5e0a9500bdd010536659d6ddd9295cf85aa008a1e3f1b87e10f690cd6f569883fdefcd4021c946109a47b92b4ff3ce7e6a8c97980cbbb61775f75123955a2a247c24f49bd0a5f39ff3a7e3a5134d5004f4be444236e2e2fda2bc87271be78122bf78d630857064805e45afb3355eca2da7e37cdab2875bd2fb1bf4b5a4865e6b8deb26fc63ccd24c7f74485f2a397a6b809cd0177096e704fcc722d17b3ec0e98e41ba5d8542c202ff8bcc4dd05d7d74834122e2516cb9cf40224d010cdb88713731ca82d4e585a18020b8715ac5ba0487bfe427b7fd1eb2f28529a73504f2485364846fbbce2fd4ff60c37eb351685f77c437156095628c8bd3474571ac3ac6a929295783e44bb4040791e7f925d101f9f9faf96a08369b7755453de39154c5c43fbc0828c861ad857b8c114acbf6334592516fc65b48f3c0cd001a5a4107ae9c6638adf71fe0c8765aed4071ff07b5dc124d40c8ea49d5d4aa7e4937140e1be4242cc9bb947e76fdcc1f521e71d472489aa09fe64ff266001b383c03d7e59a70ce8ab5269f4f34bea6aab94dcf15bc234bed04a221fb78ddbc9e7d9fed26e26bd0594b7a1766e98ff38db6f2dedfb60b14381766141648299e641ee5be0a3b86fb1f426b0239080ccc8876381579b2278c0c56b69194072173656172f5967f4b3053134c13960067e11631688f0af509d9b14f548580f4130312cf710fec770e41e5549fd507e4dfa36eff41433c5d92d6626cf18cfe701a0ac862761ca951aa9f19a55f5d15ac41d321c6f33437f740064521a99270e5df865144b1c346dcb7bd7304732dd8e30ef4a151ae603e41669537c7f1b4930d9b9e67327ab03a65bf72130a11d83eb02eab885873930d69bcecc610bb74138f6c8d9a8fa9b7f5d26216dbc2682d608daeba46872fd256502707669770dcb6c42b0fca3f1377f491e118e6bda995c0ef20c062b1cbf0f21ba1af138f2d5d1509a6171aa89d74009f2fe145bd88cb94758ed9529a7db0ebb21f02d6d1cac6d5342401812cfc9780079e4d896f2289de147c69d28f9aed61161c1c48c3aa331793c889b2926f29789937c436369117887f7fe050e32cee8470b8302436c158a547072da47adac9b4738e5d583752772e7f90d37b2228302131118fc6d1a37d1008316a7a57cae67c8a5bc57601f0d8677045a30404951a22bda0eed2d499d5b963b7563a12fee927e86a8fedbaab3d6898152d8660574cb1345fba6c7d134774b50674e96ce9c859d1a978f5eed81c21980af99fe45aa0ea3a64b486a11eb120215aaed5a1c83780f2b65fb45eb651a52c1f194f3c3e1b2cd0a32e59aea8f36b959a9e0a99c5d90cd63fce79cf24acd312d6c569381a72e7483acf812b0d7a329590c6155672634a5c80aab8fc711afb93dacebacffc1153a4528b522b911e01bbd11be7727dc1d0cce77667c3db101da7865540a5704fe083ad6fdc9d4ba85fb21ee4fe36a2372a0b6bd8738f39fa61b2148fa3dd90547cdc009bb30fc9e77f4ff3f634ee18beb06d6264a213e43a7e77e9489ce3e6d4dc86640c14ca8670cd7b7358727614829230ff854372aaa1ba990725557b553a47babecdfcdf47aaad82a2dd8ffc7d019e5cd37960cbda28f3b588273adca021bf99d8ee9a9e804902011e5b3d50a7a17ca1f7d8b8f9cef6952f15fb0084020778e787ee26a512495f40cb864cc9ed7980ec43b7386b87e6a39a4023f67d2dd242c8c205de3443373b40a0705413ef1044495f1592ea596d08e050d74d4428c8b37163e74128d928de27a2a50ece46f0a234bd3848fcc1520e217c33ccb2636fdc727cfa059520f01ac3bea1fede1a70ef0f65f22c6568e01dee8b707f7ce68de9490d41aa3e560f2f86b396bc9f74115b1a2a890ad598a7fcfcb8c586cfdc79d5cd8aab284c47fccd46019cda0b0c5f6d134b9b43a6e10ff04d5bc33b9f6599f24a6123bc05cb4fe9c1c6aba030450aadd51717044f56762a3e561e00b82d9f32afec9a4a0449ea31251f037f04c21dab1a5f4eef8a76e7b947a42360d36bc95e1c90caad52cf885a4c85500eff6d2aefe37775a8d2e37ae1746d51e7a4159fade0a7af344bb2fb9ba90e298fe04587a4eb40b8f3b75165d045394055afb3da4ba9fde5b6b09b798e628f2679167ca9bb6ad11845f7797f55fe41f2e14ce973c1466317e7f1ef2ce7a9bf87cc928b6f461b40f5c92a41f303f18928da185001b929dfe71e3ae09b76aeb4a0c6f1df31ea69f4c53e1b5852a30a546e65b8b0c7b5aea67db59cf49963cd179f380390ac46bd43f16e035d64a3549b41424a5bece31b8228388e4e41c10e315af9ddd68fa45e23d5b3f6002c02fe5169883085c2e7ad70ca26ce36d6c61d348a0c1877de0c95148ead2e3ec7621b6ebce666d99fa31027741976fb44622ca017997555fdfa5ea2d43d57f389216172dbcc6439b4e4aeb17354f07d90fd8351fd4d65a5b4fc8159077b0f74a6b124d14806300105217ddada5674005366eea17791fc512f7c4381b6df85a631a9a45e90aa7b1ef4914358f8be5741d8bf20848dbbcec56a6005fd9b826fd793c727ccb505fa65ce3708201e2a0d617d33a462de3bca29944b183f71d177a7e87bc68602e5efba93a34d5035ee1843367946af623daca953fc73e6ef7976ee03badf00e3529b736c1ec2b849878ef4782862f6991f5cbb4afc490daf8da16f6c2f4d7fb1d6e06bbfd9b19fcd1309052fb3b5940d08fc41e0dd11377ba0be7532d27ee3ba5ae9924cab96403ddbf52b0c0d63b748c7f3c646b2efab6a1afb85eb91bef0dbb6fe0e48485c815eda08a7dd4ae70c130c126fe68afcc5b6c3ab67a7ce53a251b57b04d864e81ba30cc4faa6ccd127514dc94dad2080cbc964cd5cba9b0b12024afcc6af4c0d0d2e08ae0e007e2ff46d8f18a60dd808b801cba1d2224d2d716c31d16e734a07b532e7356b723cd5515c964a8109b977c014d67b7231c26de5b78eeea4743d48fef5226df1364b0becff19619875fd7466952d68979835ba3891af271f6b9a608bcee069a3d5ac7a67cd76dd0bb9885fb78174c982f86ab28bd0b2705d7474db302ce96d3de51ae4ee45a2b6125529cd77dee96b5ca9390724f9c6b9c4f78e838eec179457d8ffe91e1bbeea95d80aef88ae40395acf60a9a5fa9223dfa9613517e4f9693c47fac318eab88d8eb3a66b313454da35aadb9b51954491d45694fbc6ec84f9812dc502deaf6a2c59116d7877c9d24a8b5cc13a8d0eb72668f1bd", 0x1000}], 0x3}], 0x492492492492754, 0x0) 13:57:25 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x7000) 13:57:25 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x7000) 13:57:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc004ae0a, 0x0) [ 136.771268][ T9895] usb 5-1: ath9k_htc: USB layer deinitialized 13:57:25 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504da41f7c3d82f32d506d1a6195846b2c9f1f65515b0e1a38d8665522be18bd10a48b043d2de67e7e0861b27bc13530ec73ec42646d25dda73d06d7535f7866970e9f03d124cd0293bfae5ca5c9f51dfb265a0e3ccae6603173a649c1cfd2114dcbad9fbbf0f8b6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5de1b5e64a6ec7ae0dab5d91c0a98b3a8eb8acabc6768e51bc10481c958da80df55923f4579cf26f2576e2bdd29e961b28d0091debccd5014291ef244ec61836d66c9165be92de3b9154fd4e37df6d63c053410acfa913a54b96301241c7522b58a1342cb623aa944765e0fd81efe71baa27b595bd9aa35d42c7e2bd3eb46766a2fc5853a555e9f5ee823b2bd46270cc2d7d32d676d8e83e4d589c5d355bfe90cfb99f65084b3ebd93a436cef70d3fb6a8db995daedc15076d6b760516abe402c7ee43596125c7783209627588593dcb9b63cee5c3e20a4af525348f29d247113fce29f4927c89a349c138374bf2ff164eabac067e7e60b50e8f956e47f996617d4db7f43ecdac885de2c30fc10e95fb3f02df6323225cc195904f5bae238f335522e770b65e86bb8749431bbb72a31f03382e063ca89f33e879bf96200923862a1ad6b13bf81f354049437bc6df36811250a65bcde32f38f77d59cca7d82be7b220b2718693a8f1ca3610a5bd002c234081b05fd278cf43cbd7eeb63c826dd18118d48fb9998ef537fc1a5c89e4f1e0c6fec245b2bbe854071fd39a67990c4b5b15bba5ea6b2f4f1631f1e5007d05f7392b364e36b6700e94e770fdddf980c816dfa2e2c40aaf8d17fc3de25874568380bbb7d3263bb0ca494a094dd4ba843c7934a6f978aa43125351bdd6842837434fe7b9579eb6be88072730c09cddd9ad8b4250176c0f8057632"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 13:57:25 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x7000) 13:57:25 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x28, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) 13:57:25 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000400000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fsmount(0xffffffffffffffff, 0x0, 0x0) 13:57:25 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 13:57:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc004ae0a, 0x0) 13:57:25 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x7000) [ 136.958714][ T3409] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 136.968009][ T3409] ath9k_htc: Failed to initialize the device [ 136.988648][T11889] usb 2-1: ath9k_htc: USB layer deinitialized 13:57:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x9049, 0x0, 0x1000000}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x1c, &(0x7f00000000c0), &(0x7f0000000140)=""/28, 0x9, 0x0, 0x1, 0x18, &(0x7f0000000180)="cd", &(0x7f00000002c0)="5a39bc855f518caf3ce9fdd680f72e35201e17404c905a56"}, 0x40) dup2(0xffffffffffffffff, 0xffffffffffffffff) symlink(&(0x7f0000000400)='./file0\x00', &(0x7f0000000480)='./file0\x00') perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x59000}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 13:57:25 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000400000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fsmount(0xffffffffffffffff, 0x0, 0x0) 13:57:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc004ae0a, 0x0) 13:57:25 executing program 2: unshare(0x400) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x61, 0x0, 0x0) 13:57:25 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 13:57:25 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x28, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) [ 137.061427][T12464] block nbd0: shutting down sockets 13:57:25 executing program 4: ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) pread64(r3, 0x0, 0x0, 0x80000000) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 13:57:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc004ae0a, 0x0) 13:57:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x9049, 0x0, 0x1000000}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x1c, &(0x7f00000000c0), &(0x7f0000000140)=""/28, 0x9, 0x0, 0x1, 0x18, &(0x7f0000000180)="cd", &(0x7f00000002c0)="5a39bc855f518caf3ce9fdd680f72e35201e17404c905a56"}, 0x40) dup2(0xffffffffffffffff, 0xffffffffffffffff) symlink(&(0x7f0000000400)='./file0\x00', &(0x7f0000000480)='./file0\x00') perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x59000}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 13:57:25 executing program 2: unshare(0x400) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x61, 0x0, 0x0) 13:57:25 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x9049, 0x0, 0x1000000}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x1c, &(0x7f00000000c0), &(0x7f0000000140)=""/28, 0x9, 0x0, 0x1, 0x18, &(0x7f0000000180)="cd", &(0x7f00000002c0)="5a39bc855f518caf3ce9fdd680f72e35201e17404c905a56"}, 0x40) dup2(0xffffffffffffffff, 0xffffffffffffffff) symlink(&(0x7f0000000400)='./file0\x00', &(0x7f0000000480)='./file0\x00') perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x59000}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 13:57:25 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x28, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) [ 137.256201][T12487] block nbd0: shutting down sockets 13:57:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x9049, 0x0, 0x1000000}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x1c, &(0x7f00000000c0), &(0x7f0000000140)=""/28, 0x9, 0x0, 0x1, 0x18, &(0x7f0000000180)="cd", &(0x7f00000002c0)="5a39bc855f518caf3ce9fdd680f72e35201e17404c905a56"}, 0x40) dup2(0xffffffffffffffff, 0xffffffffffffffff) symlink(&(0x7f0000000400)='./file0\x00', &(0x7f0000000480)='./file0\x00') perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x59000}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 13:57:25 executing program 4: ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) pread64(r3, 0x0, 0x0, 0x80000000) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 13:57:25 executing program 1: ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) pread64(r3, 0x0, 0x0, 0x80000000) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 13:57:25 executing program 2: unshare(0x400) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x61, 0x0, 0x0) 13:57:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x9049, 0x0, 0x1000000}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x1c, &(0x7f00000000c0), &(0x7f0000000140)=""/28, 0x9, 0x0, 0x1, 0x18, &(0x7f0000000180)="cd", &(0x7f00000002c0)="5a39bc855f518caf3ce9fdd680f72e35201e17404c905a56"}, 0x40) dup2(0xffffffffffffffff, 0xffffffffffffffff) symlink(&(0x7f0000000400)='./file0\x00', &(0x7f0000000480)='./file0\x00') perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x59000}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 13:57:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x9049, 0x0, 0x1000000}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x1c, &(0x7f00000000c0), &(0x7f0000000140)=""/28, 0x9, 0x0, 0x1, 0x18, &(0x7f0000000180)="cd", &(0x7f00000002c0)="5a39bc855f518caf3ce9fdd680f72e35201e17404c905a56"}, 0x40) dup2(0xffffffffffffffff, 0xffffffffffffffff) symlink(&(0x7f0000000400)='./file0\x00', &(0x7f0000000480)='./file0\x00') perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x59000}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 13:57:26 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x28, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) [ 137.433389][T12505] block nbd0: shutting down sockets 13:57:26 executing program 4: ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) pread64(r3, 0x0, 0x0, 0x80000000) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 13:57:26 executing program 1: ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) pread64(r3, 0x0, 0x0, 0x80000000) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 13:57:26 executing program 2: unshare(0x400) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x61, 0x0, 0x0) 13:57:26 executing program 3: ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) pread64(r3, 0x0, 0x0, 0x80000000) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 13:57:26 executing program 1: ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) pread64(r3, 0x0, 0x0, 0x80000000) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 13:57:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x9049, 0x0, 0x1000000}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x1c, &(0x7f00000000c0), &(0x7f0000000140)=""/28, 0x9, 0x0, 0x1, 0x18, &(0x7f0000000180)="cd", &(0x7f00000002c0)="5a39bc855f518caf3ce9fdd680f72e35201e17404c905a56"}, 0x40) dup2(0xffffffffffffffff, 0xffffffffffffffff) symlink(&(0x7f0000000400)='./file0\x00', &(0x7f0000000480)='./file0\x00') perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x59000}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 13:57:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000040)=0x7) mmap$dsp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xb, 0x12, r2, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000080)) mmap$dsp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xb, 0x12, r2, 0x0) [ 137.611106][T12529] block nbd0: shutting down sockets 13:57:26 executing program 4: ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) pread64(r3, 0x0, 0x0, 0x80000000) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 13:57:26 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002680)={0x8, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x63}], {0x95, 0x2}}, &(0x7f0000000140)='syzkaller\x00', 0x5, 0xb3, &(0x7f0000000080)=""/179, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:57:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000040)=0x7) mmap$dsp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xb, 0x12, r2, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000080)) mmap$dsp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xb, 0x12, r2, 0x0) 13:57:26 executing program 3: ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) pread64(r3, 0x0, 0x0, 0x80000000) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 13:57:26 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x30d102, 0x0) open_by_handle_at(r0, &(0x7f0000000180)={0x8}, 0x0) 13:57:26 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002680)={0x8, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x63}], {0x95, 0x2}}, &(0x7f0000000140)='syzkaller\x00', 0x5, 0xb3, &(0x7f0000000080)=""/179, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:57:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:57:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000000000000000000ff01", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000054c0)=@delchain={0x24, 0x24, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 13:57:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000040)=0x7) mmap$dsp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xb, 0x12, r2, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000080)) mmap$dsp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xb, 0x12, r2, 0x0) 13:57:26 executing program 3: ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) pread64(r3, 0x0, 0x0, 0x80000000) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 13:57:26 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x30d102, 0x0) open_by_handle_at(r0, &(0x7f0000000180)={0x8}, 0x0) 13:57:26 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002680)={0x8, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x63}], {0x95, 0x2}}, &(0x7f0000000140)='syzkaller\x00', 0x5, 0xb3, &(0x7f0000000080)=""/179, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:57:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000040)=0x7) mmap$dsp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xb, 0x12, r2, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000080)) mmap$dsp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xb, 0x12, r2, 0x0) 13:57:26 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x30d102, 0x0) open_by_handle_at(r0, &(0x7f0000000180)={0x8}, 0x0) 13:57:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000000000000000000ff01", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000054c0)=@delchain={0x24, 0x24, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 13:57:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000000000000000000ff01", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000054c0)=@delchain={0x24, 0x24, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 137.962111][T12574] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:57:26 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002680)={0x8, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x63}], {0x95, 0x2}}, &(0x7f0000000140)='syzkaller\x00', 0x5, 0xb3, &(0x7f0000000080)=""/179, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:57:26 executing program 0: r0 = socket(0x2, 0x2000080003, 0x2) getsockopt(r0, 0x0, 0xce, 0x0, &(0x7f0000000ffc)) [ 138.003767][T12574] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 138.110741][T12602] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 138.148721][T12607] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:57:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:57:26 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x30d102, 0x0) open_by_handle_at(r0, &(0x7f0000000180)={0x8}, 0x0) 13:57:26 executing program 0: r0 = socket(0x2, 0x2000080003, 0x2) getsockopt(r0, 0x0, 0xce, 0x0, &(0x7f0000000ffc)) 13:57:26 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r2, &(0x7f0000000000)=@hat={'changehat '}, 0x19) 13:57:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000000000000000000ff01", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000054c0)=@delchain={0x24, 0x24, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 13:57:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000000000000000000ff01", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000054c0)=@delchain={0x24, 0x24, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 13:57:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000080)='sysjemem0md5sum$\x00\xf34\x82\xed#\x16\xc6t\xba\xa6\xac\xda\xda\xe3\x91D\x9f\xf4]\xd8\xc6\xc9', 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0000000000000000000000000000000000000010000000000000000000f015550000000000000000ffffffff020000000d000000000000000000697036677265300010cd000000000000677265300000000000000000000000006272696467655f736c6176655f31000076657468315f746f5f62726964676500aaaaaa05aabb000004000000aaaaaaaaaabb0000000000000000b0000000b0000000e800000071756f746100000000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000000000000000000000000006d61726b00000006000200000f915b3d0000000000000000000000000000000010000000000000000000000000000000dffffff500bdd94a9f00000000000000000069705f7674693000000000000000000073797a5f74756e00000000000000000073697430000000000000000000000000626f6e64300000000000000000000000aaaaaaaaaabb000000000000c8aaaaaaaaaa0000000000000000c0000000c0000000f000000068656c7073720002000000000000000000128affff00000000000000000400000000000000000000000000005241530000000000000000000000000000000000000000000000000000000000000000004e46515580365cf70000000000000400000000000000000000000000000000000800004000000000ff000000000000000000000000000000f7ec4b5000000000000000000000000000000000000000000000000002000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000feffffff00000000"]}, 0x2e0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/llc/core\x00') 13:57:26 executing program 0: r0 = socket(0x2, 0x2000080003, 0x2) getsockopt(r0, 0x0, 0xce, 0x0, &(0x7f0000000ffc)) 13:57:26 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r2, &(0x7f0000000000)=@hat={'changehat '}, 0x19) 13:57:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000080)='sysjemem0md5sum$\x00\xf34\x82\xed#\x16\xc6t\xba\xa6\xac\xda\xda\xe3\x91D\x9f\xf4]\xd8\xc6\xc9', 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x2e0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/llc/core\x00') 13:57:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000000000000000000ff01", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000054c0)=@delchain={0x24, 0x24, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 13:57:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000000000000000000ff01", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000054c0)=@delchain={0x24, 0x24, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 13:57:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:57:26 executing program 0: r0 = socket(0x2, 0x2000080003, 0x2) getsockopt(r0, 0x0, 0xce, 0x0, &(0x7f0000000ffc)) [ 138.315419][T12659] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 138.344419][T12658] AppArmor: change_hat: Invalid input '0x0000000000000' [ 138.344656][T12661] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:57:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000080)='sysjemem0md5sum$\x00\xf34\x82\xed#\x16\xc6t\xba\xa6\xac\xda\xda\xe3\x91D\x9f\xf4]\xd8\xc6\xc9', 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x2e0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/llc/core\x00') 13:57:27 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r2, &(0x7f0000000000)=@hat={'changehat '}, 0x19) 13:57:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000080)='sysjemem0md5sum$\x00\xf34\x82\xed#\x16\xc6t\xba\xa6\xac\xda\xda\xe3\x91D\x9f\xf4]\xd8\xc6\xc9', 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0000000000000000000000000000000000000010000000000000000000f015550000000000000000ffffffff020000000d000000000000000000697036677265300010cd000000000000677265300000000000000000000000006272696467655f736c6176655f31000076657468315f746f5f62726964676500aaaaaa05aabb000004000000aaaaaaaaaabb0000000000000000b0000000b0000000e800000071756f746100000000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000000000000000000000000006d61726b00000006000200000f915b3d0000000000000000000000000000000010000000000000000000000000000000dffffff500bdd94a9f00000000000000000069705f7674693000000000000000000073797a5f74756e00000000000000000073697430000000000000000000000000626f6e64300000000000000000000000aaaaaaaaaabb000000000000c8aaaaaaaaaa0000000000000000c0000000c0000000f000000068656c7073720002000000000000000000128affff00000000000000000400000000000000000000000000005241530000000000000000000000000000000000000000000000000000000000000000004e46515580365cf70000000000000400000000000000000000000000000000000800004000000000ff000000000000000000000000000000f7ec4b5000000000000000000000000000000000000000000000000002000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000feffffff00000000"]}, 0x2e0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/llc/core\x00') 13:57:27 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) pipe(0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) [ 138.488459][T12692] AppArmor: change_hat: Invalid input '0x0000000000000' [ 138.503152][T12698] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:57:27 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r2, &(0x7f0000000000)=@hat={'changehat '}, 0x19) 13:57:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000080)='sysjemem0md5sum$\x00\xf34\x82\xed#\x16\xc6t\xba\xa6\xac\xda\xda\xe3\x91D\x9f\xf4]\xd8\xc6\xc9', 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0000000000000000000000000000000000000010000000000000000000f015550000000000000000ffffffff020000000d000000000000000000697036677265300010cd000000000000677265300000000000000000000000006272696467655f736c6176655f31000076657468315f746f5f62726964676500aaaaaa05aabb000004000000aaaaaaaaaabb0000000000000000b0000000b0000000e800000071756f746100000000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000000000000000000000000006d61726b00000006000200000f915b3d0000000000000000000000000000000010000000000000000000000000000000dffffff500bdd94a9f00000000000000000069705f7674693000000000000000000073797a5f74756e00000000000000000073697430000000000000000000000000626f6e64300000000000000000000000aaaaaaaaaabb000000000000c8aaaaaaaaaa0000000000000000c0000000c0000000f000000068656c7073720002000000000000000000128affff00000000000000000400000000000000000000000000005241530000000000000000000000000000000000000000000000000000000000000000004e46515580365cf70000000000000400000000000000000000000000000000000800004000000000ff000000000000000000000000000000f7ec4b5000000000000000000000000000000000000000000000000002000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000feffffff00000000"]}, 0x2e0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/llc/core\x00') 13:57:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000080)='sysjemem0md5sum$\x00\xf34\x82\xed#\x16\xc6t\xba\xa6\xac\xda\xda\xe3\x91D\x9f\xf4]\xd8\xc6\xc9', 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x2e0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/llc/core\x00') 13:57:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x20, 0x0, 0x20000000000005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 13:57:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 138.550875][T12697] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:57:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000080)='sysjemem0md5sum$\x00\xf34\x82\xed#\x16\xc6t\xba\xa6\xac\xda\xda\xe3\x91D\x9f\xf4]\xd8\xc6\xc9', 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0000000000000000000000000000000000000010000000000000000000f015550000000000000000ffffffff020000000d000000000000000000697036677265300010cd000000000000677265300000000000000000000000006272696467655f736c6176655f31000076657468315f746f5f62726964676500aaaaaa05aabb000004000000aaaaaaaaaabb0000000000000000b0000000b0000000e800000071756f746100000000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000000000000000000000000006d61726b00000006000200000f915b3d0000000000000000000000000000000010000000000000000000000000000000dffffff500bdd94a9f00000000000000000069705f7674693000000000000000000073797a5f74756e00000000000000000073697430000000000000000000000000626f6e64300000000000000000000000aaaaaaaaaabb000000000000c8aaaaaaaaaa0000000000000000c0000000c0000000f000000068656c7073720002000000000000000000128affff00000000000000000400000000000000000000000000005241530000000000000000000000000000000000000000000000000000000000000000004e46515580365cf70000000000000400000000000000000000000000000000000800004000000000ff000000000000000000000000000000f7ec4b5000000000000000000000000000000000000000000000000002000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000feffffff00000000"]}, 0x2e0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/llc/core\x00') 13:57:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x20, 0x0, 0x20000000000005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 13:57:27 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000000180)=[{r2}], 0x1, 0xfffffffffffffff8) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) restart_syscall() 13:57:27 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000140), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0, 0x40}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:57:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) 13:57:27 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) [ 138.571712][T12705] AppArmor: change_hat: Invalid input '0x0000000000000' 13:57:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) 13:57:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x20, 0x0, 0x20000000000005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 13:57:27 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000140), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0, 0x40}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:57:27 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) pipe(0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 13:57:27 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 13:57:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) 13:57:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x20, 0x0, 0x20000000000005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 13:57:27 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 13:57:30 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) pipe(0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 13:57:30 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000000180)=[{r2}], 0x1, 0xfffffffffffffff8) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) restart_syscall() 13:57:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) 13:57:30 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000140), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0, 0x40}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:57:30 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 13:57:30 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) pipe(0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 13:57:30 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000000180)=[{r2}], 0x1, 0xfffffffffffffff8) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) restart_syscall() 13:57:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="24000000190003041dfffd946f6105000a00000a1f000003873708000800120003000000280000001100ffffba16a0aa1c09000000000000120000000000eff24d8238bf5420000000000000", 0x4c}], 0x1}, 0x0) 13:57:30 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000140), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0, 0x40}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:57:30 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) pipe(0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 13:57:30 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000000180)=[{r2}], 0x1, 0xfffffffffffffff8) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) restart_syscall() 13:57:30 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000000180)=[{r2}], 0x1, 0xfffffffffffffff8) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) restart_syscall() 13:57:30 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) pipe(0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) [ 138.711613][T12736] AppArmor: change_hat: Invalid input '0x0000000000000' [ 142.011226][T12814] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:57:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={0x0}, 0x10) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="fcfb87ed673e40443a218f14052d2fc3bcb3698898990fd3251372db4ce49d77fbb835149b97c8a4a23e5b1c13c192fbbb2a874b087ce4b3601ced6a3078c810b17a348887f0474f2781d0791ffa5a9c01640775a689c6dd4fc324d26b52164d20350ce4144beee4c14cbfa323a54c981f63a45a8617fb5f9465d822f8f9b9e6f919f642c50bf51af769eae031ec733bfb7a82ecb320aed85d7aacbf46ed3553ae64be4e515e24b396e7ba11428095c686288f63fdffffffb42c4f8f4cccf201ee6eda5e3c0a66faa8a60ce2f031f8da6e9d122ebd0d800f31be160a49072f282f"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x25, &(0x7f0000000440)={r5}, 0x9c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040)={r5, 0x3}, 0x8) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 13:57:30 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000000180)=[{r2}], 0x1, 0xfffffffffffffff8) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) restart_syscall() 13:57:30 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) pipe(0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 13:57:30 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000000180)=[{r2}], 0x1, 0xfffffffffffffff8) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) restart_syscall() 13:57:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="24000000190003041dfffd946f6105000a00000a1f000003873708000800120003000000280000001100ffffba16a0aa1c09000000000000120000000000eff24d8238bf5420000000000000", 0x4c}], 0x1}, 0x0) 13:57:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="24000000190003041dfffd946f6105000a00000a1f000003873708000800120003000000280000001100ffffba16a0aa1c09000000000000120000000000eff24d8238bf5420000000000000", 0x4c}], 0x1}, 0x0) [ 142.205680][T12834] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:57:30 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "e57d92", "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"}}, 0x110) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r2, 0x806c4120, 0x0) 13:57:30 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x13}}, 0x0) 13:57:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="24000000190003041dfffd946f6105000a00000a1f000003873708000800120003000000280000001100ffffba16a0aa1c09000000000000120000000000eff24d8238bf5420000000000000", 0x4c}], 0x1}, 0x0) 13:57:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={0x0}, 0x10) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="fcfb87ed673e40443a218f14052d2fc3bcb3698898990fd3251372db4ce49d77fbb835149b97c8a4a23e5b1c13c192fbbb2a874b087ce4b3601ced6a3078c810b17a348887f0474f2781d0791ffa5a9c01640775a689c6dd4fc324d26b52164d20350ce4144beee4c14cbfa323a54c981f63a45a8617fb5f9465d822f8f9b9e6f919f642c50bf51af769eae031ec733bfb7a82ecb320aed85d7aacbf46ed3553ae64be4e515e24b396e7ba11428095c686288f63fdffffffb42c4f8f4cccf201ee6eda5e3c0a66faa8a60ce2f031f8da6e9d122ebd0d800f31be160a49072f282f"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x25, &(0x7f0000000440)={r5}, 0x9c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040)={r5, 0x3}, 0x8) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 142.301666][T12838] ceph: No path or : separator in source [ 142.338102][T12847] ceph: No path or : separator in source 13:57:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={0x0}, 0x10) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="fcfb87ed673e40443a218f14052d2fc3bcb3698898990fd3251372db4ce49d77fbb835149b97c8a4a23e5b1c13c192fbbb2a874b087ce4b3601ced6a3078c810b17a348887f0474f2781d0791ffa5a9c01640775a689c6dd4fc324d26b52164d20350ce4144beee4c14cbfa323a54c981f63a45a8617fb5f9465d822f8f9b9e6f919f642c50bf51af769eae031ec733bfb7a82ecb320aed85d7aacbf46ed3553ae64be4e515e24b396e7ba11428095c686288f63fdffffffb42c4f8f4cccf201ee6eda5e3c0a66faa8a60ce2f031f8da6e9d122ebd0d800f31be160a49072f282f"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x25, &(0x7f0000000440)={r5}, 0x9c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040)={r5, 0x3}, 0x8) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 13:57:31 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x13}}, 0x0) 13:57:31 executing program 4: set_mempolicy(0x2, &(0x7f0000000080)=0xe4e, 0x6) fsopen(&(0x7f0000000040)='hugetlbfs\x00', 0x0) 13:57:31 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@dev, 0x0, 0x32}}}, 0xe8) syz_emit_ethernet(0x3e, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x8, 0x3a, 0x0, @empty, @mcast2, {[], @echo_request}}}}}, 0x0) 13:57:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={0x0}, 0x10) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="fcfb87ed673e40443a218f14052d2fc3bcb3698898990fd3251372db4ce49d77fbb835149b97c8a4a23e5b1c13c192fbbb2a874b087ce4b3601ced6a3078c810b17a348887f0474f2781d0791ffa5a9c01640775a689c6dd4fc324d26b52164d20350ce4144beee4c14cbfa323a54c981f63a45a8617fb5f9465d822f8f9b9e6f919f642c50bf51af769eae031ec733bfb7a82ecb320aed85d7aacbf46ed3553ae64be4e515e24b396e7ba11428095c686288f63fdffffffb42c4f8f4cccf201ee6eda5e3c0a66faa8a60ce2f031f8da6e9d122ebd0d800f31be160a49072f282f"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x25, &(0x7f0000000440)={r5}, 0x9c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040)={r5, 0x3}, 0x8) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 13:57:31 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x13}}, 0x0) 13:57:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={0x0}, 0x10) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="fcfb87ed673e40443a218f14052d2fc3bcb3698898990fd3251372db4ce49d77fbb835149b97c8a4a23e5b1c13c192fbbb2a874b087ce4b3601ced6a3078c810b17a348887f0474f2781d0791ffa5a9c01640775a689c6dd4fc324d26b52164d20350ce4144beee4c14cbfa323a54c981f63a45a8617fb5f9465d822f8f9b9e6f919f642c50bf51af769eae031ec733bfb7a82ecb320aed85d7aacbf46ed3553ae64be4e515e24b396e7ba11428095c686288f63fdffffffb42c4f8f4cccf201ee6eda5e3c0a66faa8a60ce2f031f8da6e9d122ebd0d800f31be160a49072f282f"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x25, &(0x7f0000000440)={r5}, 0x9c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040)={r5, 0x3}, 0x8) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 13:57:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={0x0}, 0x10) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="fcfb87ed673e40443a218f14052d2fc3bcb3698898990fd3251372db4ce49d77fbb835149b97c8a4a23e5b1c13c192fbbb2a874b087ce4b3601ced6a3078c810b17a348887f0474f2781d0791ffa5a9c01640775a689c6dd4fc324d26b52164d20350ce4144beee4c14cbfa323a54c981f63a45a8617fb5f9465d822f8f9b9e6f919f642c50bf51af769eae031ec733bfb7a82ecb320aed85d7aacbf46ed3553ae64be4e515e24b396e7ba11428095c686288f63fdffffffb42c4f8f4cccf201ee6eda5e3c0a66faa8a60ce2f031f8da6e9d122ebd0d800f31be160a49072f282f"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x25, &(0x7f0000000440)={r5}, 0x9c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040)={r5, 0x3}, 0x8) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 142.529600][T12868] ceph: No path or : separator in source [ 142.549443][T12870] ceph: No path or : separator in source [ 142.613518][T12885] ceph: No path or : separator in source [ 142.668270][T12895] ceph: No path or : separator in source [ 142.690175][T12897] ceph: No path or : separator in source 13:57:33 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "e57d92", "328a4393f2017379509b0e02c7743c69ea92d3ee96d2715d56d4bbb5c20b936b0621e72ad44b43843090228dbbf2337f7ce5ea10918475ef3771eccae8cac2ed90466b14ba5caca84210e6cd5c36add4a1f2cda0359a647bc3e8154d6799b2f9f2b793af57c6397228f8172e33838a242bf185cad957cc5ccd5d3ae03fce48790ed7a8c5c533467b08ebdf5f1a9e174575edbcf814d290a8564f66aabc4bd96982464e6c38ef0c78e4538644d194e0f4f22a2417918be5eb0741d737e4f78f48405cd964f8c229e45eb0321983b24a12fc3d06a95c085c734dccc1f0c8c541800b29a890582e5c28a8214347f747e9088a30be17e713ea661b890c08716c1bd0"}}, 0x110) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r2, 0x806c4120, 0x0) 13:57:33 executing program 4: set_mempolicy(0x2, &(0x7f0000000080)=0xe4e, 0x6) fsopen(&(0x7f0000000040)='hugetlbfs\x00', 0x0) 13:57:33 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@dev, 0x0, 0x32}}}, 0xe8) syz_emit_ethernet(0x3e, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x8, 0x3a, 0x0, @empty, @mcast2, {[], @echo_request}}}}}, 0x0) 13:57:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={0x0}, 0x10) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="fcfb87ed673e40443a218f14052d2fc3bcb3698898990fd3251372db4ce49d77fbb835149b97c8a4a23e5b1c13c192fbbb2a874b087ce4b3601ced6a3078c810b17a348887f0474f2781d0791ffa5a9c01640775a689c6dd4fc324d26b52164d20350ce4144beee4c14cbfa323a54c981f63a45a8617fb5f9465d822f8f9b9e6f919f642c50bf51af769eae031ec733bfb7a82ecb320aed85d7aacbf46ed3553ae64be4e515e24b396e7ba11428095c686288f63fdffffffb42c4f8f4cccf201ee6eda5e3c0a66faa8a60ce2f031f8da6e9d122ebd0d800f31be160a49072f282f"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x25, &(0x7f0000000440)={r5}, 0x9c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040)={r5, 0x3}, 0x8) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 13:57:33 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x13}}, 0x0) 13:57:33 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x20}}, 0x0) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000440)="e9", 0x1, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 13:57:33 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "e57d92", "328a4393f2017379509b0e02c7743c69ea92d3ee96d2715d56d4bbb5c20b936b0621e72ad44b43843090228dbbf2337f7ce5ea10918475ef3771eccae8cac2ed90466b14ba5caca84210e6cd5c36add4a1f2cda0359a647bc3e8154d6799b2f9f2b793af57c6397228f8172e33838a242bf185cad957cc5ccd5d3ae03fce48790ed7a8c5c533467b08ebdf5f1a9e174575edbcf814d290a8564f66aabc4bd96982464e6c38ef0c78e4538644d194e0f4f22a2417918be5eb0741d737e4f78f48405cd964f8c229e45eb0321983b24a12fc3d06a95c085c734dccc1f0c8c541800b29a890582e5c28a8214347f747e9088a30be17e713ea661b890c08716c1bd0"}}, 0x110) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r2, 0x806c4120, 0x0) 13:57:33 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x20}}, 0x0) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000440)="e9", 0x1, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 13:57:33 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "e57d92", "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"}}, 0x110) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r2, 0x806c4120, 0x0) 13:57:33 executing program 4: set_mempolicy(0x2, &(0x7f0000000080)=0xe4e, 0x6) fsopen(&(0x7f0000000040)='hugetlbfs\x00', 0x0) 13:57:33 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@dev, 0x0, 0x32}}}, 0xe8) syz_emit_ethernet(0x3e, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x8, 0x3a, 0x0, @empty, @mcast2, {[], @echo_request}}}}}, 0x0) 13:57:33 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@dev, 0x0, 0x32}}}, 0xe8) syz_emit_ethernet(0x3e, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x8, 0x3a, 0x0, @empty, @mcast2, {[], @echo_request}}}}}, 0x0) [ 144.551051][T12917] ceph: No path or : separator in source 13:57:34 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "e57d92", "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"}}, 0x110) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r2, 0x806c4120, 0x0) 13:57:34 executing program 4: set_mempolicy(0x2, &(0x7f0000000080)=0xe4e, 0x6) fsopen(&(0x7f0000000040)='hugetlbfs\x00', 0x0) 13:57:34 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x20}}, 0x0) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000440)="e9", 0x1, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 13:57:34 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x8, 0x2, 0x2}) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000003c0)={0x2, @raw_data="5a1a9c61f1a32a7a4510137a968826b320152ffba96de64ce22b5e7029cb52ecb42a18b8c23ef70314384950133695d555aa080f30f972fc6fde95fa759e83114c80b1a4bf4075b5583b7c17df305148bd3e327480ad18b8e631ef99774af0767ac558b47dedd0271898260178fbd6f558ae86f56bd561521bfb13c08a70ad14f5c5cc9ea4618432e3a102d018ea82d5d5c491506d8582974c4f271fcae54551bc4bae5d62a1b759ddd6260ce60a080cec99e55f3bbb30d8ce4d87af140fbcaba722e0a913c028c3"}) 13:57:34 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "e57d92", "328a4393f2017379509b0e02c7743c69ea92d3ee96d2715d56d4bbb5c20b936b0621e72ad44b43843090228dbbf2337f7ce5ea10918475ef3771eccae8cac2ed90466b14ba5caca84210e6cd5c36add4a1f2cda0359a647bc3e8154d6799b2f9f2b793af57c6397228f8172e33838a242bf185cad957cc5ccd5d3ae03fce48790ed7a8c5c533467b08ebdf5f1a9e174575edbcf814d290a8564f66aabc4bd96982464e6c38ef0c78e4538644d194e0f4f22a2417918be5eb0741d737e4f78f48405cd964f8c229e45eb0321983b24a12fc3d06a95c085c734dccc1f0c8c541800b29a890582e5c28a8214347f747e9088a30be17e713ea661b890c08716c1bd0"}}, 0x110) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r2, 0x806c4120, 0x0) 13:57:34 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "e57d92", "328a4393f2017379509b0e02c7743c69ea92d3ee96d2715d56d4bbb5c20b936b0621e72ad44b43843090228dbbf2337f7ce5ea10918475ef3771eccae8cac2ed90466b14ba5caca84210e6cd5c36add4a1f2cda0359a647bc3e8154d6799b2f9f2b793af57c6397228f8172e33838a242bf185cad957cc5ccd5d3ae03fce48790ed7a8c5c533467b08ebdf5f1a9e174575edbcf814d290a8564f66aabc4bd96982464e6c38ef0c78e4538644d194e0f4f22a2417918be5eb0741d737e4f78f48405cd964f8c229e45eb0321983b24a12fc3d06a95c085c734dccc1f0c8c541800b29a890582e5c28a8214347f747e9088a30be17e713ea661b890c08716c1bd0"}}, 0x110) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r2, 0x806c4120, 0x0) 13:57:34 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00\a'], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@delchain={0x24, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0x5}}}, 0x24}, 0x8}, 0x0) 13:57:34 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x20}}, 0x0) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000440)="e9", 0x1, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 13:57:34 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x8, 0x2, 0x2}) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000003c0)={0x2, @raw_data="5a1a9c61f1a32a7a4510137a968826b320152ffba96de64ce22b5e7029cb52ecb42a18b8c23ef70314384950133695d555aa080f30f972fc6fde95fa759e83114c80b1a4bf4075b5583b7c17df305148bd3e327480ad18b8e631ef99774af0767ac558b47dedd0271898260178fbd6f558ae86f56bd561521bfb13c08a70ad14f5c5cc9ea4618432e3a102d018ea82d5d5c491506d8582974c4f271fcae54551bc4bae5d62a1b759ddd6260ce60a080cec99e55f3bbb30d8ce4d87af140fbcaba722e0a913c028c3"}) 13:57:34 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00\a'], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@delchain={0x24, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0x5}}}, 0x24}, 0x8}, 0x0) 13:57:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_TTL_PROPAGATE={0x5}]}, 0x24}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 13:57:34 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00\a'], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@delchain={0x24, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0x5}}}, 0x24}, 0x8}, 0x0) [ 145.666191][T12953] vim2m vim2m.0: vidioc_s_fmt queue busy [ 145.668994][T12955] __nla_validate_parse: 3 callbacks suppressed [ 145.669001][T12955] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 145.692718][T12959] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 145.738034][T12962] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 145.752429][T12963] vim2m vim2m.0: vidioc_s_fmt queue busy [ 145.792844][T12966] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 13:57:34 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "e57d92", "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"}}, 0x110) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r2, 0x806c4120, 0x0) 13:57:34 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x8, 0x2, 0x2}) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000003c0)={0x2, @raw_data="5a1a9c61f1a32a7a4510137a968826b320152ffba96de64ce22b5e7029cb52ecb42a18b8c23ef70314384950133695d555aa080f30f972fc6fde95fa759e83114c80b1a4bf4075b5583b7c17df305148bd3e327480ad18b8e631ef99774af0767ac558b47dedd0271898260178fbd6f558ae86f56bd561521bfb13c08a70ad14f5c5cc9ea4618432e3a102d018ea82d5d5c491506d8582974c4f271fcae54551bc4bae5d62a1b759ddd6260ce60a080cec99e55f3bbb30d8ce4d87af140fbcaba722e0a913c028c3"}) 13:57:34 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00\a'], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@delchain={0x24, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0x5}}}, 0x24}, 0x8}, 0x0) 13:57:34 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "e57d92", "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"}}, 0x110) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r2, 0x806c4120, 0x0) [ 146.202977][T12972] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 146.203235][T12974] vim2m vim2m.0: vidioc_s_fmt queue busy 13:57:35 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "e57d92", "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"}}, 0x110) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r2, 0x806c4120, 0x0) 13:57:35 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x8, 0x2, 0x2}) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000003c0)={0x2, @raw_data="5a1a9c61f1a32a7a4510137a968826b320152ffba96de64ce22b5e7029cb52ecb42a18b8c23ef70314384950133695d555aa080f30f972fc6fde95fa759e83114c80b1a4bf4075b5583b7c17df305148bd3e327480ad18b8e631ef99774af0767ac558b47dedd0271898260178fbd6f558ae86f56bd561521bfb13c08a70ad14f5c5cc9ea4618432e3a102d018ea82d5d5c491506d8582974c4f271fcae54551bc4bae5d62a1b759ddd6260ce60a080cec99e55f3bbb30d8ce4d87af140fbcaba722e0a913c028c3"}) 13:57:35 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x6, 0x81, 0x9}, 0x34) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) 13:57:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_TTL_PROPAGATE={0x5}]}, 0x24}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 13:57:35 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,index=on']) chdir(&(0x7f0000000540)='./bus/file0\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) dup2(r0, r1) 13:57:35 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x6, 0x81, 0x9}, 0x34) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) 13:57:35 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x6, 0x81, 0x9}, 0x34) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) 13:57:35 executing program 3: set_mempolicy(0x1, &(0x7f0000000080)=0xe4a, 0x3) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) 13:57:35 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x2, 0x3, 0x0, 0x2, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, "e0"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}]}, 0x60}}, 0x0) 13:57:35 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,index=on']) chdir(&(0x7f0000000540)='./bus/file0\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) dup2(r0, r1) [ 146.673777][T12982] vim2m vim2m.0: vidioc_s_fmt queue busy 13:57:35 executing program 3: set_mempolicy(0x1, &(0x7f0000000080)=0xe4a, 0x3) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) 13:57:35 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x6, 0x81, 0x9}, 0x34) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) [ 146.743689][ T28] audit: type=1800 audit(1601906255.246:2): pid=12987 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="overlay" ino=16197 res=0 errno=0 [ 146.791466][ T28] audit: type=1804 audit(1601906255.276:3): pid=12987 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir516556026/syzkaller.sgbYjl/141/bus/file0/bus" dev="overlay" ino=16197 res=1 errno=0 [ 146.900703][ T28] audit: type=1800 audit(1601906255.406:4): pid=13003 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="overlay" ino=16200 res=0 errno=0 [ 146.922667][ T28] audit: type=1804 audit(1601906255.406:5): pid=13003 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir516556026/syzkaller.sgbYjl/142/bus/file0/bus" dev="overlay" ino=16200 res=1 errno=0 13:57:35 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,index=on']) chdir(&(0x7f0000000540)='./bus/file0\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) dup2(r0, r1) 13:57:35 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x2, 0x3, 0x0, 0x2, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, "e0"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}]}, 0x60}}, 0x0) 13:57:35 executing program 3: set_mempolicy(0x1, &(0x7f0000000080)=0xe4a, 0x3) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) [ 147.248429][ T28] audit: type=1800 audit(1601906255.756:6): pid=13009 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="overlay" ino=16146 res=0 errno=0 [ 147.269941][ T28] audit: type=1804 audit(1601906255.756:7): pid=13009 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir516556026/syzkaller.sgbYjl/143/bus/file0/bus" dev="overlay" ino=16146 res=1 errno=0 13:57:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_TTL_PROPAGATE={0x5}]}, 0x24}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 13:57:35 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,index=on']) chdir(&(0x7f0000000540)='./bus/file0\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) dup2(r0, r1) 13:57:35 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,index=on']) chdir(&(0x7f0000000540)='./bus/file0\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) dup2(r0, r1) 13:57:35 executing program 3: set_mempolicy(0x1, &(0x7f0000000080)=0xe4a, 0x3) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) 13:57:35 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x2, 0x3, 0x0, 0x2, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, "e0"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}]}, 0x60}}, 0x0) 13:57:35 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,index=on']) chdir(&(0x7f0000000540)='./bus/file0\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) dup2(r0, r1) 13:57:36 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,index=on']) chdir(&(0x7f0000000540)='./bus/file0\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) dup2(r0, r1) 13:57:36 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x2, 0x3, 0x0, 0x2, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, "e0"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}]}, 0x60}}, 0x0) 13:57:36 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f80ecdb4cb9cca7480e0a0b000000e3bd6efb250009000e00210000000000000000001201", 0x2e}], 0x1}, 0x0) 13:57:36 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,index=on']) chdir(&(0x7f0000000540)='./bus/file0\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) dup2(r0, r1) 13:57:36 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,index=on']) chdir(&(0x7f0000000540)='./bus/file0\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) dup2(r0, r1) [ 147.548182][ T28] audit: type=1800 audit(1601906256.046:8): pid=13019 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="overlay" ino=16241 res=0 errno=0 13:57:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0xb}}}, 0x1c}}, 0x0) [ 147.621444][ T28] audit: type=1804 audit(1601906256.056:9): pid=13019 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir516556026/syzkaller.sgbYjl/144/bus/file0/bus" dev="overlay" ino=16241 res=1 errno=0 [ 147.642399][T13026] netlink: 'syz-executor.3': attribute type 33 has an invalid length. [ 147.713514][ T28] audit: type=1800 audit(1601906256.096:10): pid=13016 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="overlay" ino=15789 res=0 errno=0 [ 147.766915][ T28] audit: type=1804 audit(1601906256.096:11): pid=13016 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir911984694/syzkaller.6nb13X/108/bus/file0/bus" dev="overlay" ino=15789 res=1 errno=0 13:57:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_TTL_PROPAGATE={0x5}]}, 0x24}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 13:57:36 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f80ecdb4cb9cca7480e0a0b000000e3bd6efb250009000e00210000000000000000001201", 0x2e}], 0x1}, 0x0) 13:57:36 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,index=on']) chdir(&(0x7f0000000540)='./bus/file0\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) dup2(r0, r1) 13:57:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0xb}}}, 0x1c}}, 0x0) 13:57:36 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,index=on']) chdir(&(0x7f0000000540)='./bus/file0\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) dup2(r0, r1) 13:57:36 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,index=on']) chdir(&(0x7f0000000540)='./bus/file0\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) dup2(r0, r1) 13:57:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0xb}}}, 0x1c}}, 0x0) 13:57:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0xb}}}, 0x1c}}, 0x0) 13:57:36 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f80ecdb4cb9cca7480e0a0b000000e3bd6efb250009000e00210000000000000000001201", 0x2e}], 0x1}, 0x0) 13:57:36 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) ioctl$sock_SIOCOUTQ(r0, 0x8905, &(0x7f0000000040)) 13:57:36 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,index=on']) chdir(&(0x7f0000000540)='./bus/file0\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) dup2(r0, r1) [ 148.363159][T13043] netlink: 'syz-executor.3': attribute type 33 has an invalid length. 13:57:37 executing program 4: r0 = socket(0x800000002b, 0x1, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=ANY=[], 0x0) [ 148.511248][T13055] netlink: 'syz-executor.3': attribute type 33 has an invalid length. 13:57:37 executing program 4: r0 = socket(0x800000002b, 0x1, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=ANY=[], 0x0) 13:57:37 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r3, &(0x7f0000000040), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000000) 13:57:37 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f80ecdb4cb9cca7480e0a0b000000e3bd6efb250009000e00210000000000000000001201", 0x2e}], 0x1}, 0x0) 13:57:37 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) ioctl$sock_SIOCOUTQ(r0, 0x8905, &(0x7f0000000040)) 13:57:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipmr_getroute={0x1c, 0x1a, 0x301, 0x0, 0x0, {0x1c, 0x0, 0x0, 0x0, 0xff}}, 0x1c}}, 0x0) 13:57:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9}, {}, 0x0, 0x7fffffff}}]}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xf}}}, 0x24}}, 0x0) 13:57:37 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) ioctl$sock_SIOCOUTQ(r0, 0x8905, &(0x7f0000000040)) 13:57:37 executing program 3: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000070000000000000005000000480300005001000008020000500100000802d00008020000b0020000b0020000b0020000b0020000b0020000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a80000000000000000000000000000000000000000003800534e415400000000000000000000000000000000000000000000000000000100000000000000ac1414bbe0eeff020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000022000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a800000000000000000000000000000000000000000038004e45544d41500000000000000000000000000000000000000000000000000100000000000000e0000002ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b80000000000000000000000000000000000000000004800444e4154000000000000000000000000000000000000000000000000000100000000fe8000000000000000000000000000aaac1414aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a51b000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a80000000000000000000000000000000000000000003800444e415400000000000000000000000000000000000000000000000000000100000000000000e0000001ac1414bb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fe"], 0x1) 13:57:37 executing program 4: r0 = socket(0x800000002b, 0x1, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=ANY=[], 0x0) 13:57:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipmr_getroute={0x1c, 0x1a, 0x301, 0x0, 0x0, {0x1c, 0x0, 0x0, 0x0, 0xff}}, 0x1c}}, 0x0) 13:57:37 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) ioctl$sock_SIOCOUTQ(r0, 0x8905, &(0x7f0000000040)) [ 149.215882][T13068] netlink: 'syz-executor.3': attribute type 33 has an invalid length. 13:57:37 executing program 3: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000070000000000000005000000480300005001000008020000500100000802d00008020000b0020000b0020000b0020000b0020000b0020000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a80000000000000000000000000000000000000000003800534e415400000000000000000000000000000000000000000000000000000100000000000000ac1414bbe0eeff020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000022000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a800000000000000000000000000000000000000000038004e45544d41500000000000000000000000000000000000000000000000000100000000000000e0000002ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b80000000000000000000000000000000000000000004800444e4154000000000000000000000000000000000000000000000000000100000000fe8000000000000000000000000000aaac1414aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a51b000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a80000000000000000000000000000000000000000003800444e415400000000000000000000000000000000000000000000000000000100000000000000e0000001ac1414bb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fe"], 0x1) 13:57:37 executing program 4: r0 = socket(0x800000002b, 0x1, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=ANY=[], 0x0) [ 149.266775][T13074] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:57:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9}, {}, 0x0, 0x7fffffff}}]}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xf}}}, 0x24}}, 0x0) 13:57:37 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r3, &(0x7f0000000040), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000000) 13:57:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipmr_getroute={0x1c, 0x1a, 0x301, 0x0, 0x0, {0x1c, 0x0, 0x0, 0x0, 0xff}}, 0x1c}}, 0x0) 13:57:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9}, {}, 0x0, 0x7fffffff}}]}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xf}}}, 0x24}}, 0x0) 13:57:37 executing program 3: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000070000000000000005000000480300005001000008020000500100000802d00008020000b0020000b0020000b0020000b0020000b0020000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a80000000000000000000000000000000000000000003800534e415400000000000000000000000000000000000000000000000000000100000000000000ac1414bbe0eeff020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000022000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a800000000000000000000000000000000000000000038004e45544d41500000000000000000000000000000000000000000000000000100000000000000e0000002ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b80000000000000000000000000000000000000000004800444e4154000000000000000000000000000000000000000000000000000100000000fe8000000000000000000000000000aaac1414aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a51b000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a80000000000000000000000000000000000000000003800444e415400000000000000000000000000000000000000000000000000000100000000000000e0000001ac1414bb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fe"], 0x1) 13:57:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9}, {}, 0x0, 0x7fffffff}}]}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xf}}}, 0x24}}, 0x0) [ 149.311580][T13086] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:57:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipmr_getroute={0x1c, 0x1a, 0x301, 0x0, 0x0, {0x1c, 0x0, 0x0, 0x0, 0xff}}, 0x1c}}, 0x0) 13:57:38 executing program 3: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000070000000000000005000000480300005001000008020000500100000802d00008020000b0020000b0020000b0020000b0020000b0020000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a80000000000000000000000000000000000000000003800534e415400000000000000000000000000000000000000000000000000000100000000000000ac1414bbe0eeff020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000022000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a800000000000000000000000000000000000000000038004e45544d41500000000000000000000000000000000000000000000000000100000000000000e0000002ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b80000000000000000000000000000000000000000004800444e4154000000000000000000000000000000000000000000000000000100000000fe8000000000000000000000000000aaac1414aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a51b000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a80000000000000000000000000000000000000000003800444e415400000000000000000000000000000000000000000000000000000100000000000000e0000001ac1414bb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fe"], 0x1) 13:57:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9}, {}, 0x0, 0x7fffffff}}]}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xf}}}, 0x24}}, 0x0) 13:57:38 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x121041) unshare(0x2040400) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x434}}, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) write$evdev(r0, &(0x7f0000000040), 0xc00) ppoll(&(0x7f0000000240)=[{r1}], 0x1, &(0x7f00000002c0), 0x0, 0x0) [ 149.468597][T13104] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 149.486860][T13105] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:57:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9}, {}, 0x0, 0x7fffffff}}]}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xf}}}, 0x24}}, 0x0) 13:57:38 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='loginuid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 13:57:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9}, {}, 0x0, 0x7fffffff}}]}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xf}}}, 0x24}}, 0x0) [ 149.519550][T13108] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:57:38 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r3, &(0x7f0000000040), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000000) 13:57:38 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x121041) unshare(0x2040400) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="34040000f30301002bbd7000fbdbdf25040000000000000000000000010000002e000000ff000000000100000300000001020000000000000500000000000000ffffffff03000000070000000700000004000000020000000300000004000000d50100000400000009000000b697000000fcffffffffff7fff0000005c070000ff070000fdffffff050000008100000001000080000400000500000000000000430c00000300000003000000ffffff7f470c000000000000008000007209000003000000fbffffff6a090000050000000700000030f7000002000000ffffff7f09000000090000000900000003000000730d000009000000010000000800000080000000ff0f00001b65000000000000ff03000006000000060000007f000000020000008f00000003000000ffff00007d000000ffffffff00000000100b0000080000006a3f552008000000070000000010000009000000060000000000008001feffff001000008d41000009000000fdffffffde000000e7000000ffffffff00020000ff7f00000000008002000000faffffff090000005558000002000000fcffffffee0700008955000005000000faffffff3f0000000200000008000000414d0000ff0f00000000000000000000fa0000000900000001000000030000001d37000006000000f8ffffffd60a000003000000a20000000100008001000100ff7f00000700000006000000300000000600000000800000090000000400000009000000020000000000000001000000010000000002000001000080ff7f000000800400050000000010000005000000080000000200000003000000320d0000ff070000000100000600000001800000520000001c050000000800000100000001000000020000000100000071000000020000000500000000800400090000001a96ffff0400000001800000000000000200000008"], 0x434}}, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) write$evdev(r0, &(0x7f0000000040), 0xc00) ppoll(&(0x7f0000000240)=[{r1}], 0x1, &(0x7f00000002c0), 0x0, 0x0) 13:57:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9}, {}, 0x0, 0x7fffffff}}]}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xf}}}, 0x24}}, 0x0) 13:57:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9}, {}, 0x0, 0x7fffffff}}]}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xf}}}, 0x24}}, 0x0) 13:57:38 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x121041) unshare(0x2040400) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x434}}, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) write$evdev(r0, &(0x7f0000000040), 0xc00) ppoll(&(0x7f0000000240)=[{r1}], 0x1, &(0x7f00000002c0), 0x0, 0x0) 13:57:38 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000300)=""/177, 0xb1) 13:57:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9}, {}, 0x0, 0x7fffffff}}]}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xf}}}, 0x24}}, 0x0) 13:57:38 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='loginuid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 13:57:38 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x121041) unshare(0x2040400) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x434}}, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) write$evdev(r0, &(0x7f0000000040), 0xc00) ppoll(&(0x7f0000000240)=[{r1}], 0x1, &(0x7f00000002c0), 0x0, 0x0) 13:57:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xbcdc02e87df470f, 0x0, 0x0, 0xb6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)=""/261, 0x105}], 0x1}}], 0x20a, 0x40010002, 0x0) 13:57:38 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000300)=""/177, 0xb1) 13:57:38 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='loginuid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 13:57:38 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r3, &(0x7f0000000040), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000000) 13:57:38 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='loginuid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 13:57:38 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x250, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_open_procfs(0x0, &(0x7f0000272000)) 13:57:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, 0x0) 13:57:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xbcdc02e87df470f, 0x0, 0x0, 0xb6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)=""/261, 0x105}], 0x1}}], 0x20a, 0x40010002, 0x0) 13:57:38 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000300)=""/177, 0xb1) 13:57:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xbcdc02e87df470f, 0x0, 0x0, 0xb6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)=""/261, 0x105}], 0x1}}], 0x20a, 0x40010002, 0x0) 13:57:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xbcdc02e87df470f, 0x0, 0x0, 0xb6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)=""/261, 0x105}], 0x1}}], 0x20a, 0x40010002, 0x0) 13:57:38 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x250, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_open_procfs(0x0, &(0x7f0000272000)) 13:57:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, 0x0) 13:57:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xbcdc02e87df470f, 0x0, 0x0, 0xb6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)=""/261, 0x105}], 0x1}}], 0x20a, 0x40010002, 0x0) 13:57:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, 0x0) 13:57:38 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x250, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_open_procfs(0x0, &(0x7f0000272000)) 13:57:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xbcdc02e87df470f, 0x0, 0x0, 0xb6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)=""/261, 0x105}], 0x1}}], 0x20a, 0x40010002, 0x0) 13:57:38 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000300)=""/177, 0xb1) 13:57:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, 0x0) 13:57:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xbcdc02e87df470f, 0x0, 0x0, 0xb6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)=""/261, 0x105}], 0x1}}], 0x20a, 0x40010002, 0x0) 13:57:38 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x250, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_open_procfs(0x0, &(0x7f0000272000)) 13:57:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, 0x0) 13:57:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, 0x0) 13:57:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xbcdc02e87df470f, 0x0, 0x0, 0xb6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)=""/261, 0x105}], 0x1}}], 0x20a, 0x40010002, 0x0) 13:57:38 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=ANY=[@ANYBLOB='T\x00\x00\x00,\x00\'\r\x00\a\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000040000000a000100726f75746500000024000200080004", @ANYRES32=0x0, @ANYBLOB="04"], 0x54}}, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 13:57:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, 0x0) 13:57:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xbcdc02e87df470f, 0x0, 0x0, 0xb6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)=""/261, 0x105}], 0x1}}], 0x20a, 0x40010002, 0x0) 13:57:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x2, 0x0, 0x7fffffff) 13:57:38 executing program 1: mmap(&(0x7f0000abb000/0x2000)=nil, 0x2000, 0x0, 0x102000200032, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x8000000803, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000abaff9), 0x10) 13:57:38 executing program 4: r0 = syz_io_uring_setup(0x4d9d, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x19b}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x0, 0x529, 0x0, 0x0, {{}, {}, {0xfa8c9819ee15257b}}}, 0x30}}, 0x0) r3 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xf, 0x11, r0, 0x8000000) syz_io_uring_submit(r3, r2, &(0x7f00000003c0)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000200)=[0xffffffffffffffff], 0x1, 0x0, 0x1}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:57:38 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=ANY=[@ANYBLOB='T\x00\x00\x00,\x00\'\r\x00\a\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000040000000a000100726f75746500000024000200080004", @ANYRES32=0x0, @ANYBLOB="04"], 0x54}}, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 13:57:38 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=ANY=[@ANYBLOB='T\x00\x00\x00,\x00\'\r\x00\a\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000040000000a000100726f75746500000024000200080004", @ANYRES32=0x0, @ANYBLOB="04"], 0x54}}, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 13:57:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xbcdc02e87df470f, 0x0, 0x0, 0xb6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)=""/261, 0x105}], 0x1}}], 0x20a, 0x40010002, 0x0) 13:57:38 executing program 1: mmap(&(0x7f0000abb000/0x2000)=nil, 0x2000, 0x0, 0x102000200032, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x8000000803, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000abaff9), 0x10) 13:57:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x2, 0x0, 0x7fffffff) 13:57:38 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=ANY=[@ANYBLOB='T\x00\x00\x00,\x00\'\r\x00\a\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000040000000a000100726f75746500000024000200080004", @ANYRES32=0x0, @ANYBLOB="04"], 0x54}}, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 13:57:38 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=ANY=[@ANYBLOB='T\x00\x00\x00,\x00\'\r\x00\a\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000040000000a000100726f75746500000024000200080004", @ANYRES32=0x0, @ANYBLOB="04"], 0x54}}, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 13:57:39 executing program 1: mmap(&(0x7f0000abb000/0x2000)=nil, 0x2000, 0x0, 0x102000200032, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x8000000803, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000abaff9), 0x10) 13:57:39 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=ANY=[@ANYBLOB='T\x00\x00\x00,\x00\'\r\x00\a\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000040000000a000100726f75746500000024000200080004", @ANYRES32=0x0, @ANYBLOB="04"], 0x54}}, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 13:57:39 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80), 0x237, 0x0) 13:57:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x2, 0x0, 0x7fffffff) 13:57:39 executing program 4: r0 = syz_io_uring_setup(0x4d9d, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x19b}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x0, 0x529, 0x0, 0x0, {{}, {}, {0xfa8c9819ee15257b}}}, 0x30}}, 0x0) r3 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xf, 0x11, r0, 0x8000000) syz_io_uring_submit(r3, r2, &(0x7f00000003c0)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000200)=[0xffffffffffffffff], 0x1, 0x0, 0x1}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:57:39 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=ANY=[@ANYBLOB='T\x00\x00\x00,\x00\'\r\x00\a\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000040000000a000100726f75746500000024000200080004", @ANYRES32=0x0, @ANYBLOB="04"], 0x54}}, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 13:57:39 executing program 1: mmap(&(0x7f0000abb000/0x2000)=nil, 0x2000, 0x0, 0x102000200032, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x8000000803, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000abaff9), 0x10) 13:57:39 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000180)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3c, 0x0, @dev, @mcast2, {[@hopopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @mcast2={0xff, 0x5}}, @calipso={0x7, 0x8}]}], @ndisc_ra}}}}}, 0x0) 13:57:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x60, 0x10, 0x3, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2={0xff, 0x5}}]}}}]}, 0x60}}, 0x0) 13:57:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x2, 0x0, 0x7fffffff) [ 150.592553][T13296] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:57:39 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000180)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3c, 0x0, @dev, @mcast2, {[@hopopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @mcast2={0xff, 0x5}}, @calipso={0x7, 0x8}]}], @ndisc_ra}}}}}, 0x0) 13:57:39 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000340)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000380)={0x0, 0x8, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0cc64ab4"}}) [ 150.680358][T13308] __nla_validate_parse: 25 callbacks suppressed [ 150.680366][T13308] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:57:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x60, 0x10, 0x3, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2={0xff, 0x5}}]}}}]}, 0x60}}, 0x0) 13:57:39 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000180)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3c, 0x0, @dev, @mcast2, {[@hopopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @mcast2={0xff, 0x5}}, @calipso={0x7, 0x8}]}], @ndisc_ra}}}}}, 0x0) [ 150.740783][T13308] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:57:39 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80), 0x237, 0x0) 13:57:39 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {0x2}, [@NDA_DST_IPV6={0x14, 0x1, @loopback}]}, 0x30}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 13:57:39 executing program 4: r0 = syz_io_uring_setup(0x4d9d, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x19b}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x0, 0x529, 0x0, 0x0, {{}, {}, {0xfa8c9819ee15257b}}}, 0x30}}, 0x0) r3 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xf, 0x11, r0, 0x8000000) syz_io_uring_submit(r3, r2, &(0x7f00000003c0)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000200)=[0xffffffffffffffff], 0x1, 0x0, 0x1}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:57:39 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000340)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000380)={0x0, 0x8, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0cc64ab4"}}) 13:57:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x60, 0x10, 0x3, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2={0xff, 0x5}}]}}}]}, 0x60}}, 0x0) 13:57:39 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000180)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3c, 0x0, @dev, @mcast2, {[@hopopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @mcast2={0xff, 0x5}}, @calipso={0x7, 0x8}]}], @ndisc_ra}}}}}, 0x0) 13:57:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x60, 0x10, 0x3, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2={0xff, 0x5}}]}}}]}, 0x60}}, 0x0) 13:57:39 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000340)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000380)={0x0, 0x8, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0cc64ab4"}}) 13:57:39 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {0x2}, [@NDA_DST_IPV6={0x14, 0x1, @loopback}]}, 0x30}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 13:57:39 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8c, &(0x7f00000004c0)="5cf249b9740c8607445afd26b76af2f3c921bf3c0f339e57f4f2101ea5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa581ec90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b01647a0200169c864e1d5f8179cba2e43112cfb22f021d3c34e36cc950"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 13:57:39 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {0x2}, [@NDA_DST_IPV6={0x14, 0x1, @loopback}]}, 0x30}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 13:57:39 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=0x80000002, 0x12) 13:57:39 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80), 0x237, 0x0) 13:57:39 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {0x2}, [@NDA_DST_IPV6={0x14, 0x1, @loopback}]}, 0x30}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 13:57:39 executing program 4: r0 = syz_io_uring_setup(0x4d9d, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x19b}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x0, 0x529, 0x0, 0x0, {{}, {}, {0xfa8c9819ee15257b}}}, 0x30}}, 0x0) r3 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xf, 0x11, r0, 0x8000000) syz_io_uring_submit(r3, r2, &(0x7f00000003c0)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000200)=[0xffffffffffffffff], 0x1, 0x0, 0x1}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:57:39 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000340)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000380)={0x0, 0x8, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0cc64ab4"}}) 13:57:39 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=0x80000002, 0x12) 13:57:39 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=0x80000002, 0x12) 13:57:39 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=0x80000002, 0x12) 13:57:39 executing program 0: r0 = socket(0x22, 0x2, 0x3) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 13:57:39 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=0x80000002, 0x12) [ 151.424835][T13418] ================================================================== [ 151.432938][T13418] BUG: KCSAN: data-race in io_worker_handle_work / io_wqe_wake_worker [ 151.441337][T13418] [ 151.443671][T13418] write to 0xffff888129b1f044 of 4 bytes by task 13439 on cpu 1: [ 151.451371][T13418] io_worker_handle_work+0x531/0xcf0 [ 151.456632][T13418] io_wqe_worker+0x1f2/0x860 [ 151.461197][T13418] kthread+0x20d/0x230 [ 151.465239][T13418] ret_from_fork+0x1f/0x30 [ 151.469624][T13418] [ 151.471931][T13418] read to 0xffff888129b1f044 of 4 bytes by task 13418 on cpu 0: [ 151.479601][T13418] io_wqe_wake_worker+0x160/0x220 [ 151.484725][T13418] io_wqe_enqueue+0x2b8/0x340 [ 151.490084][T13418] io_wq_enqueue+0x3a/0x40 [ 151.495166][T13418] io_queue_async_work+0x16b/0x3c0 [ 151.500603][T13418] __io_queue_sqe+0x4a3/0x670 [ 151.505646][T13418] io_queue_sqe+0x81/0x220 [ 151.510653][T13418] io_submit_sqe+0x333/0x550 [ 151.515236][T13418] io_submit_sqes+0x8c6/0xfb0 [ 151.520103][T13418] __se_sys_io_uring_enter+0x1e8/0x790 [ 151.525749][T13418] __x64_sys_io_uring_enter+0x74/0x80 [ 151.531123][T13418] do_syscall_64+0x39/0x80 [ 151.536345][T13418] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 151.542307][T13418] [ 151.544647][T13418] Reported by Kernel Concurrency Sanitizer on: [ 151.550789][T13418] CPU: 0 PID: 13418 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 151.559738][T13418] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 151.569775][T13418] ================================================================== [ 151.577821][T13418] Kernel panic - not syncing: panic_on_warn set ... [ 151.584450][T13418] CPU: 0 PID: 13418 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 151.593096][T13418] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 151.603745][T13418] Call Trace: [ 151.607019][T13418] dump_stack+0x10f/0x19d [ 151.611414][T13418] panic+0x207/0x64a [ 151.615400][T13418] ? vprintk_emit+0x44a/0x4f0 [ 151.620071][T13418] kcsan_report+0x684/0x690 [ 151.624563][T13418] ? kcsan_setup_watchpoint+0x41e/0x4a0 [ 151.630095][T13418] ? io_wqe_wake_worker+0x160/0x220 [ 151.635286][T13418] ? io_wqe_enqueue+0x2b8/0x340 [ 151.640131][T13418] ? io_wq_enqueue+0x3a/0x40 [ 151.644704][T13418] ? io_queue_async_work+0x16b/0x3c0 [ 151.649973][T13418] ? __io_queue_sqe+0x4a3/0x670 [ 151.654808][T13418] ? io_queue_sqe+0x81/0x220 [ 151.659416][T13418] ? io_submit_sqe+0x333/0x550 [ 151.664247][T13418] ? io_submit_sqes+0x8c6/0xfb0 [ 151.669081][T13418] ? __se_sys_io_uring_enter+0x1e8/0x790 [ 151.674693][T13418] ? __x64_sys_io_uring_enter+0x74/0x80 [ 151.680221][T13418] ? do_syscall_64+0x39/0x80 [ 151.684792][T13418] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 151.690867][T13418] ? rmqueue+0xfc4/0x1180 [ 151.695178][T13418] ? __rcu_read_unlock+0x4b/0x260 [ 151.700199][T13418] ? __rcu_read_unlock+0x4b/0x260 [ 151.705212][T13418] kcsan_setup_watchpoint+0x41e/0x4a0 [ 151.710595][T13418] ? __rcu_read_unlock+0x4b/0x260 [ 151.715605][T13418] io_wqe_wake_worker+0x160/0x220 [ 151.720701][T13418] ? io_wqe_enqueue+0x2ad/0x340 [ 151.725655][T13418] io_wqe_enqueue+0x2b8/0x340 [ 151.730341][T13418] io_wq_enqueue+0x3a/0x40 [ 151.734739][T13418] io_queue_async_work+0x16b/0x3c0 [ 151.739833][T13418] __io_queue_sqe+0x4a3/0x670 [ 151.744494][T13418] io_queue_sqe+0x81/0x220 [ 151.748907][T13418] io_submit_sqe+0x333/0x550 [ 151.753492][T13418] io_submit_sqes+0x8c6/0xfb0 [ 151.758160][T13418] __se_sys_io_uring_enter+0x1e8/0x790 [ 151.763619][T13418] __x64_sys_io_uring_enter+0x74/0x80 [ 151.768977][T13418] do_syscall_64+0x39/0x80 [ 151.773375][T13418] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 151.779246][T13418] RIP: 0033:0x45de29 [ 151.783211][T13418] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 151.803320][T13418] RSP: 002b:00007ffa5b0f2c78 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 151.811891][T13418] RAX: ffffffffffffffda RBX: 00000000000082c0 RCX: 000000000045de29 [ 151.819958][T13418] RDX: 0000000000000000 RSI: 000000000000450c RDI: 0000000000000003 [ 151.827922][T13418] RBP: 000000000118bf78 R08: 0000000000000000 R09: 0000000000000000 [ 151.835879][T13418] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 151.843846][T13418] R13: 00007fff045f747f R14: 00007ffa5b0f39c0 R15: 000000000118bf2c [ 151.853268][T13418] Kernel Offset: disabled [ 151.858767][T13418] Rebooting in 86400 seconds..