Warning: Permanently added '10.128.0.104' (ECDSA) to the list of known hosts. 2023/02/27 08:46:41 fuzzer started 2023/02/27 08:46:41 dialing manager at 10.128.0.163:35361 2023/02/27 08:46:41 syscalls: 3532 2023/02/27 08:46:41 code coverage: enabled 2023/02/27 08:46:41 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2023/02/27 08:46:41 extra coverage: extra coverage is not supported by the kernel 2023/02/27 08:46:41 delay kcov mmap: mmap returned an invalid pointer 2023/02/27 08:46:41 setuid sandbox: enabled 2023/02/27 08:46:41 namespace sandbox: enabled 2023/02/27 08:46:41 Android sandbox: /sys/fs/selinux/policy does not exist 2023/02/27 08:46:41 fault injection: enabled 2023/02/27 08:46:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/02/27 08:46:41 net packet injection: enabled 2023/02/27 08:46:41 net device setup: enabled 2023/02/27 08:46:41 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/02/27 08:46:41 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/02/27 08:46:41 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/02/27 08:46:41 USB emulation: /dev/raw-gadget does not exist 2023/02/27 08:46:41 hci packet injection: enabled 2023/02/27 08:46:41 wifi device emulation: kernel 4.17 required (have 4.14.307-syzkaller) 2023/02/27 08:46:41 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2023/02/27 08:46:41 fetching corpus: 0, signal 0/2000 (executing program) 2023/02/27 08:46:41 fetching corpus: 50, signal 61164/64650 (executing program) 2023/02/27 08:46:42 fetching corpus: 100, signal 78440/83476 (executing program) 2023/02/27 08:46:42 fetching corpus: 149, signal 92803/99259 (executing program) 2023/02/27 08:46:42 fetching corpus: 199, signal 103431/111272 (executing program) 2023/02/27 08:46:42 fetching corpus: 249, signal 115045/124174 (executing program) 2023/02/27 08:46:42 fetching corpus: 299, signal 126084/136362 (executing program) 2023/02/27 08:46:43 fetching corpus: 349, signal 142968/154186 (executing program) 2023/02/27 08:46:43 fetching corpus: 399, signal 151186/163453 (executing program) 2023/02/27 08:46:43 fetching corpus: 448, signal 163340/176488 (executing program) 2023/02/27 08:46:43 fetching corpus: 497, signal 171361/185448 (executing program) 2023/02/27 08:46:43 fetching corpus: 546, signal 179901/194806 (executing program) 2023/02/27 08:46:44 fetching corpus: 593, signal 187982/203684 (executing program) 2023/02/27 08:46:44 fetching corpus: 641, signal 194833/211368 (executing program) 2023/02/27 08:46:44 fetching corpus: 691, signal 200651/218088 (executing program) 2023/02/27 08:46:44 fetching corpus: 741, signal 203938/222294 (executing program) 2023/02/27 08:46:44 fetching corpus: 791, signal 210178/229248 (executing program) 2023/02/27 08:46:45 fetching corpus: 840, signal 217834/237504 (executing program) 2023/02/27 08:46:45 fetching corpus: 887, signal 220978/241507 (executing program) 2023/02/27 08:46:45 fetching corpus: 937, signal 225749/246980 (executing program) 2023/02/27 08:46:45 fetching corpus: 985, signal 230369/252271 (executing program) 2023/02/27 08:46:45 fetching corpus: 1034, signal 234835/257366 (executing program) 2023/02/27 08:46:46 fetching corpus: 1082, signal 240148/263192 (executing program) 2023/02/27 08:46:46 fetching corpus: 1131, signal 244729/268365 (executing program) 2023/02/27 08:46:46 fetching corpus: 1181, signal 249166/273328 (executing program) 2023/02/27 08:46:46 fetching corpus: 1230, signal 252423/277222 (executing program) 2023/02/27 08:46:46 fetching corpus: 1277, signal 256309/281621 (executing program) 2023/02/27 08:46:47 fetching corpus: 1324, signal 261833/287446 (executing program) 2023/02/27 08:46:47 fetching corpus: 1373, signal 264419/290584 (executing program) 2023/02/27 08:46:47 fetching corpus: 1421, signal 267897/294502 (executing program) 2023/02/27 08:46:47 fetching corpus: 1470, signal 271829/298873 (executing program) 2023/02/27 08:46:47 fetching corpus: 1520, signal 275129/302600 (executing program) 2023/02/27 08:46:48 fetching corpus: 1569, signal 277734/305723 (executing program) 2023/02/27 08:46:48 fetching corpus: 1619, signal 281041/309467 (executing program) 2023/02/27 08:46:48 fetching corpus: 1669, signal 284745/313455 (executing program) 2023/02/27 08:46:48 fetching corpus: 1718, signal 287773/316849 (executing program) 2023/02/27 08:46:48 fetching corpus: 1768, signal 289535/319171 (executing program) 2023/02/27 08:46:49 fetching corpus: 1818, signal 293037/322908 (executing program) 2023/02/27 08:46:49 fetching corpus: 1867, signal 295801/326009 (executing program) 2023/02/27 08:46:49 fetching corpus: 1917, signal 299288/329719 (executing program) 2023/02/27 08:46:49 fetching corpus: 1967, signal 301785/332586 (executing program) 2023/02/27 08:46:49 fetching corpus: 2016, signal 305289/336188 (executing program) 2023/02/27 08:46:50 fetching corpus: 2066, signal 308332/339424 (executing program) 2023/02/27 08:46:50 fetching corpus: 2115, signal 312060/343188 (executing program) 2023/02/27 08:46:50 fetching corpus: 2164, signal 315328/346516 (executing program) 2023/02/27 08:46:50 fetching corpus: 2213, signal 317204/348692 (executing program) 2023/02/27 08:46:50 fetching corpus: 2263, signal 319885/351542 (executing program) 2023/02/27 08:46:51 fetching corpus: 2313, signal 323398/354983 (executing program) 2023/02/27 08:46:51 fetching corpus: 2363, signal 325644/357420 (executing program) 2023/02/27 08:46:51 fetching corpus: 2413, signal 328716/360543 (executing program) 2023/02/27 08:46:51 fetching corpus: 2462, signal 331201/363172 (executing program) 2023/02/27 08:46:51 fetching corpus: 2512, signal 333405/365506 (executing program) 2023/02/27 08:46:52 fetching corpus: 2561, signal 336534/368570 (executing program) 2023/02/27 08:46:52 fetching corpus: 2609, signal 339521/371451 (executing program) 2023/02/27 08:46:52 fetching corpus: 2658, signal 341355/373484 (executing program) 2023/02/27 08:46:52 fetching corpus: 2708, signal 343010/375360 (executing program) 2023/02/27 08:46:52 fetching corpus: 2756, signal 344886/377410 (executing program) 2023/02/27 08:46:53 fetching corpus: 2804, signal 347205/379800 (executing program) 2023/02/27 08:46:53 fetching corpus: 2850, signal 350042/382568 (executing program) 2023/02/27 08:46:53 fetching corpus: 2897, signal 351825/384431 (executing program) 2023/02/27 08:46:53 fetching corpus: 2946, signal 353917/386505 (executing program) 2023/02/27 08:46:53 fetching corpus: 2994, signal 355949/388594 (executing program) 2023/02/27 08:46:53 fetching corpus: 3044, signal 358223/390800 (executing program) 2023/02/27 08:46:54 fetching corpus: 3092, signal 360001/392587 (executing program) 2023/02/27 08:46:54 fetching corpus: 3140, signal 361666/394359 (executing program) 2023/02/27 08:46:54 fetching corpus: 3189, signal 363825/396442 (executing program) 2023/02/27 08:46:54 fetching corpus: 3238, signal 365661/398261 (executing program) 2023/02/27 08:46:55 fetching corpus: 3284, signal 367418/400001 (executing program) 2023/02/27 08:46:55 fetching corpus: 3331, signal 369111/401703 (executing program) 2023/02/27 08:46:55 fetching corpus: 3379, signal 371187/403648 (executing program) 2023/02/27 08:46:55 fetching corpus: 3429, signal 373452/405738 (executing program) 2023/02/27 08:46:55 fetching corpus: 3478, signal 375026/407310 (executing program) 2023/02/27 08:46:55 fetching corpus: 3527, signal 376513/408812 (executing program) 2023/02/27 08:46:56 fetching corpus: 3577, signal 377711/410104 (executing program) 2023/02/27 08:46:56 fetching corpus: 3626, signal 379388/411658 (executing program) 2023/02/27 08:46:56 fetching corpus: 3675, signal 380975/413203 (executing program) 2023/02/27 08:46:56 fetching corpus: 3720, signal 382821/414881 (executing program) 2023/02/27 08:46:56 fetching corpus: 3768, signal 384526/416431 (executing program) 2023/02/27 08:46:57 fetching corpus: 3810, signal 385868/417744 (executing program) 2023/02/27 08:46:57 fetching corpus: 3859, signal 388805/420057 (executing program) 2023/02/27 08:46:57 fetching corpus: 3909, signal 390844/421805 (executing program) 2023/02/27 08:46:57 fetching corpus: 3958, signal 392819/423487 (executing program) 2023/02/27 08:46:57 fetching corpus: 4007, signal 394497/424894 (executing program) 2023/02/27 08:46:58 fetching corpus: 4057, signal 396464/426564 (executing program) 2023/02/27 08:46:58 fetching corpus: 4106, signal 398102/428002 (executing program) 2023/02/27 08:46:58 fetching corpus: 4156, signal 399806/429455 (executing program) 2023/02/27 08:46:58 fetching corpus: 4205, signal 401067/430610 (executing program) 2023/02/27 08:46:59 fetching corpus: 4254, signal 402460/431838 (executing program) 2023/02/27 08:46:59 fetching corpus: 4304, signal 404007/433145 (executing program) 2023/02/27 08:46:59 fetching corpus: 4354, signal 405275/434258 (executing program) 2023/02/27 08:46:59 fetching corpus: 4404, signal 407196/435781 (executing program) 2023/02/27 08:46:59 fetching corpus: 4451, signal 408301/436797 (executing program) 2023/02/27 08:46:59 fetching corpus: 4501, signal 409794/438056 (executing program) 2023/02/27 08:47:00 fetching corpus: 4551, signal 410979/439107 (executing program) 2023/02/27 08:47:00 fetching corpus: 4601, signal 412494/440301 (executing program) 2023/02/27 08:47:00 fetching corpus: 4651, signal 414177/441593 (executing program) 2023/02/27 08:47:00 fetching corpus: 4701, signal 415448/442644 (executing program) 2023/02/27 08:47:00 fetching corpus: 4751, signal 417334/444022 (executing program) 2023/02/27 08:47:01 fetching corpus: 4801, signal 418418/444952 (executing program) 2023/02/27 08:47:01 fetching corpus: 4851, signal 419269/445731 (executing program) 2023/02/27 08:47:01 fetching corpus: 4901, signal 420949/446968 (executing program) 2023/02/27 08:47:01 fetching corpus: 4950, signal 421963/447832 (executing program) 2023/02/27 08:47:01 fetching corpus: 5000, signal 424016/449288 (executing program) 2023/02/27 08:47:02 fetching corpus: 5050, signal 425426/450341 (executing program) 2023/02/27 08:47:02 fetching corpus: 5099, signal 426486/451234 (executing program) 2023/02/27 08:47:02 fetching corpus: 5149, signal 429317/453086 (executing program) 2023/02/27 08:47:02 fetching corpus: 5196, signal 430634/454038 (executing program) 2023/02/27 08:47:03 fetching corpus: 5245, signal 431853/454948 (executing program) 2023/02/27 08:47:03 fetching corpus: 5295, signal 432704/455640 (executing program) 2023/02/27 08:47:03 fetching corpus: 5345, signal 434552/456865 (executing program) 2023/02/27 08:47:03 fetching corpus: 5394, signal 435756/457749 (executing program) 2023/02/27 08:47:03 fetching corpus: 5444, signal 437035/458590 (executing program) 2023/02/27 08:47:03 fetching corpus: 5494, signal 438578/459594 (executing program) 2023/02/27 08:47:03 fetching corpus: 5542, signal 439945/460490 (executing program) 2023/02/27 08:47:04 fetching corpus: 5592, signal 440984/461236 (executing program) 2023/02/27 08:47:04 fetching corpus: 5642, signal 442276/462104 (executing program) 2023/02/27 08:47:04 fetching corpus: 5692, signal 443880/463125 (executing program) 2023/02/27 08:47:04 fetching corpus: 5742, signal 444947/463815 (executing program) 2023/02/27 08:47:04 fetching corpus: 5791, signal 446295/464661 (executing program) 2023/02/27 08:47:04 fetching corpus: 5841, signal 447387/465368 (executing program) 2023/02/27 08:47:05 fetching corpus: 5891, signal 449027/466362 (executing program) 2023/02/27 08:47:05 fetching corpus: 5941, signal 455192/469522 (executing program) 2023/02/27 08:47:05 fetching corpus: 5990, signal 456334/470231 (executing program) 2023/02/27 08:47:05 fetching corpus: 6040, signal 457455/470880 (executing program) 2023/02/27 08:47:05 fetching corpus: 6090, signal 458661/471542 (executing program) 2023/02/27 08:47:06 fetching corpus: 6139, signal 460078/472337 (executing program) 2023/02/27 08:47:06 fetching corpus: 6188, signal 461303/473012 (executing program) 2023/02/27 08:47:06 fetching corpus: 6236, signal 462921/473852 (executing program) 2023/02/27 08:47:06 fetching corpus: 6285, signal 464133/474485 (executing program) 2023/02/27 08:47:06 fetching corpus: 6335, signal 465355/475146 (executing program) 2023/02/27 08:47:07 fetching corpus: 6385, signal 467159/476070 (executing program) 2023/02/27 08:47:07 fetching corpus: 6422, signal 468136/476571 (executing program) 2023/02/27 08:47:07 fetching corpus: 6423, signal 468189/476683 (executing program) 2023/02/27 08:47:07 fetching corpus: 6423, signal 468189/476746 (executing program) 2023/02/27 08:47:07 fetching corpus: 6423, signal 468189/476811 (executing program) 2023/02/27 08:47:07 fetching corpus: 6423, signal 468189/476880 (executing program) 2023/02/27 08:47:07 fetching corpus: 6423, signal 468189/476936 (executing program) 2023/02/27 08:47:07 fetching corpus: 6423, signal 468189/477001 (executing program) 2023/02/27 08:47:07 fetching corpus: 6423, signal 468189/477061 (executing program) 2023/02/27 08:47:07 fetching corpus: 6423, signal 468189/477120 (executing program) 2023/02/27 08:47:07 fetching corpus: 6423, signal 468189/477196 (executing program) 2023/02/27 08:47:07 fetching corpus: 6423, signal 468189/477271 (executing program) 2023/02/27 08:47:07 fetching corpus: 6423, signal 468189/477324 (executing program) 2023/02/27 08:47:07 fetching corpus: 6423, signal 468189/477379 (executing program) 2023/02/27 08:47:07 fetching corpus: 6423, signal 468189/477445 (executing program) 2023/02/27 08:47:07 fetching corpus: 6423, signal 468189/477511 (executing program) 2023/02/27 08:47:07 fetching corpus: 6423, signal 468189/477577 (executing program) 2023/02/27 08:47:07 fetching corpus: 6423, signal 468189/477645 (executing program) 2023/02/27 08:47:07 fetching corpus: 6423, signal 468189/477722 (executing program) 2023/02/27 08:47:07 fetching corpus: 6423, signal 468189/477786 (executing program) 2023/02/27 08:47:07 fetching corpus: 6423, signal 468189/477853 (executing program) 2023/02/27 08:47:07 fetching corpus: 6423, signal 468189/477918 (executing program) 2023/02/27 08:47:07 fetching corpus: 6423, signal 468189/477986 (executing program) 2023/02/27 08:47:07 fetching corpus: 6423, signal 468189/478048 (executing program) 2023/02/27 08:47:07 fetching corpus: 6423, signal 468189/478109 (executing program) 2023/02/27 08:47:07 fetching corpus: 6423, signal 468189/478187 (executing program) 2023/02/27 08:47:07 fetching corpus: 6423, signal 468189/478247 (executing program) 2023/02/27 08:47:07 fetching corpus: 6423, signal 468189/478309 (executing program) 2023/02/27 08:47:07 fetching corpus: 6423, signal 468189/478381 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/478449 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/478522 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/478597 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/478659 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/478724 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/478790 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/478858 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/478925 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/478998 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/479065 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/479116 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/479180 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/479252 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/479321 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/479389 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/479452 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/479510 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/479578 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/479638 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/479717 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/479788 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/479852 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/479913 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/479985 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/480038 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/480111 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/480171 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/480235 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/480301 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/480372 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/480445 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/480515 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/480576 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/480631 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/480712 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/480775 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/480839 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/480911 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/480968 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/481028 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/481095 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/481179 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/481244 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/481304 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/481374 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/481432 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/481499 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/481567 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/481649 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/481722 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/481778 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/481854 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/481930 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/481997 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/482071 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/482130 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/482188 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/482255 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/482318 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/482369 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/482440 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/482503 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/482572 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/482638 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/482704 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/482780 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/482844 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468191/482897 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468192/482962 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468192/483026 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468192/483079 (executing program) 2023/02/27 08:47:07 fetching corpus: 6424, signal 468192/483145 (executing program) 2023/02/27 08:47:08 fetching corpus: 6424, signal 468192/483201 (executing program) 2023/02/27 08:47:08 fetching corpus: 6424, signal 468192/483262 (executing program) 2023/02/27 08:47:08 fetching corpus: 6424, signal 468192/483326 (executing program) 2023/02/27 08:47:08 fetching corpus: 6424, signal 468192/483388 (executing program) 2023/02/27 08:47:08 fetching corpus: 6424, signal 468192/483456 (executing program) 2023/02/27 08:47:08 fetching corpus: 6424, signal 468192/483520 (executing program) 2023/02/27 08:47:08 fetching corpus: 6424, signal 468192/483581 (executing program) 2023/02/27 08:47:08 fetching corpus: 6424, signal 468192/483656 (executing program) 2023/02/27 08:47:08 fetching corpus: 6424, signal 468192/483726 (executing program) 2023/02/27 08:47:08 fetching corpus: 6424, signal 468192/483784 (executing program) 2023/02/27 08:47:08 fetching corpus: 6424, signal 468192/483834 (executing program) 2023/02/27 08:47:08 fetching corpus: 6424, signal 468192/483834 (executing program) 2023/02/27 08:47:09 starting 6 fuzzer processes 08:47:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0xffffffff, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="2800000000000000000000008100", 0xe, 0x0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="a9c28300"}, 0x14) 08:47:09 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0xffff, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "3b0f2f26265b361ec5b07a4c060f3d5f4b60d9d4b402bd4ec8c41d81dcf7e7a6"}) 08:47:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newneigh={0x1c, 0x1e, 0x139}, 0x1c}}, 0x0) 08:47:09 executing program 2: r0 = add_key$keyring(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000180)) add_key$user(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000800)='C', 0x1, r0) 08:47:09 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001ac0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:47:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYRESHEX=r4], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000004c0), 0x2000) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c00010062726964"], 0x3c}}, 0x0) r8 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r9 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r9, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc50ab1b6e3e", 0x15}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r8, r9, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r8, 0x4c01) sendmsg$nl_route_sched(r6, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000b0e00"/19, @ANYRESHEX=r8, @ANYBLOB="0100000079abe6c90600000000000000"], 0x48}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) writev(r0, &(0x7f0000000880)=[{0x0}, {0x0}, {&(0x7f0000000400)="d12e111d39afe8523addbac0e1d61b7db797250bf54ccaafee36e962b0bf8f2c532c274de519ae94a8cf52aea20fab5739c51338ccb676e843d06342679353fb1ccc451906a4b853b696eb6687a7b84a10", 0x51}], 0x3) syzkaller login: [ 60.753755] IPVS: ftp: loaded support on port[0] = 21 [ 60.950596] IPVS: ftp: loaded support on port[0] = 21 [ 61.067888] chnl_net:caif_netlink_parms(): no params data found [ 61.089774] IPVS: ftp: loaded support on port[0] = 21 [ 61.210781] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.218587] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.226698] device bridge_slave_0 entered promiscuous mode [ 61.236552] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.242972] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.250064] device bridge_slave_1 entered promiscuous mode [ 61.259890] chnl_net:caif_netlink_parms(): no params data found [ 61.291316] IPVS: ftp: loaded support on port[0] = 21 [ 61.322624] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 61.346278] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 61.377380] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 61.385805] team0: Port device team_slave_0 added [ 61.394461] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 61.402471] team0: Port device team_slave_1 added [ 61.434747] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 61.440997] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.467397] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 61.515074] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.522328] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.548597] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 61.599187] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.610363] IPVS: ftp: loaded support on port[0] = 21 [ 61.616139] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.625800] device bridge_slave_0 entered promiscuous mode [ 61.636898] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 61.648240] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.654729] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.662143] device bridge_slave_1 entered promiscuous mode [ 61.675842] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 61.716408] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 61.724150] chnl_net:caif_netlink_parms(): no params data found [ 61.745496] device hsr_slave_0 entered promiscuous mode [ 61.751704] device hsr_slave_1 entered promiscuous mode [ 61.758309] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 61.784967] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 61.819013] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 61.883241] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 61.890441] team0: Port device team_slave_0 added [ 61.930988] IPVS: ftp: loaded support on port[0] = 21 [ 61.931976] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 61.945889] team0: Port device team_slave_1 added [ 62.019295] chnl_net:caif_netlink_parms(): no params data found [ 62.035458] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.041967] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.067483] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.081958] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.088208] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.113434] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.124283] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.130621] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.138156] device bridge_slave_0 entered promiscuous mode [ 62.149817] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.156329] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.163402] device bridge_slave_1 entered promiscuous mode [ 62.222797] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 62.248410] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 62.263945] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 62.282552] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 62.318966] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 62.326600] team0: Port device team_slave_0 added [ 62.396099] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 62.409029] team0: Port device team_slave_1 added [ 62.425889] device hsr_slave_0 entered promiscuous mode [ 62.431661] device hsr_slave_1 entered promiscuous mode [ 62.437999] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 62.469014] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 62.499638] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 62.518399] chnl_net:caif_netlink_parms(): no params data found [ 62.544860] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.551783] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.577649] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.589268] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.595592] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.621164] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.631716] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.638066] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.645854] device bridge_slave_0 entered promiscuous mode [ 62.678995] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.685725] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.694563] device bridge_slave_1 entered promiscuous mode [ 62.762501] Bluetooth: hci0 command 0x0409 tx timeout [ 62.775511] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 62.786843] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 62.830708] device hsr_slave_0 entered promiscuous mode [ 62.837112] device hsr_slave_1 entered promiscuous mode [ 62.844912] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 62.851293] Bluetooth: hci1 command 0x0409 tx timeout [ 62.880603] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 62.888721] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 62.921088] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 62.931130] Bluetooth: hci5 command 0x0409 tx timeout [ 62.931172] Bluetooth: hci3 command 0x0409 tx timeout [ 62.936441] Bluetooth: hci2 command 0x0409 tx timeout [ 62.958655] Bluetooth: hci4 command 0x0409 tx timeout [ 62.959659] chnl_net:caif_netlink_parms(): no params data found [ 62.980105] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.987094] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.995495] device bridge_slave_0 entered promiscuous mode [ 63.003172] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.009527] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.017388] device bridge_slave_1 entered promiscuous mode [ 63.044969] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 63.052218] team0: Port device team_slave_0 added [ 63.100246] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 63.108307] team0: Port device team_slave_1 added [ 63.125344] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 63.140500] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 63.157705] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.179768] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 63.216507] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 63.223927] team0: Port device team_slave_0 added [ 63.240853] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 63.247727] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.254950] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.280521] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.294877] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 63.302126] team0: Port device team_slave_1 added [ 63.338824] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.345247] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.371201] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.392880] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.399132] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.425144] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.436699] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.443144] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.468396] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.504191] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 63.525769] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 63.533449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.541427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.548785] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 63.557283] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 63.566132] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 63.572430] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.579684] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.586729] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.594234] device bridge_slave_0 entered promiscuous mode [ 63.608263] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 63.639282] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 63.646431] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.653392] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.660410] device bridge_slave_1 entered promiscuous mode [ 63.678844] device hsr_slave_0 entered promiscuous mode [ 63.685411] device hsr_slave_1 entered promiscuous mode [ 63.692948] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 63.711987] device hsr_slave_0 entered promiscuous mode [ 63.717624] device hsr_slave_1 entered promiscuous mode [ 63.724363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.732609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.740238] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.746711] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.762831] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 63.769817] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 63.784821] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 63.804012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 63.813201] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 63.821758] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 63.841740] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 63.848890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.857410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.865582] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.871975] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.882120] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 63.890614] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 63.899970] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 63.938894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 63.946849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 63.957818] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 63.977608] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 63.985327] team0: Port device team_slave_0 added [ 64.003242] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.010384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 64.018212] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 64.030027] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 64.037556] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 64.045693] team0: Port device team_slave_1 added [ 64.082454] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 64.089524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 64.097552] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 64.114029] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 64.135904] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 64.152610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 64.160155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 64.178432] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.185196] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.212292] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.226301] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 64.244519] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 64.261302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.267552] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.293624] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.304143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 64.311775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 64.319440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 64.327632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 64.343263] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.370212] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 64.381417] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.394409] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 64.411694] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 64.419399] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 64.441730] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 64.448240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 64.455591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 64.468330] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 64.491637] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 64.497713] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.506232] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 64.519524] device hsr_slave_0 entered promiscuous mode [ 64.525443] device hsr_slave_1 entered promiscuous mode [ 64.532769] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 64.540620] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 64.548637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 64.556617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 64.564468] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.570863] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.577696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 64.585414] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 64.598319] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 64.606009] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 64.618325] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 64.626233] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 64.637428] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.645668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 64.653107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.661398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.669003] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.675412] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.682908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 64.690596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 64.698338] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.704742] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.712842] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 64.729884] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 64.740649] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 64.754523] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 64.765370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.777310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.785167] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.791588] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.798864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 64.806855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 64.824458] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 64.836906] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 64.851100] Bluetooth: hci0 command 0x041b tx timeout [ 64.862242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 64.872253] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 64.888975] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.896689] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 64.907439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 64.916315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 64.924576] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 64.935302] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 64.942627] Bluetooth: hci1 command 0x041b tx timeout [ 64.952243] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 64.959528] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 64.966612] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 64.974866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 64.983588] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 64.992772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 65.000372] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 65.009335] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 65.017539] Bluetooth: hci4 command 0x041b tx timeout [ 65.023556] Bluetooth: hci2 command 0x041b tx timeout [ 65.028840] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 65.028934] Bluetooth: hci3 command 0x041b tx timeout [ 65.043257] Bluetooth: hci5 command 0x041b tx timeout [ 65.044553] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 65.056573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 65.064763] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 65.072827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.079631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.099714] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 65.109347] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 65.125259] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 65.136945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 65.144969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.154963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 65.163514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.172627] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 65.178697] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.188577] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 65.210059] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 65.218009] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 65.225232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.233714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.243813] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.250171] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.257311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 65.264953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.272630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 65.280349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 65.288282] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.301622] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 65.322265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.330171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.338850] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.345296] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.354009] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 65.365843] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 65.379160] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.396222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 65.410543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.419393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 65.429468] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 65.436281] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 65.449545] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 65.465680] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 65.478683] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 65.485645] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 65.494087] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 65.507455] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 65.517646] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 65.527111] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 65.535430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 65.543988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 65.552553] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 65.560111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 65.568318] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 65.576102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 65.583762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 65.591392] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 65.598292] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 65.605547] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 65.617102] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 65.628849] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 65.637134] device veth0_vlan entered promiscuous mode [ 65.645979] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 65.655729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.663680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.671874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 65.679368] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.690259] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 65.700011] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 65.711998] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 65.719322] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 65.728593] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 65.738196] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 65.745034] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 65.751973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 65.759432] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.767382] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 65.774423] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 65.788388] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.799883] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 65.808547] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.815637] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 65.824531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 65.833888] device veth1_vlan entered promiscuous mode [ 65.840516] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 65.851413] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.863098] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 65.878406] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 65.897528] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 65.905823] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 65.916942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.927783] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.935925] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.942356] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.952717] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 65.976527] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 65.985286] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.993410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 66.007214] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.020372] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.026797] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.035556] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 66.043186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.059684] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.069262] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 66.080476] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 66.089850] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 66.101315] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 66.108151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 66.119404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 66.127860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.136218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 66.144295] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.154959] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 66.165746] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 66.175883] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 66.188819] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 66.196772] device veth0_macvtap entered promiscuous mode [ 66.204114] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 66.210514] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 66.218227] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 66.226433] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 66.233241] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 66.239906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 66.248289] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.258500] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 66.273929] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 66.288446] device veth1_macvtap entered promiscuous mode [ 66.294868] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 66.301512] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 66.308528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 66.315992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 66.323046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.330491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.340744] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.348203] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 66.358536] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 66.368696] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 66.376107] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.385358] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 66.395605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 66.403857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 66.411859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 66.419546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.427820] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.434346] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.444233] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 66.458493] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 66.467285] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 66.477969] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 66.486165] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 66.493678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.501297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 66.508897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.516848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 66.525281] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.532969] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.539314] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.546382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.554422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 66.562336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 66.572171] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 66.578202] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 66.589351] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 66.602170] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 66.625263] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 66.633237] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 66.640155] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 66.653867] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 66.661533] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.668216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.676376] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 66.684323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 66.703500] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 66.712046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 66.719854] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.733175] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 66.742934] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 66.758506] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 66.766012] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.776322] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 66.784838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 66.793094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.800439] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 66.808354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 66.816286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 66.824660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.832459] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.839321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 66.848177] device veth0_vlan entered promiscuous mode [ 66.856429] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 66.864333] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 66.871784] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 66.885302] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 66.898748] device veth1_vlan entered promiscuous mode [ 66.905180] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 66.915020] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 66.928246] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 66.938655] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 66.946327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.954704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.963376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 66.971720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.979201] Bluetooth: hci0 command 0x040f tx timeout [ 66.982262] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 66.994261] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 67.005537] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 67.012453] Bluetooth: hci1 command 0x040f tx timeout [ 67.018180] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 67.026213] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 67.041010] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 67.048039] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.056208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 67.064199] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 67.072520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 67.080219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.089247] Bluetooth: hci5 command 0x040f tx timeout [ 67.091404] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 67.094580] Bluetooth: hci3 command 0x040f tx timeout [ 67.102083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 67.105728] Bluetooth: hci2 command 0x040f tx timeout [ 67.117257] Bluetooth: hci4 command 0x040f tx timeout [ 67.136976] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 67.143803] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 67.150560] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 67.199268] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 67.207473] device veth0_vlan entered promiscuous mode [ 67.220260] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.237134] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 67.254181] device veth1_vlan entered promiscuous mode [ 67.260289] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 67.275771] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 67.284554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 67.293123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.307193] device veth0_macvtap entered promiscuous mode [ 67.313991] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 67.327596] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 67.341335] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 67.348139] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 67.357328] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 67.366309] device veth1_macvtap entered promiscuous mode [ 67.373912] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 67.383671] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 67.393367] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 67.411549] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 67.418397] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 67.427326] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 67.436073] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 67.444049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 67.451799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.459634] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 67.467077] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.479154] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 67.488430] device veth0_vlan entered promiscuous mode [ 67.496284] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 67.506522] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 67.518643] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 67.526297] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 67.534309] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 67.542012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 67.549929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.563602] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.573728] device veth1_vlan entered promiscuous mode [ 67.599763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.612961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.623992] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 67.631523] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.638598] device veth0_macvtap entered promiscuous mode [ 67.646657] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 67.656529] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 67.666633] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 67.675306] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 67.685715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 67.696330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 08:47:16 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0xffffffff, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="2800000000000000000000008100", 0xe, 0x0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="a9c28300"}, 0x14) [ 67.708569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.723341] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 67.730224] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.739687] device veth1_macvtap entered promiscuous mode [ 67.747048] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 08:47:16 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0xffffffff, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="2800000000000000000000008100", 0xe, 0x0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="a9c28300"}, 0x14) [ 67.763238] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 67.774202] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 67.782706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 67.791438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 67.805628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 67.820346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.839754] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 67.853337] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 08:47:16 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0xffffffff, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="2800000000000000000000008100", 0xe, 0x0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="a9c28300"}, 0x14) 08:47:16 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000640)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x3}, {}, {}, {0x0, 0x7f}, {}, {0x0, 0x0, 0x40}, {}, {0x0, 0x0, 0xfe}]}}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) readv(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000001bc0)=""/4096, 0x1000}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20], 0x0, 0x80000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 67.869140] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 67.889241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 67.899835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.934366] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 67.946912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.955390] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 67.976456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.011263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.024405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.036896] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 68.046824] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.056129] device veth0_macvtap entered promiscuous mode 08:47:16 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000640)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x3}, {}, {}, {0x0, 0x7f}, {}, {0x0, 0x0, 0x40}, {}, {0x0, 0x0, 0xfe}]}}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) readv(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000001bc0)=""/4096, 0x1000}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20], 0x0, 0x80000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 68.065244] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 68.095753] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 68.106910] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 68.138335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 68.153438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.163698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.173038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.182894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.193741] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 68.202024] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.214103] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 68.221950] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 68.229249] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready 08:47:17 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000640)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x3}, {}, {}, {0x0, 0x7f}, {}, {0x0, 0x0, 0x40}, {}, {0x0, 0x0, 0xfe}]}}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) readv(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000001bc0)=""/4096, 0x1000}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20], 0x0, 0x80000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 68.243281] device veth1_macvtap entered promiscuous mode [ 68.249799] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 68.260611] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 68.267832] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 68.278833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 68.340277] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 68.353775] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready 08:47:17 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000640)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, '\x00', 0x3}, {}, {}, {0x0, 0x7f}, {}, {0x0, 0x0, 0x40}, {}, {0x0, 0x0, 0xfe}]}}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) readv(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000001bc0)=""/4096, 0x1000}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20], 0x0, 0x80000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 68.385615] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 68.396643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 68.407735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 68.434692] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 68.458726] device veth0_vlan entered promiscuous mode [ 68.491748] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 68.500810] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 68.507840] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 68.519716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 68.540926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 68.558281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.575319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.585557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.603344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.617431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.629064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.646217] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 68.654742] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.668785] device veth1_vlan entered promiscuous mode [ 68.678324] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 68.691268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 68.700552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.713634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.723395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.733754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.743400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.754120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.765232] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 68.772446] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.797047] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 68.808659] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 68.815878] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 68.822936] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 68.830755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 68.873237] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 68.885303] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 68.893498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 68.902851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 68.914028] device veth0_vlan entered promiscuous mode [ 68.925068] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 68.934323] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 68.942820] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 68.950187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 68.965579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 68.978546] device veth1_vlan entered promiscuous mode [ 68.986098] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 69.001130] Bluetooth: hci0 command 0x0419 tx timeout [ 69.013023] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 69.021672] device veth0_macvtap entered promiscuous mode [ 69.028043] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 69.048671] device veth1_macvtap entered promiscuous mode [ 69.087418] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 69.124596] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 69.183894] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 69.239618] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 69.284055] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 69.339124] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 69.399578] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 69.426223] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 69.479253] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 69.537489] Bluetooth: hci1 command 0x0419 tx timeout [ 69.539289] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 69.542838] Bluetooth: hci4 command 0x0419 tx timeout [ 69.562982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 69.572670] Bluetooth: hci2 command 0x0419 tx timeout [ 69.582159] Bluetooth: hci3 command 0x0419 tx timeout [ 69.587455] Bluetooth: hci5 command 0x0419 tx timeout [ 69.597987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 69.609874] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 69.629816] device veth0_macvtap entered promiscuous mode [ 69.654321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.664315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.673555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.683985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.693215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.702991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.712168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.723047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.735584] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 69.743104] batman_adv: batadv0: Interface activated: batadv_slave_0 08:47:18 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0xffff, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "3b0f2f26265b361ec5b07a4c060f3d5f4b60d9d4b402bd4ec8c41d81dcf7e7a6"}) [ 69.756439] device veth1_macvtap entered promiscuous mode [ 69.767015] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 69.775725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 69.801820] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 69.811199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.833036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.854624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.867192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.887124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.897704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.917565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.927702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.939126] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 69.946887] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 69.959008] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 69.966849] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 69.978503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 69.992976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.003199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.012580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.022751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.032025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.043657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.053353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.063146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.072300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.082093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.092790] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 70.099816] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 70.119160] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 70.127274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 70.137697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.148119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.157882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.167735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.177021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.186841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.196038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.206026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.215223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.225020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.235569] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 70.242723] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 70.251059] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 70.259421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:47:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newneigh={0x1c, 0x1e, 0x139}, 0x1c}}, 0x0) 08:47:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x10208, 0x7, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xc0, 0x2, @perf_bp={&(0x7f0000000140), 0x4}, 0x800, 0x5, 0x100, 0x8, 0x7, 0x4, 0x8, 0x0, 0x1, 0x0, 0x4}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) fcntl$addseals(r0, 0x409, 0xa) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x5}, 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d19430a9beaffc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x800000000049832, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0x1001, &(0x7f0000001900)=""/4097, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r4, r5}, 0x10) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) pread64(r6, &(0x7f0000000080)=""/154, 0x9a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x17, 0x7, 0x4, 0x0, 0x2c0, 0xffffffffffffffff, 0xfffffffa, '\x00', r5, r6, 0x0, 0x2, 0x4}, 0x48) r7 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x80, 0x5, 0x8, 0x3, 0x7f, 0x0, 0x0, 0x20800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8ed, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x4, 0xff, 0x0, 0x0, 0x400, 0x1f, 0x8000, 0x0, 0x0, 0x0, 0x6b52}, r7, 0xffffffffffffffff, r7, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/182, 0xb6}], 0x1, 0xfffffffe, 0x0) 08:47:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYRESHEX=r4], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000004c0), 0x2000) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c00010062726964"], 0x3c}}, 0x0) r8 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r9 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r9, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc50ab1b6e3e", 0x15}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r8, r9, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r8, 0x4c01) sendmsg$nl_route_sched(r6, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000b0e00"/19, @ANYRESHEX=r8, @ANYBLOB="0100000079abe6c90600000000000000"], 0x48}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) writev(r0, &(0x7f0000000880)=[{0x0}, {0x0}, {&(0x7f0000000400)="d12e111d39afe8523addbac0e1d61b7db797250bf54ccaafee36e962b0bf8f2c532c274de519ae94a8cf52aea20fab5739c51338ccb676e843d06342679353fb1ccc451906a4b853b696eb6687a7b84a10", 0x51}], 0x3) 08:47:19 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0xffff, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "3b0f2f26265b361ec5b07a4c060f3d5f4b60d9d4b402bd4ec8c41d81dcf7e7a6"}) 08:47:19 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001ac0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:47:19 executing program 2: r0 = add_key$keyring(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000180)) add_key$user(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000800)='C', 0x1, r0) 08:47:19 executing program 2: r0 = add_key$keyring(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000180)) add_key$user(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000800)='C', 0x1, r0) [ 70.578596] hrtimer: interrupt took 43428 ns [ 70.705036] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 70.886906] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 08:47:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newneigh={0x1c, 0x1e, 0x139}, 0x1c}}, 0x0) 08:47:19 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0xffff, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "3b0f2f26265b361ec5b07a4c060f3d5f4b60d9d4b402bd4ec8c41d81dcf7e7a6"}) 08:47:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newneigh={0x1c, 0x1e, 0x139}, 0x1c}}, 0x0) 08:47:19 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001ac0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:47:19 executing program 2: r0 = add_key$keyring(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000180)) add_key$user(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000800)='C', 0x1, r0) 08:47:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x10208, 0x7, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xc0, 0x2, @perf_bp={&(0x7f0000000140), 0x4}, 0x800, 0x5, 0x100, 0x8, 0x7, 0x4, 0x8, 0x0, 0x1, 0x0, 0x4}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) fcntl$addseals(r0, 0x409, 0xa) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x5}, 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d19430a9beaffc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x800000000049832, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0x1001, &(0x7f0000001900)=""/4097, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r4, r5}, 0x10) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) pread64(r6, &(0x7f0000000080)=""/154, 0x9a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x17, 0x7, 0x4, 0x0, 0x2c0, 0xffffffffffffffff, 0xfffffffa, '\x00', r5, r6, 0x0, 0x2, 0x4}, 0x48) r7 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x80, 0x5, 0x8, 0x3, 0x7f, 0x0, 0x0, 0x20800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8ed, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x4, 0xff, 0x0, 0x0, 0x400, 0x1f, 0x8000, 0x0, 0x0, 0x0, 0x6b52}, r7, 0xffffffffffffffff, r7, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/182, 0xb6}], 0x1, 0xfffffffe, 0x0) 08:47:19 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x10208, 0x7, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xc0, 0x2, @perf_bp={&(0x7f0000000140), 0x4}, 0x800, 0x5, 0x100, 0x8, 0x7, 0x4, 0x8, 0x0, 0x1, 0x0, 0x4}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) fcntl$addseals(r0, 0x409, 0xa) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x5}, 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d19430a9beaffc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x800000000049832, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0x1001, &(0x7f0000001900)=""/4097, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r4, r5}, 0x10) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) pread64(r6, &(0x7f0000000080)=""/154, 0x9a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x17, 0x7, 0x4, 0x0, 0x2c0, 0xffffffffffffffff, 0xfffffffa, '\x00', r5, r6, 0x0, 0x2, 0x4}, 0x48) r7 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x80, 0x5, 0x8, 0x3, 0x7f, 0x0, 0x0, 0x20800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8ed, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x4, 0xff, 0x0, 0x0, 0x400, 0x1f, 0x8000, 0x0, 0x0, 0x0, 0x6b52}, r7, 0xffffffffffffffff, r7, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/182, 0xb6}], 0x1, 0xfffffffe, 0x0) 08:47:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYRESHEX=r4], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000004c0), 0x2000) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c00010062726964"], 0x3c}}, 0x0) r8 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r9 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r9, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc50ab1b6e3e", 0x15}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r8, r9, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r8, 0x4c01) sendmsg$nl_route_sched(r6, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000b0e00"/19, @ANYRESHEX=r8, @ANYBLOB="0100000079abe6c90600000000000000"], 0x48}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) writev(r0, &(0x7f0000000880)=[{0x0}, {0x0}, {&(0x7f0000000400)="d12e111d39afe8523addbac0e1d61b7db797250bf54ccaafee36e962b0bf8f2c532c274de519ae94a8cf52aea20fab5739c51338ccb676e843d06342679353fb1ccc451906a4b853b696eb6687a7b84a10", 0x51}], 0x3) 08:47:20 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x10208, 0x7, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xc0, 0x2, @perf_bp={&(0x7f0000000140), 0x4}, 0x800, 0x5, 0x100, 0x8, 0x7, 0x4, 0x8, 0x0, 0x1, 0x0, 0x4}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) fcntl$addseals(r0, 0x409, 0xa) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x5}, 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d19430a9beaffc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x800000000049832, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0x1001, &(0x7f0000001900)=""/4097, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r4, r5}, 0x10) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) pread64(r6, &(0x7f0000000080)=""/154, 0x9a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x17, 0x7, 0x4, 0x0, 0x2c0, 0xffffffffffffffff, 0xfffffffa, '\x00', r5, r6, 0x0, 0x2, 0x4}, 0x48) r7 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x80, 0x5, 0x8, 0x3, 0x7f, 0x0, 0x0, 0x20800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8ed, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x4, 0xff, 0x0, 0x0, 0x400, 0x1f, 0x8000, 0x0, 0x0, 0x0, 0x6b52}, r7, 0xffffffffffffffff, r7, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/182, 0xb6}], 0x1, 0xfffffffe, 0x0) 08:47:20 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001ac0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:47:20 executing program 2: r0 = add_key$keyring(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000180)) add_key$user(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000800)='C', 0x1, r0) 08:47:23 executing program 2: r0 = add_key$keyring(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000180)) add_key$user(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000800)='C', 0x1, r0) 08:47:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYRESHEX=r4], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000004c0), 0x2000) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c00010062726964"], 0x3c}}, 0x0) r8 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r9 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r9, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc50ab1b6e3e", 0x15}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r8, r9, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r8, 0x4c01) sendmsg$nl_route_sched(r6, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000b0e00"/19, @ANYRESHEX=r8, @ANYBLOB="0100000079abe6c90600000000000000"], 0x48}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) writev(r0, &(0x7f0000000880)=[{0x0}, {0x0}, {&(0x7f0000000400)="d12e111d39afe8523addbac0e1d61b7db797250bf54ccaafee36e962b0bf8f2c532c274de519ae94a8cf52aea20fab5739c51338ccb676e843d06342679353fb1ccc451906a4b853b696eb6687a7b84a10", 0x51}], 0x3) [ 79.097960] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 79.125602] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 08:47:28 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x10208, 0x7, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xc0, 0x2, @perf_bp={&(0x7f0000000140), 0x4}, 0x800, 0x5, 0x100, 0x8, 0x7, 0x4, 0x8, 0x0, 0x1, 0x0, 0x4}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) fcntl$addseals(r0, 0x409, 0xa) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x5}, 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d19430a9beaffc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x800000000049832, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0x1001, &(0x7f0000001900)=""/4097, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r4, r5}, 0x10) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) pread64(r6, &(0x7f0000000080)=""/154, 0x9a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x17, 0x7, 0x4, 0x0, 0x2c0, 0xffffffffffffffff, 0xfffffffa, '\x00', r5, r6, 0x0, 0x2, 0x4}, 0x48) r7 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x80, 0x5, 0x8, 0x3, 0x7f, 0x0, 0x0, 0x20800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8ed, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x4, 0xff, 0x0, 0x0, 0x400, 0x1f, 0x8000, 0x0, 0x0, 0x0, 0x6b52}, r7, 0xffffffffffffffff, r7, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/182, 0xb6}], 0x1, 0xfffffffe, 0x0) 08:47:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYRESHEX=r4], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000004c0), 0x2000) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c00010062726964"], 0x3c}}, 0x0) r8 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r9 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r9, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc50ab1b6e3e", 0x15}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r8, r9, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r8, 0x4c01) sendmsg$nl_route_sched(r6, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000b0e00"/19, @ANYRESHEX=r8, @ANYBLOB="0100000079abe6c90600000000000000"], 0x48}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) writev(r0, &(0x7f0000000880)=[{0x0}, {0x0}, {&(0x7f0000000400)="d12e111d39afe8523addbac0e1d61b7db797250bf54ccaafee36e962b0bf8f2c532c274de519ae94a8cf52aea20fab5739c51338ccb676e843d06342679353fb1ccc451906a4b853b696eb6687a7b84a10", 0x51}], 0x3) [ 79.406745] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 79.417095] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 08:47:29 executing program 2: r0 = add_key$keyring(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000180)) add_key$user(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000800)='C', 0x1, r0) 08:47:39 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x10208, 0x7, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xc0, 0x2, @perf_bp={&(0x7f0000000140), 0x4}, 0x800, 0x5, 0x100, 0x8, 0x7, 0x4, 0x8, 0x0, 0x1, 0x0, 0x4}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) fcntl$addseals(r0, 0x409, 0xa) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x5}, 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d19430a9beaffc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x800000000049832, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0x1001, &(0x7f0000001900)=""/4097, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r4, r5}, 0x10) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) pread64(r6, &(0x7f0000000080)=""/154, 0x9a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x17, 0x7, 0x4, 0x0, 0x2c0, 0xffffffffffffffff, 0xfffffffa, '\x00', r5, r6, 0x0, 0x2, 0x4}, 0x48) r7 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x80, 0x5, 0x8, 0x3, 0x7f, 0x0, 0x0, 0x20800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8ed, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x4, 0xff, 0x0, 0x0, 0x400, 0x1f, 0x8000, 0x0, 0x0, 0x0, 0x6b52}, r7, 0xffffffffffffffff, r7, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/182, 0xb6}], 0x1, 0xfffffffe, 0x0) 08:47:39 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x10208, 0x7, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xc0, 0x2, @perf_bp={&(0x7f0000000140), 0x4}, 0x800, 0x5, 0x100, 0x8, 0x7, 0x4, 0x8, 0x0, 0x1, 0x0, 0x4}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) fcntl$addseals(r0, 0x409, 0xa) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x5}, 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d19430a9beaffc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x800000000049832, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0x1001, &(0x7f0000001900)=""/4097, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r4, r5}, 0x10) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) pread64(r6, &(0x7f0000000080)=""/154, 0x9a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x17, 0x7, 0x4, 0x0, 0x2c0, 0xffffffffffffffff, 0xfffffffa, '\x00', r5, r6, 0x0, 0x2, 0x4}, 0x48) r7 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x80, 0x5, 0x8, 0x3, 0x7f, 0x0, 0x0, 0x20800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8ed, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x4, 0xff, 0x0, 0x0, 0x400, 0x1f, 0x8000, 0x0, 0x0, 0x0, 0x6b52}, r7, 0xffffffffffffffff, r7, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/182, 0xb6}], 0x1, 0xfffffffe, 0x0) 08:47:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYRESHEX=r4], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000004c0), 0x2000) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c00010062726964"], 0x3c}}, 0x0) r8 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r9 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r9, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc50ab1b6e3e", 0x15}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r8, r9, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r8, 0x4c01) sendmsg$nl_route_sched(r6, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000b0e00"/19, @ANYRESHEX=r8, @ANYBLOB="0100000079abe6c90600000000000000"], 0x48}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) writev(r0, &(0x7f0000000880)=[{0x0}, {0x0}, {&(0x7f0000000400)="d12e111d39afe8523addbac0e1d61b7db797250bf54ccaafee36e962b0bf8f2c532c274de519ae94a8cf52aea20fab5739c51338ccb676e843d06342679353fb1ccc451906a4b853b696eb6687a7b84a10", 0x51}], 0x3) 08:47:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYRESHEX=r4], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000004c0), 0x2000) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c00010062726964"], 0x3c}}, 0x0) r8 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r9 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r9, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc50ab1b6e3e", 0x15}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r8, r9, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r8, 0x4c01) sendmsg$nl_route_sched(r6, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000b0e00"/19, @ANYRESHEX=r8, @ANYBLOB="0100000079abe6c90600000000000000"], 0x48}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) writev(r0, &(0x7f0000000880)=[{0x0}, {0x0}, {&(0x7f0000000400)="d12e111d39afe8523addbac0e1d61b7db797250bf54ccaafee36e962b0bf8f2c532c274de519ae94a8cf52aea20fab5739c51338ccb676e843d06342679353fb1ccc451906a4b853b696eb6687a7b84a10", 0x51}], 0x3) [ 90.974738] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 91.163138] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 91.296964] print_req_error: I/O error, dev loop7, sector 0 [ 91.496171] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 91.574351] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 08:47:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYRESHEX=r4], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000004c0), 0x2000) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c00010062726964"], 0x3c}}, 0x0) r8 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r9 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r9, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc50ab1b6e3e", 0x15}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r8, r9, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r8, 0x4c01) sendmsg$nl_route_sched(r6, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000b0e00"/19, @ANYRESHEX=r8, @ANYBLOB="0100000079abe6c90600000000000000"], 0x48}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) writev(r0, &(0x7f0000000880)=[{0x0}, {0x0}, {&(0x7f0000000400)="d12e111d39afe8523addbac0e1d61b7db797250bf54ccaafee36e962b0bf8f2c532c274de519ae94a8cf52aea20fab5739c51338ccb676e843d06342679353fb1ccc451906a4b853b696eb6687a7b84a10", 0x51}], 0x3) 08:47:40 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x10208, 0x7, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xc0, 0x2, @perf_bp={&(0x7f0000000140), 0x4}, 0x800, 0x5, 0x100, 0x8, 0x7, 0x4, 0x8, 0x0, 0x1, 0x0, 0x4}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) fcntl$addseals(r0, 0x409, 0xa) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x5}, 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d19430a9beaffc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x800000000049832, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0x1001, &(0x7f0000001900)=""/4097, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r4, r5}, 0x10) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) pread64(r6, &(0x7f0000000080)=""/154, 0x9a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x17, 0x7, 0x4, 0x0, 0x2c0, 0xffffffffffffffff, 0xfffffffa, '\x00', r5, r6, 0x0, 0x2, 0x4}, 0x48) r7 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x80, 0x5, 0x8, 0x3, 0x7f, 0x0, 0x0, 0x20800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8ed, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x4, 0xff, 0x0, 0x0, 0x400, 0x1f, 0x8000, 0x0, 0x0, 0x0, 0x6b52}, r7, 0xffffffffffffffff, r7, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/182, 0xb6}], 0x1, 0xfffffffe, 0x0) 08:47:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYRESHEX=r4], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000004c0), 0x2000) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c00010062726964"], 0x3c}}, 0x0) r8 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r9 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r9, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc50ab1b6e3e", 0x15}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r8, r9, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r8, 0x4c01) sendmsg$nl_route_sched(r6, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000b0e00"/19, @ANYRESHEX=r8, @ANYBLOB="0100000079abe6c90600000000000000"], 0x48}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) writev(r0, &(0x7f0000000880)=[{0x0}, {0x0}, {&(0x7f0000000400)="d12e111d39afe8523addbac0e1d61b7db797250bf54ccaafee36e962b0bf8f2c532c274de519ae94a8cf52aea20fab5739c51338ccb676e843d06342679353fb1ccc451906a4b853b696eb6687a7b84a10", 0x51}], 0x3) [ 93.570108] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 93.765779] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 93.849713] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 93.909793] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 08:47:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYRESHEX=r4], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000004c0), 0x2000) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c00010062726964"], 0x3c}}, 0x0) r8 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r9 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r9, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc50ab1b6e3e", 0x15}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r8, r9, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r8, 0x4c01) sendmsg$nl_route_sched(r6, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000b0e00"/19, @ANYRESHEX=r8, @ANYBLOB="0100000079abe6c90600000000000000"], 0x48}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) writev(r0, &(0x7f0000000880)=[{0x0}, {0x0}, {&(0x7f0000000400)="d12e111d39afe8523addbac0e1d61b7db797250bf54ccaafee36e962b0bf8f2c532c274de519ae94a8cf52aea20fab5739c51338ccb676e843d06342679353fb1ccc451906a4b853b696eb6687a7b84a10", 0x51}], 0x3) [ 94.773917] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 94.941183] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 08:47:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYRESHEX=r4], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000004c0), 0x2000) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c00010062726964"], 0x3c}}, 0x0) r8 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r9 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r9, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc50ab1b6e3e", 0x15}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r8, r9, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r8, 0x4c01) sendmsg$nl_route_sched(r6, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000b0e00"/19, @ANYRESHEX=r8, @ANYBLOB="0100000079abe6c90600000000000000"], 0x48}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) writev(r0, &(0x7f0000000880)=[{0x0}, {0x0}, {&(0x7f0000000400)="d12e111d39afe8523addbac0e1d61b7db797250bf54ccaafee36e962b0bf8f2c532c274de519ae94a8cf52aea20fab5739c51338ccb676e843d06342679353fb1ccc451906a4b853b696eb6687a7b84a10", 0x51}], 0x3) 08:47:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYRESHEX=r4], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000004c0), 0x2000) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c00010062726964"], 0x3c}}, 0x0) r8 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r9 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r9, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc50ab1b6e3e", 0x15}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r8, r9, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r8, 0x4c01) sendmsg$nl_route_sched(r6, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000b0e00"/19, @ANYRESHEX=r8, @ANYBLOB="0100000079abe6c90600000000000000"], 0x48}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) writev(r0, &(0x7f0000000880)=[{0x0}, {0x0}, {&(0x7f0000000400)="d12e111d39afe8523addbac0e1d61b7db797250bf54ccaafee36e962b0bf8f2c532c274de519ae94a8cf52aea20fab5739c51338ccb676e843d06342679353fb1ccc451906a4b853b696eb6687a7b84a10", 0x51}], 0x3) 08:47:44 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x10208, 0x7, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xc0, 0x2, @perf_bp={&(0x7f0000000140), 0x4}, 0x800, 0x5, 0x100, 0x8, 0x7, 0x4, 0x8, 0x0, 0x1, 0x0, 0x4}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) fcntl$addseals(r0, 0x409, 0xa) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x5}, 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d19430a9beaffc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x800000000049832, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0x1001, &(0x7f0000001900)=""/4097, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r4, r5}, 0x10) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) pread64(r6, &(0x7f0000000080)=""/154, 0x9a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x17, 0x7, 0x4, 0x0, 0x2c0, 0xffffffffffffffff, 0xfffffffa, '\x00', r5, r6, 0x0, 0x2, 0x4}, 0x48) r7 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x80, 0x5, 0x8, 0x3, 0x7f, 0x0, 0x0, 0x20800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8ed, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x4, 0xff, 0x0, 0x0, 0x400, 0x1f, 0x8000, 0x0, 0x0, 0x0, 0x6b52}, r7, 0xffffffffffffffff, r7, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/182, 0xb6}], 0x1, 0xfffffffe, 0x0) 08:47:44 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x10208, 0x7, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xc0, 0x2, @perf_bp={&(0x7f0000000140), 0x4}, 0x800, 0x5, 0x100, 0x8, 0x7, 0x4, 0x8, 0x0, 0x1, 0x0, 0x4}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) fcntl$addseals(r0, 0x409, 0xa) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x5}, 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d19430a9beaffc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x800000000049832, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0x1001, &(0x7f0000001900)=""/4097, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r4, r5}, 0x10) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) pread64(r6, &(0x7f0000000080)=""/154, 0x9a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x17, 0x7, 0x4, 0x0, 0x2c0, 0xffffffffffffffff, 0xfffffffa, '\x00', r5, r6, 0x0, 0x2, 0x4}, 0x48) r7 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x80, 0x5, 0x8, 0x3, 0x7f, 0x0, 0x0, 0x20800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8ed, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x4, 0xff, 0x0, 0x0, 0x400, 0x1f, 0x8000, 0x0, 0x0, 0x0, 0x6b52}, r7, 0xffffffffffffffff, r7, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/182, 0xb6}], 0x1, 0xfffffffe, 0x0) [ 96.436122] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 96.448361] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 96.507365] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 96.618561] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 08:47:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYRESHEX=r4], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000004c0), 0x2000) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c00010062726964"], 0x3c}}, 0x0) r8 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r9 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r9, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc50ab1b6e3e", 0x15}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r8, r9, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r8, 0x4c01) sendmsg$nl_route_sched(r6, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000b0e00"/19, @ANYRESHEX=r8, @ANYBLOB="0100000079abe6c90600000000000000"], 0x48}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) writev(r0, &(0x7f0000000880)=[{0x0}, {0x0}, {&(0x7f0000000400)="d12e111d39afe8523addbac0e1d61b7db797250bf54ccaafee36e962b0bf8f2c532c274de519ae94a8cf52aea20fab5739c51338ccb676e843d06342679353fb1ccc451906a4b853b696eb6687a7b84a10", 0x51}], 0x3) 08:47:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYRESHEX=r4], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000004c0), 0x2000) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c00010062726964"], 0x3c}}, 0x0) r8 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r9 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r9, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc50ab1b6e3e", 0x15}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r8, r9, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r8, 0x4c01) sendmsg$nl_route_sched(r6, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000b0e00"/19, @ANYRESHEX=r8, @ANYBLOB="0100000079abe6c90600000000000000"], 0x48}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) writev(r0, &(0x7f0000000880)=[{0x0}, {0x0}, {&(0x7f0000000400)="d12e111d39afe8523addbac0e1d61b7db797250bf54ccaafee36e962b0bf8f2c532c274de519ae94a8cf52aea20fab5739c51338ccb676e843d06342679353fb1ccc451906a4b853b696eb6687a7b84a10", 0x51}], 0x3) [ 97.129928] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 97.376085] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 97.501155] print_req_error: I/O error, dev loop7, sector 0 08:47:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYRESHEX=r4], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000004c0), 0x2000) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c00010062726964"], 0x3c}}, 0x0) r8 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r9 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r9, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc50ab1b6e3e", 0x15}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r8, r9, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r8, 0x4c01) sendmsg$nl_route_sched(r6, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000b0e00"/19, @ANYRESHEX=r8, @ANYBLOB="0100000079abe6c90600000000000000"], 0x48}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) writev(r0, &(0x7f0000000880)=[{0x0}, {0x0}, {&(0x7f0000000400)="d12e111d39afe8523addbac0e1d61b7db797250bf54ccaafee36e962b0bf8f2c532c274de519ae94a8cf52aea20fab5739c51338ccb676e843d06342679353fb1ccc451906a4b853b696eb6687a7b84a10", 0x51}], 0x3) [ 97.578498] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 97.637228] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 08:47:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYRESHEX=r4], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000004c0), 0x2000) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c00010062726964"], 0x3c}}, 0x0) r8 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r9 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r9, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc50ab1b6e3e", 0x15}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r8, r9, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r8, 0x4c01) sendmsg$nl_route_sched(r6, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000b0e00"/19, @ANYRESHEX=r8, @ANYBLOB="0100000079abe6c90600000000000000"], 0x48}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) writev(r0, &(0x7f0000000880)=[{0x0}, {0x0}, {&(0x7f0000000400)="d12e111d39afe8523addbac0e1d61b7db797250bf54ccaafee36e962b0bf8f2c532c274de519ae94a8cf52aea20fab5739c51338ccb676e843d06342679353fb1ccc451906a4b853b696eb6687a7b84a10", 0x51}], 0x3) [ 98.463615] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 98.645120] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 08:47:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYRESHEX=r4], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000004c0), 0x2000) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c00010062726964"], 0x3c}}, 0x0) r8 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r9 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r9, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc50ab1b6e3e", 0x15}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r8, r9, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r8, 0x4c01) sendmsg$nl_route_sched(r6, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000b0e00"/19, @ANYRESHEX=r8, @ANYBLOB="0100000079abe6c90600000000000000"], 0x48}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) writev(r0, &(0x7f0000000880)=[{0x0}, {0x0}, {&(0x7f0000000400)="d12e111d39afe8523addbac0e1d61b7db797250bf54ccaafee36e962b0bf8f2c532c274de519ae94a8cf52aea20fab5739c51338ccb676e843d06342679353fb1ccc451906a4b853b696eb6687a7b84a10", 0x51}], 0x3) 08:47:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYRESHEX=r4], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000004c0), 0x2000) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c00010062726964"], 0x3c}}, 0x0) r8 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r9 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r9, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc50ab1b6e3e", 0x15}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r8, r9, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r8, 0x4c01) sendmsg$nl_route_sched(r6, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000b0e00"/19, @ANYRESHEX=r8, @ANYBLOB="0100000079abe6c90600000000000000"], 0x48}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) writev(r0, &(0x7f0000000880)=[{0x0}, {0x0}, {&(0x7f0000000400)="d12e111d39afe8523addbac0e1d61b7db797250bf54ccaafee36e962b0bf8f2c532c274de519ae94a8cf52aea20fab5739c51338ccb676e843d06342679353fb1ccc451906a4b853b696eb6687a7b84a10", 0x51}], 0x3) 08:47:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYRESHEX=r4], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000004c0), 0x2000) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c00010062726964"], 0x3c}}, 0x0) r8 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r9 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r9, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc50ab1b6e3e", 0x15}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r8, r9, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r8, 0x4c01) sendmsg$nl_route_sched(r6, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000b0e00"/19, @ANYRESHEX=r8, @ANYBLOB="0100000079abe6c90600000000000000"], 0x48}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) writev(r0, &(0x7f0000000880)=[{0x0}, {0x0}, {&(0x7f0000000400)="d12e111d39afe8523addbac0e1d61b7db797250bf54ccaafee36e962b0bf8f2c532c274de519ae94a8cf52aea20fab5739c51338ccb676e843d06342679353fb1ccc451906a4b853b696eb6687a7b84a10", 0x51}], 0x3) [ 101.626971] nla_parse: 7 callbacks suppressed [ 101.627021] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 08:47:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYRESHEX=r4], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000004c0), 0x2000) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c00010062726964"], 0x3c}}, 0x0) r8 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r9 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r9, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc50ab1b6e3e", 0x15}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r8, r9, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r8, 0x4c01) sendmsg$nl_route_sched(r6, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000b0e00"/19, @ANYRESHEX=r8, @ANYBLOB="0100000079abe6c90600000000000000"], 0x48}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) writev(r0, &(0x7f0000000880)=[{0x0}, {0x0}, {&(0x7f0000000400)="d12e111d39afe8523addbac0e1d61b7db797250bf54ccaafee36e962b0bf8f2c532c274de519ae94a8cf52aea20fab5739c51338ccb676e843d06342679353fb1ccc451906a4b853b696eb6687a7b84a10", 0x51}], 0x3) 08:47:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYRESHEX=r4], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000004c0), 0x2000) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c00010062726964"], 0x3c}}, 0x0) r8 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r9 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r9, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc50ab1b6e3e", 0x15}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r8, r9, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r8, 0x4c01) sendmsg$nl_route_sched(r6, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000b0e00"/19, @ANYRESHEX=r8, @ANYBLOB="0100000079abe6c90600000000000000"], 0x48}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) writev(r0, &(0x7f0000000880)=[{0x0}, {0x0}, {&(0x7f0000000400)="d12e111d39afe8523addbac0e1d61b7db797250bf54ccaafee36e962b0bf8f2c532c274de519ae94a8cf52aea20fab5739c51338ccb676e843d06342679353fb1ccc451906a4b853b696eb6687a7b84a10", 0x51}], 0x3) 08:47:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYRESHEX=r4], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000004c0), 0x2000) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c00010062726964"], 0x3c}}, 0x0) r8 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r9 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r9, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc50ab1b6e3e", 0x15}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r8, r9, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r8, 0x4c01) sendmsg$nl_route_sched(r6, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000b0e00"/19, @ANYRESHEX=r8, @ANYBLOB="0100000079abe6c90600000000000000"], 0x48}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) writev(r0, &(0x7f0000000880)=[{0x0}, {0x0}, {&(0x7f0000000400)="d12e111d39afe8523addbac0e1d61b7db797250bf54ccaafee36e962b0bf8f2c532c274de519ae94a8cf52aea20fab5739c51338ccb676e843d06342679353fb1ccc451906a4b853b696eb6687a7b84a10", 0x51}], 0x3) 08:47:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYRESHEX=r4], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000004c0), 0x2000) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c00010062726964"], 0x3c}}, 0x0) r8 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r9 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r9, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc50ab1b6e3e", 0x15}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r8, r9, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r8, 0x4c01) sendmsg$nl_route_sched(r6, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000b0e00"/19, @ANYRESHEX=r8, @ANYBLOB="0100000079abe6c90600000000000000"], 0x48}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) writev(r0, &(0x7f0000000880)=[{0x0}, {0x0}, {&(0x7f0000000400)="d12e111d39afe8523addbac0e1d61b7db797250bf54ccaafee36e962b0bf8f2c532c274de519ae94a8cf52aea20fab5739c51338ccb676e843d06342679353fb1ccc451906a4b853b696eb6687a7b84a10", 0x51}], 0x3) 08:47:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYRESHEX=r4], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000004c0), 0x2000) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c00010062726964"], 0x3c}}, 0x0) r8 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r9 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r9, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc50ab1b6e3e", 0x15}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r8, r9, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r8, 0x4c01) sendmsg$nl_route_sched(r6, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000b0e00"/19, @ANYRESHEX=r8, @ANYBLOB="0100000079abe6c90600000000000000"], 0x48}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) writev(r0, &(0x7f0000000880)=[{0x0}, {0x0}, {&(0x7f0000000400)="d12e111d39afe8523addbac0e1d61b7db797250bf54ccaafee36e962b0bf8f2c532c274de519ae94a8cf52aea20fab5739c51338ccb676e843d06342679353fb1ccc451906a4b853b696eb6687a7b84a10", 0x51}], 0x3) 08:47:50 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b35, &(0x7f0000000140)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x02\x00\x00\x03 \x00\x00\x00\x00\xff2\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oO\x8dArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xd52\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\x06\x00\x00\x00;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x907\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac6\xafXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1\x05{\xc6lw\xd24\xfe\xd6\xa1SV\x03\x88eGXC^w\x11D\xce\r 5R+y\xc3Dew\xa4O\xfa\rc\x170\xdbA\xfe\xe9\xa7\xb3\x91\x88(\f8\x14\n;\xd8\x02\xa8\x135\x92\xf5\xe4JV\x0f\x10\xd7\x06\x86z\t\x13\xc2\xe5E\xc3\xf2Mb\xf0+\xed{y\xd7\xf2r\xc9\xcbVq\x01') 08:47:50 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b35, &(0x7f0000000140)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x02\x00\x00\x03 \x00\x00\x00\x00\xff2\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oO\x8dArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xd52\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\x06\x00\x00\x00;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x907\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac6\xafXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1\x05{\xc6lw\xd24\xfe\xd6\xa1SV\x03\x88eGXC^w\x11D\xce\r 5R+y\xc3Dew\xa4O\xfa\rc\x170\xdbA\xfe\xe9\xa7\xb3\x91\x88(\f8\x14\n;\xd8\x02\xa8\x135\x92\xf5\xe4JV\x0f\x10\xd7\x06\x86z\t\x13\xc2\xe5E\xc3\xf2Mb\xf0+\xed{y\xd7\xf2r\xc9\xcbVq\x01') [ 104.465033] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 105.167074] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 105.176342] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 105.185235] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 105.194113] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 105.430209] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. [ 105.521477] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 105.845541] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 08:47:54 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b35, &(0x7f0000000140)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x02\x00\x00\x03 \x00\x00\x00\x00\xff2\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oO\x8dArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xd52\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\x06\x00\x00\x00;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x907\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac6\xafXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1\x05{\xc6lw\xd24\xfe\xd6\xa1SV\x03\x88eGXC^w\x11D\xce\r 5R+y\xc3Dew\xa4O\xfa\rc\x170\xdbA\xfe\xe9\xa7\xb3\x91\x88(\f8\x14\n;\xd8\x02\xa8\x135\x92\xf5\xe4JV\x0f\x10\xd7\x06\x86z\t\x13\xc2\xe5E\xc3\xf2Mb\xf0+\xed{y\xd7\xf2r\xc9\xcbVq\x01') 08:47:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYRESHEX=r4], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000004c0), 0x2000) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c00010062726964"], 0x3c}}, 0x0) r8 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r9 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r9, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc50ab1b6e3e", 0x15}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r8, r9, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r8, 0x4c01) sendmsg$nl_route_sched(r6, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000b0e00"/19, @ANYRESHEX=r8, @ANYBLOB="0100000079abe6c90600000000000000"], 0x48}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) writev(r0, &(0x7f0000000880)=[{0x0}, {0x0}, {&(0x7f0000000400)="d12e111d39afe8523addbac0e1d61b7db797250bf54ccaafee36e962b0bf8f2c532c274de519ae94a8cf52aea20fab5739c51338ccb676e843d06342679353fb1ccc451906a4b853b696eb6687a7b84a10", 0x51}], 0x3) [ 105.909996] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 08:47:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYRESHEX=r4], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000004c0), 0x2000) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c00010062726964"], 0x3c}}, 0x0) r8 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r9 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r9, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc50ab1b6e3e", 0x15}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r8, r9, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r8, 0x4c01) sendmsg$nl_route_sched(r6, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000b0e00"/19, @ANYRESHEX=r8, @ANYBLOB="0100000079abe6c90600000000000000"], 0x48}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) writev(r0, &(0x7f0000000880)=[{0x0}, {0x0}, {&(0x7f0000000400)="d12e111d39afe8523addbac0e1d61b7db797250bf54ccaafee36e962b0bf8f2c532c274de519ae94a8cf52aea20fab5739c51338ccb676e843d06342679353fb1ccc451906a4b853b696eb6687a7b84a10", 0x51}], 0x3) 08:47:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYRESHEX=r4], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000004c0), 0x2000) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c00010062726964"], 0x3c}}, 0x0) r8 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r9 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r9, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc50ab1b6e3e", 0x15}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r8, r9, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r8, 0x4c01) sendmsg$nl_route_sched(r6, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000b0e00"/19, @ANYRESHEX=r8, @ANYBLOB="0100000079abe6c90600000000000000"], 0x48}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) writev(r0, &(0x7f0000000880)=[{0x0}, {0x0}, {&(0x7f0000000400)="d12e111d39afe8523addbac0e1d61b7db797250bf54ccaafee36e962b0bf8f2c532c274de519ae94a8cf52aea20fab5739c51338ccb676e843d06342679353fb1ccc451906a4b853b696eb6687a7b84a10", 0x51}], 0x3) 08:47:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYRESHEX=r4], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000004c0), 0x2000) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c00010062726964"], 0x3c}}, 0x0) r8 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r9 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r9, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc50ab1b6e3e", 0x15}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r8, r9, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r8, 0x4c01) sendmsg$nl_route_sched(r6, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000b0e00"/19, @ANYRESHEX=r8, @ANYBLOB="0100000079abe6c90600000000000000"], 0x48}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) writev(r0, &(0x7f0000000880)=[{0x0}, {0x0}, {&(0x7f0000000400)="d12e111d39afe8523addbac0e1d61b7db797250bf54ccaafee36e962b0bf8f2c532c274de519ae94a8cf52aea20fab5739c51338ccb676e843d06342679353fb1ccc451906a4b853b696eb6687a7b84a10", 0x51}], 0x3) 08:47:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYRESHEX=r4], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000004c0), 0x2000) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c00010062726964"], 0x3c}}, 0x0) r8 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r9 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r9, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc50ab1b6e3e", 0x15}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r8, r9, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r8, 0x4c01) sendmsg$nl_route_sched(r6, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000b0e00"/19, @ANYRESHEX=r8, @ANYBLOB="0100000079abe6c90600000000000000"], 0x48}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) writev(r0, &(0x7f0000000880)=[{0x0}, {0x0}, {&(0x7f0000000400)="d12e111d39afe8523addbac0e1d61b7db797250bf54ccaafee36e962b0bf8f2c532c274de519ae94a8cf52aea20fab5739c51338ccb676e843d06342679353fb1ccc451906a4b853b696eb6687a7b84a10", 0x51}], 0x3) 08:47:55 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b35, &(0x7f0000000140)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x02\x00\x00\x03 \x00\x00\x00\x00\xff2\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oO\x8dArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xd52\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\x06\x00\x00\x00;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x907\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac6\xafXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1\x05{\xc6lw\xd24\xfe\xd6\xa1SV\x03\x88eGXC^w\x11D\xce\r 5R+y\xc3Dew\xa4O\xfa\rc\x170\xdbA\xfe\xe9\xa7\xb3\x91\x88(\f8\x14\n;\xd8\x02\xa8\x135\x92\xf5\xe4JV\x0f\x10\xd7\x06\x86z\t\x13\xc2\xe5E\xc3\xf2Mb\xf0+\xed{y\xd7\xf2r\xc9\xcbVq\x01') [ 109.174769] nla_parse: 3 callbacks suppressed [ 109.179405] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 109.188895] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 109.197796] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 109.206735] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 08:47:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYRESHEX=r4], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000004c0), 0x2000) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c00010062726964"], 0x3c}}, 0x0) r8 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r9 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r9, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc50ab1b6e3e", 0x15}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r8, r9, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r8, 0x4c01) sendmsg$nl_route_sched(r6, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000b0e00"/19, @ANYRESHEX=r8, @ANYBLOB="0100000079abe6c90600000000000000"], 0x48}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) writev(r0, &(0x7f0000000880)=[{0x0}, {0x0}, {&(0x7f0000000400)="d12e111d39afe8523addbac0e1d61b7db797250bf54ccaafee36e962b0bf8f2c532c274de519ae94a8cf52aea20fab5739c51338ccb676e843d06342679353fb1ccc451906a4b853b696eb6687a7b84a10", 0x51}], 0x3) 08:47:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 109.234926] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 109.607482] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 08:47:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r4, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYRESHEX=r4], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000004c0), 0x2000) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c00010062726964"], 0x3c}}, 0x0) r8 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r9 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r9, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc50ab1b6e3e", 0x15}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r8, r9, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r8, 0x4c01) sendmsg$nl_route_sched(r6, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000b0e00"/19, @ANYRESHEX=r8, @ANYBLOB="0100000079abe6c90600000000000000"], 0x48}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) writev(r0, &(0x7f0000000880)=[{0x0}, {0x0}, {&(0x7f0000000400)="d12e111d39afe8523addbac0e1d61b7db797250bf54ccaafee36e962b0bf8f2c532c274de519ae94a8cf52aea20fab5739c51338ccb676e843d06342679353fb1ccc451906a4b853b696eb6687a7b84a10", 0x51}], 0x3) 08:47:58 executing program 1: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xb) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000380)) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) sched_setscheduler(r5, 0x2, &(0x7f0000000440)=0x7f) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) setxattr$incfs_metadata(&(0x7f0000000280)='./bus\x00', &(0x7f0000000340), 0x0, 0x0, 0x2) read$FUSE(r0, &(0x7f0000002d00)={0x2020}, 0x2020) recvmsg$unix(r0, &(0x7f00000018c0)={&(0x7f00000004c0)=@abs, 0x6e, &(0x7f0000001740)=[{&(0x7f0000000300)=""/52, 0x34}, {&(0x7f0000000600)=""/63, 0x3f}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)}, {&(0x7f0000001680)=""/130, 0x82}], 0x5, &(0x7f00000017c0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xd8}, 0x0) syz_clone(0x800000, &(0x7f0000005540)="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", 0xfb, &(0x7f0000000400), &(0x7f0000000540), &(0x7f0000005640)="09fa8eff91c5e109fec51cb263b5bf327cf89add738518d8e718ff9ad3b57bcb591210f94e26155b0af74b633db8c5bff956404d35b00fe8fee8c1f66d856330a7de5d5dd3e0ffb9ec2c19c513709b664c17b850f2a4fcd795e537e64eec557d4a5ac24305fc9dd7d7") read$FUSE(0xffffffffffffffff, &(0x7f0000009f80)={0x2020}, 0x2020) r6 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r6, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x307e00}], 0x1, 0x1400, 0x0, 0x3) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') write$cgroup_pid(r7, &(0x7f00000001c0)=0xffffffffffffffff, 0x12) [ 109.771556] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 08:47:58 executing program 5: read$FUSE(0xffffffffffffffff, &(0x7f0000000800)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) prctl$PR_SCHED_CORE(0x3e, 0x1, r0, 0x2, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = getpid() mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x184) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ptrace$getsig(0x4202, r1, 0x6, &(0x7f0000000240)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340), 0x3) write$FUSE_INIT(r2, &(0x7f00000001c0)={0x50, 0xffffffffffffffda, 0x0, {0x7, 0x26, 0x1, 0x800800, 0x8, 0x7, 0x9}}, 0x50) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r8 = dup(r7) write$6lowpan_enable(r8, &(0x7f0000000000)='0', 0xfffffd2c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000740)="0f322e0f094c0fc7ae5e1d14c4c7442400f6ffffffc4025d3c6ff9c744240600000000c4c2f59b13b9710500000f320f21d5c7442400b4000000c744240200400000c7442406000000000f011c2466baf80cb8c636638bef66bafc0c66b829018ed066ef0f01c5c744240000300000c74424024b530000c74424060000000f011c24", 0x82}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000005c0), 0x8000, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000700)={&(0x7f0000000480)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="000000000000ffdbdf25090000000800", @ANYRES32=0x0, @ANYBLOB="000000812dac00000000003df10539f856d0f4e8290454f841f5bb9ce5e5b950804301443b9bacc3248bbcbf6af6bebe27257bfa0283b6230b384e0e8469d57499c4733ca93e8c747a899dfdbe7e76308e132eba392a0ced601016ae5ed163c8e2da472aafede2fa3b241475c8c54fa52693cd7b34de2030868f8244ed11709598c7afb1b03c9aa55991dd8165d37a05a6655ff2c31e59eb0a13b13e1fe68e2a4ed3aef6b11a62b916fa56049daf6c11308cb52138"], 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x28004051) ioctl$KVM_RUN(r6, 0xae80, 0x0) gettid() ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x10000, 0x1, 0x4, 0x1000, &(0x7f000000d000/0x1000)=nil}) 08:47:58 executing program 3: clock_gettime(0xa, 0x0) 08:47:58 executing program 3: clock_gettime(0xa, 0x0) [ 109.833194] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 08:48:00 executing program 1: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xb) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000380)) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) sched_setscheduler(r5, 0x2, &(0x7f0000000440)=0x7f) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) setxattr$incfs_metadata(&(0x7f0000000280)='./bus\x00', &(0x7f0000000340), 0x0, 0x0, 0x2) read$FUSE(r0, &(0x7f0000002d00)={0x2020}, 0x2020) recvmsg$unix(r0, &(0x7f00000018c0)={&(0x7f00000004c0)=@abs, 0x6e, &(0x7f0000001740)=[{&(0x7f0000000300)=""/52, 0x34}, {&(0x7f0000000600)=""/63, 0x3f}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)}, {&(0x7f0000001680)=""/130, 0x82}], 0x5, &(0x7f00000017c0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xd8}, 0x0) syz_clone(0x800000, &(0x7f0000005540)="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", 0xfb, &(0x7f0000000400), &(0x7f0000000540), &(0x7f0000005640)="09fa8eff91c5e109fec51cb263b5bf327cf89add738518d8e718ff9ad3b57bcb591210f94e26155b0af74b633db8c5bff956404d35b00fe8fee8c1f66d856330a7de5d5dd3e0ffb9ec2c19c513709b664c17b850f2a4fcd795e537e64eec557d4a5ac24305fc9dd7d7") read$FUSE(0xffffffffffffffff, &(0x7f0000009f80)={0x2020}, 0x2020) r6 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r6, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x307e00}], 0x1, 0x1400, 0x0, 0x3) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') write$cgroup_pid(r7, &(0x7f00000001c0)=0xffffffffffffffff, 0x12) 08:48:00 executing program 3: clock_gettime(0xa, 0x0) [ 111.644059] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 111.650467] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 08:48:01 executing program 4: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xb) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000380)) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) sched_setscheduler(r5, 0x2, &(0x7f0000000440)=0x7f) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) setxattr$incfs_metadata(&(0x7f0000000280)='./bus\x00', &(0x7f0000000340), 0x0, 0x0, 0x2) read$FUSE(r0, &(0x7f0000002d00)={0x2020}, 0x2020) recvmsg$unix(r0, &(0x7f00000018c0)={&(0x7f00000004c0)=@abs, 0x6e, &(0x7f0000001740)=[{&(0x7f0000000300)=""/52, 0x34}, {&(0x7f0000000600)=""/63, 0x3f}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)}, {&(0x7f0000001680)=""/130, 0x82}], 0x5, &(0x7f00000017c0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xd8}, 0x0) syz_clone(0x800000, &(0x7f0000005540)="c05e329b273766e9630ea40c4846c82def3c584de54ba935fcd95b2d5774096b527385ed7a5d85316973e09f1036d36c80116943a44f785edda7fd4c0ca340d9f1114d228a56caff9736958e4b99820604f23317db92af834ef2b9a7245af6a535fdc14b18aa9954c233d5d6af896064fb2186269b6f6d169cf19aed29ae4cd8b1145a9d674d37c3088cee7a555b8f606b0d9d0bf6ecd9744f65d2e241f3401313caa4e96e3ceabd60b4fb5dcc296b48cb77bbdeaba892e6a2675f8f2df63f8893d08d900175dba5364cbaa791d6f1e7d6d2f9b0c2809f2d411b78339ccdcb26c14d2f487cb50e98913ec0a7a1679c7eb9e38988d901bbd3364f10", 0xfb, &(0x7f0000000400), &(0x7f0000000540), &(0x7f0000005640)="09fa8eff91c5e109fec51cb263b5bf327cf89add738518d8e718ff9ad3b57bcb591210f94e26155b0af74b633db8c5bff956404d35b00fe8fee8c1f66d856330a7de5d5dd3e0ffb9ec2c19c513709b664c17b850f2a4fcd795e537e64eec557d4a5ac24305fc9dd7d7") read$FUSE(0xffffffffffffffff, &(0x7f0000009f80)={0x2020}, 0x2020) r6 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r6, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x307e00}], 0x1, 0x1400, 0x0, 0x3) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') write$cgroup_pid(r7, &(0x7f00000001c0)=0xffffffffffffffff, 0x12) 08:48:01 executing program 0: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xb) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000380)) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) sched_setscheduler(r5, 0x2, &(0x7f0000000440)=0x7f) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) setxattr$incfs_metadata(&(0x7f0000000280)='./bus\x00', &(0x7f0000000340), 0x0, 0x0, 0x2) read$FUSE(r0, &(0x7f0000002d00)={0x2020}, 0x2020) recvmsg$unix(r0, &(0x7f00000018c0)={&(0x7f00000004c0)=@abs, 0x6e, &(0x7f0000001740)=[{&(0x7f0000000300)=""/52, 0x34}, {&(0x7f0000000600)=""/63, 0x3f}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)}, {&(0x7f0000001680)=""/130, 0x82}], 0x5, &(0x7f00000017c0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xd8}, 0x0) syz_clone(0x800000, &(0x7f0000005540)="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", 0xfb, &(0x7f0000000400), &(0x7f0000000540), &(0x7f0000005640)="09fa8eff91c5e109fec51cb263b5bf327cf89add738518d8e718ff9ad3b57bcb591210f94e26155b0af74b633db8c5bff956404d35b00fe8fee8c1f66d856330a7de5d5dd3e0ffb9ec2c19c513709b664c17b850f2a4fcd795e537e64eec557d4a5ac24305fc9dd7d7") read$FUSE(0xffffffffffffffff, &(0x7f0000009f80)={0x2020}, 0x2020) r6 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r6, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x307e00}], 0x1, 0x1400, 0x0, 0x3) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') write$cgroup_pid(r7, &(0x7f00000001c0)=0xffffffffffffffff, 0x12) 08:48:01 executing program 3: clock_gettime(0xa, 0x0) 08:48:01 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xb) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000380)) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) sched_setscheduler(r5, 0x2, &(0x7f0000000440)=0x7f) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) setxattr$incfs_metadata(&(0x7f0000000280)='./bus\x00', &(0x7f0000000340), 0x0, 0x0, 0x2) read$FUSE(r0, &(0x7f0000002d00)={0x2020}, 0x2020) recvmsg$unix(r0, &(0x7f00000018c0)={&(0x7f00000004c0)=@abs, 0x6e, &(0x7f0000001740)=[{&(0x7f0000000300)=""/52, 0x34}, {&(0x7f0000000600)=""/63, 0x3f}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)}, {&(0x7f0000001680)=""/130, 0x82}], 0x5, &(0x7f00000017c0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xd8}, 0x0) syz_clone(0x800000, &(0x7f0000005540)="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", 0xfb, &(0x7f0000000400), &(0x7f0000000540), &(0x7f0000005640)="09fa8eff91c5e109fec51cb263b5bf327cf89add738518d8e718ff9ad3b57bcb591210f94e26155b0af74b633db8c5bff956404d35b00fe8fee8c1f66d856330a7de5d5dd3e0ffb9ec2c19c513709b664c17b850f2a4fcd795e537e64eec557d4a5ac24305fc9dd7d7") read$FUSE(0xffffffffffffffff, &(0x7f0000009f80)={0x2020}, 0x2020) r6 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r6, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x307e00}], 0x1, 0x1400, 0x0, 0x3) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') write$cgroup_pid(r7, &(0x7f00000001c0)=0xffffffffffffffff, 0x12) [ 111.653845] audit: type=1800 audit(1677487680.471:2): pid=9926 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=13984 res=0 [ 113.246310] audit: type=1800 audit(1677487681.901:3): pid=9961 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="bus" dev="sda1" ino=13983 res=0 08:48:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:48:02 executing program 0: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xb) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000380)) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) sched_setscheduler(r5, 0x2, &(0x7f0000000440)=0x7f) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) setxattr$incfs_metadata(&(0x7f0000000280)='./bus\x00', &(0x7f0000000340), 0x0, 0x0, 0x2) read$FUSE(r0, &(0x7f0000002d00)={0x2020}, 0x2020) recvmsg$unix(r0, &(0x7f00000018c0)={&(0x7f00000004c0)=@abs, 0x6e, &(0x7f0000001740)=[{&(0x7f0000000300)=""/52, 0x34}, {&(0x7f0000000600)=""/63, 0x3f}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)}, {&(0x7f0000001680)=""/130, 0x82}], 0x5, &(0x7f00000017c0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xd8}, 0x0) syz_clone(0x800000, &(0x7f0000005540)="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", 0xfb, &(0x7f0000000400), &(0x7f0000000540), &(0x7f0000005640)="09fa8eff91c5e109fec51cb263b5bf327cf89add738518d8e718ff9ad3b57bcb591210f94e26155b0af74b633db8c5bff956404d35b00fe8fee8c1f66d856330a7de5d5dd3e0ffb9ec2c19c513709b664c17b850f2a4fcd795e537e64eec557d4a5ac24305fc9dd7d7") read$FUSE(0xffffffffffffffff, &(0x7f0000009f80)={0x2020}, 0x2020) r6 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r6, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x307e00}], 0x1, 0x1400, 0x0, 0x3) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') write$cgroup_pid(r7, &(0x7f00000001c0)=0xffffffffffffffff, 0x12) 08:48:02 executing program 4: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xb) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000380)) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) sched_setscheduler(r5, 0x2, &(0x7f0000000440)=0x7f) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) setxattr$incfs_metadata(&(0x7f0000000280)='./bus\x00', &(0x7f0000000340), 0x0, 0x0, 0x2) read$FUSE(r0, &(0x7f0000002d00)={0x2020}, 0x2020) recvmsg$unix(r0, &(0x7f00000018c0)={&(0x7f00000004c0)=@abs, 0x6e, &(0x7f0000001740)=[{&(0x7f0000000300)=""/52, 0x34}, {&(0x7f0000000600)=""/63, 0x3f}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)}, {&(0x7f0000001680)=""/130, 0x82}], 0x5, &(0x7f00000017c0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xd8}, 0x0) syz_clone(0x800000, &(0x7f0000005540)="c05e329b273766e9630ea40c4846c82def3c584de54ba935fcd95b2d5774096b527385ed7a5d85316973e09f1036d36c80116943a44f785edda7fd4c0ca340d9f1114d228a56caff9736958e4b99820604f23317db92af834ef2b9a7245af6a535fdc14b18aa9954c233d5d6af896064fb2186269b6f6d169cf19aed29ae4cd8b1145a9d674d37c3088cee7a555b8f606b0d9d0bf6ecd9744f65d2e241f3401313caa4e96e3ceabd60b4fb5dcc296b48cb77bbdeaba892e6a2675f8f2df63f8893d08d900175dba5364cbaa791d6f1e7d6d2f9b0c2809f2d411b78339ccdcb26c14d2f487cb50e98913ec0a7a1679c7eb9e38988d901bbd3364f10", 0xfb, &(0x7f0000000400), &(0x7f0000000540), &(0x7f0000005640)="09fa8eff91c5e109fec51cb263b5bf327cf89add738518d8e718ff9ad3b57bcb591210f94e26155b0af74b633db8c5bff956404d35b00fe8fee8c1f66d856330a7de5d5dd3e0ffb9ec2c19c513709b664c17b850f2a4fcd795e537e64eec557d4a5ac24305fc9dd7d7") read$FUSE(0xffffffffffffffff, &(0x7f0000009f80)={0x2020}, 0x2020) r6 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r6, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x307e00}], 0x1, 0x1400, 0x0, 0x3) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') write$cgroup_pid(r7, &(0x7f00000001c0)=0xffffffffffffffff, 0x12) [ 116.192766] audit: type=1800 audit(1677487682.021:4): pid=9964 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=13996 res=0 [ 116.246599] audit: type=1800 audit(1677487684.281:5): pid=9979 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="sda1" ino=14000 res=0 [ 116.934858] audit: type=1800 audit(1677487684.281:6): pid=9981 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=14001 res=0 [ 116.979906] audit: type=1800 audit(1677487684.291:7): pid=9989 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=14002 res=0 [ 117.064563] audit: type=1800 audit(1677487685.321:8): pid=9996 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="bus" dev="sda1" ino=13843 res=0 08:48:06 executing program 4: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xb) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000380)) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) sched_setscheduler(r5, 0x2, &(0x7f0000000440)=0x7f) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) setxattr$incfs_metadata(&(0x7f0000000280)='./bus\x00', &(0x7f0000000340), 0x0, 0x0, 0x2) read$FUSE(r0, &(0x7f0000002d00)={0x2020}, 0x2020) recvmsg$unix(r0, &(0x7f00000018c0)={&(0x7f00000004c0)=@abs, 0x6e, &(0x7f0000001740)=[{&(0x7f0000000300)=""/52, 0x34}, {&(0x7f0000000600)=""/63, 0x3f}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)}, {&(0x7f0000001680)=""/130, 0x82}], 0x5, &(0x7f00000017c0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xd8}, 0x0) syz_clone(0x800000, &(0x7f0000005540)="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", 0xfb, &(0x7f0000000400), &(0x7f0000000540), &(0x7f0000005640)="09fa8eff91c5e109fec51cb263b5bf327cf89add738518d8e718ff9ad3b57bcb591210f94e26155b0af74b633db8c5bff956404d35b00fe8fee8c1f66d856330a7de5d5dd3e0ffb9ec2c19c513709b664c17b850f2a4fcd795e537e64eec557d4a5ac24305fc9dd7d7") read$FUSE(0xffffffffffffffff, &(0x7f0000009f80)={0x2020}, 0x2020) r6 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r6, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x307e00}], 0x1, 0x1400, 0x0, 0x3) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') write$cgroup_pid(r7, &(0x7f00000001c0)=0xffffffffffffffff, 0x12) 08:48:06 executing program 5: read$FUSE(0xffffffffffffffff, &(0x7f0000000800)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) prctl$PR_SCHED_CORE(0x3e, 0x1, r0, 0x2, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = getpid() mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x184) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ptrace$getsig(0x4202, r1, 0x6, &(0x7f0000000240)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340), 0x3) write$FUSE_INIT(r2, &(0x7f00000001c0)={0x50, 0xffffffffffffffda, 0x0, {0x7, 0x26, 0x1, 0x800800, 0x8, 0x7, 0x9}}, 0x50) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r8 = dup(r7) write$6lowpan_enable(r8, &(0x7f0000000000)='0', 0xfffffd2c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000740)="0f322e0f094c0fc7ae5e1d14c4c7442400f6ffffffc4025d3c6ff9c744240600000000c4c2f59b13b9710500000f320f21d5c7442400b4000000c744240200400000c7442406000000000f011c2466baf80cb8c636638bef66bafc0c66b829018ed066ef0f01c5c744240000300000c74424024b530000c74424060000000f011c24", 0x82}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000005c0), 0x8000, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000700)={&(0x7f0000000480)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="000000000000ffdbdf25090000000800", @ANYRES32=0x0, @ANYBLOB="000000812dac00000000003df10539f856d0f4e8290454f841f5bb9ce5e5b950804301443b9bacc3248bbcbf6af6bebe27257bfa0283b6230b384e0e8469d57499c4733ca93e8c747a899dfdbe7e76308e132eba392a0ced601016ae5ed163c8e2da472aafede2fa3b241475c8c54fa52693cd7b34de2030868f8244ed11709598c7afb1b03c9aa55991dd8165d37a05a6655ff2c31e59eb0a13b13e1fe68e2a4ed3aef6b11a62b916fa56049daf6c11308cb52138"], 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x28004051) ioctl$KVM_RUN(r6, 0xae80, 0x0) gettid() ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x10000, 0x1, 0x4, 0x1000, &(0x7f000000d000/0x1000)=nil}) 08:48:06 executing program 1: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xb) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000380)) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) sched_setscheduler(r5, 0x2, &(0x7f0000000440)=0x7f) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) setxattr$incfs_metadata(&(0x7f0000000280)='./bus\x00', &(0x7f0000000340), 0x0, 0x0, 0x2) read$FUSE(r0, &(0x7f0000002d00)={0x2020}, 0x2020) recvmsg$unix(r0, &(0x7f00000018c0)={&(0x7f00000004c0)=@abs, 0x6e, &(0x7f0000001740)=[{&(0x7f0000000300)=""/52, 0x34}, {&(0x7f0000000600)=""/63, 0x3f}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)}, {&(0x7f0000001680)=""/130, 0x82}], 0x5, &(0x7f00000017c0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xd8}, 0x0) syz_clone(0x800000, &(0x7f0000005540)="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", 0xfb, &(0x7f0000000400), &(0x7f0000000540), &(0x7f0000005640)="09fa8eff91c5e109fec51cb263b5bf327cf89add738518d8e718ff9ad3b57bcb591210f94e26155b0af74b633db8c5bff956404d35b00fe8fee8c1f66d856330a7de5d5dd3e0ffb9ec2c19c513709b664c17b850f2a4fcd795e537e64eec557d4a5ac24305fc9dd7d7") read$FUSE(0xffffffffffffffff, &(0x7f0000009f80)={0x2020}, 0x2020) r6 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r6, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x307e00}], 0x1, 0x1400, 0x0, 0x3) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') write$cgroup_pid(r7, &(0x7f00000001c0)=0xffffffffffffffff, 0x12) 08:48:06 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xb) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000380)) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) sched_setscheduler(r5, 0x2, &(0x7f0000000440)=0x7f) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) setxattr$incfs_metadata(&(0x7f0000000280)='./bus\x00', &(0x7f0000000340), 0x0, 0x0, 0x2) read$FUSE(r0, &(0x7f0000002d00)={0x2020}, 0x2020) recvmsg$unix(r0, &(0x7f00000018c0)={&(0x7f00000004c0)=@abs, 0x6e, &(0x7f0000001740)=[{&(0x7f0000000300)=""/52, 0x34}, {&(0x7f0000000600)=""/63, 0x3f}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)}, {&(0x7f0000001680)=""/130, 0x82}], 0x5, &(0x7f00000017c0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xd8}, 0x0) syz_clone(0x800000, &(0x7f0000005540)="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", 0xfb, &(0x7f0000000400), &(0x7f0000000540), &(0x7f0000005640)="09fa8eff91c5e109fec51cb263b5bf327cf89add738518d8e718ff9ad3b57bcb591210f94e26155b0af74b633db8c5bff956404d35b00fe8fee8c1f66d856330a7de5d5dd3e0ffb9ec2c19c513709b664c17b850f2a4fcd795e537e64eec557d4a5ac24305fc9dd7d7") read$FUSE(0xffffffffffffffff, &(0x7f0000009f80)={0x2020}, 0x2020) r6 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r6, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x307e00}], 0x1, 0x1400, 0x0, 0x3) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') write$cgroup_pid(r7, &(0x7f00000001c0)=0xffffffffffffffff, 0x12) 08:48:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:48:06 executing program 0: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xb) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000380)) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) sched_setscheduler(r5, 0x2, &(0x7f0000000440)=0x7f) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) setxattr$incfs_metadata(&(0x7f0000000280)='./bus\x00', &(0x7f0000000340), 0x0, 0x0, 0x2) read$FUSE(r0, &(0x7f0000002d00)={0x2020}, 0x2020) recvmsg$unix(r0, &(0x7f00000018c0)={&(0x7f00000004c0)=@abs, 0x6e, &(0x7f0000001740)=[{&(0x7f0000000300)=""/52, 0x34}, {&(0x7f0000000600)=""/63, 0x3f}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)}, {&(0x7f0000001680)=""/130, 0x82}], 0x5, &(0x7f00000017c0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xd8}, 0x0) syz_clone(0x800000, &(0x7f0000005540)="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", 0xfb, &(0x7f0000000400), &(0x7f0000000540), &(0x7f0000005640)="09fa8eff91c5e109fec51cb263b5bf327cf89add738518d8e718ff9ad3b57bcb591210f94e26155b0af74b633db8c5bff956404d35b00fe8fee8c1f66d856330a7de5d5dd3e0ffb9ec2c19c513709b664c17b850f2a4fcd795e537e64eec557d4a5ac24305fc9dd7d7") read$FUSE(0xffffffffffffffff, &(0x7f0000009f80)={0x2020}, 0x2020) r6 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r6, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x307e00}], 0x1, 0x1400, 0x0, 0x3) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') write$cgroup_pid(r7, &(0x7f00000001c0)=0xffffffffffffffff, 0x12) [ 119.273219] audit: type=1800 audit(1677487688.061:9): pid=10023 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=14027 res=0 08:48:08 executing program 1: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xb) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000380)) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) sched_setscheduler(r5, 0x2, &(0x7f0000000440)=0x7f) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) setxattr$incfs_metadata(&(0x7f0000000280)='./bus\x00', &(0x7f0000000340), 0x0, 0x0, 0x2) read$FUSE(r0, &(0x7f0000002d00)={0x2020}, 0x2020) recvmsg$unix(r0, &(0x7f00000018c0)={&(0x7f00000004c0)=@abs, 0x6e, &(0x7f0000001740)=[{&(0x7f0000000300)=""/52, 0x34}, {&(0x7f0000000600)=""/63, 0x3f}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)}, {&(0x7f0000001680)=""/130, 0x82}], 0x5, &(0x7f00000017c0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xd8}, 0x0) syz_clone(0x800000, &(0x7f0000005540)="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", 0xfb, &(0x7f0000000400), &(0x7f0000000540), &(0x7f0000005640)="09fa8eff91c5e109fec51cb263b5bf327cf89add738518d8e718ff9ad3b57bcb591210f94e26155b0af74b633db8c5bff956404d35b00fe8fee8c1f66d856330a7de5d5dd3e0ffb9ec2c19c513709b664c17b850f2a4fcd795e537e64eec557d4a5ac24305fc9dd7d7") read$FUSE(0xffffffffffffffff, &(0x7f0000009f80)={0x2020}, 0x2020) r6 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r6, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x307e00}], 0x1, 0x1400, 0x0, 0x3) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') write$cgroup_pid(r7, &(0x7f00000001c0)=0xffffffffffffffff, 0x12) 08:48:09 executing program 4: read$FUSE(0xffffffffffffffff, &(0x7f0000000800)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) prctl$PR_SCHED_CORE(0x3e, 0x1, r0, 0x2, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = getpid() mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x184) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ptrace$getsig(0x4202, r1, 0x6, &(0x7f0000000240)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340), 0x3) write$FUSE_INIT(r2, &(0x7f00000001c0)={0x50, 0xffffffffffffffda, 0x0, {0x7, 0x26, 0x1, 0x800800, 0x8, 0x7, 0x9}}, 0x50) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r8 = dup(r7) write$6lowpan_enable(r8, &(0x7f0000000000)='0', 0xfffffd2c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000740)="0f322e0f094c0fc7ae5e1d14c4c7442400f6ffffffc4025d3c6ff9c744240600000000c4c2f59b13b9710500000f320f21d5c7442400b4000000c744240200400000c7442406000000000f011c2466baf80cb8c636638bef66bafc0c66b829018ed066ef0f01c5c744240000300000c74424024b530000c74424060000000f011c24", 0x82}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000005c0), 0x8000, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000700)={&(0x7f0000000480)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="000000000000ffdbdf25090000000800", @ANYRES32=0x0, @ANYBLOB="000000812dac00000000003df10539f856d0f4e8290454f841f5bb9ce5e5b950804301443b9bacc3248bbcbf6af6bebe27257bfa0283b6230b384e0e8469d57499c4733ca93e8c747a899dfdbe7e76308e132eba392a0ced601016ae5ed163c8e2da472aafede2fa3b241475c8c54fa52693cd7b34de2030868f8244ed11709598c7afb1b03c9aa55991dd8165d37a05a6655ff2c31e59eb0a13b13e1fe68e2a4ed3aef6b11a62b916fa56049daf6c11308cb52138"], 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x28004051) ioctl$KVM_RUN(r6, 0xae80, 0x0) gettid() ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x10000, 0x1, 0x4, 0x1000, &(0x7f000000d000/0x1000)=nil}) 08:48:09 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xb) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000380)) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) sched_setscheduler(r5, 0x2, &(0x7f0000000440)=0x7f) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) setxattr$incfs_metadata(&(0x7f0000000280)='./bus\x00', &(0x7f0000000340), 0x0, 0x0, 0x2) read$FUSE(r0, &(0x7f0000002d00)={0x2020}, 0x2020) recvmsg$unix(r0, &(0x7f00000018c0)={&(0x7f00000004c0)=@abs, 0x6e, &(0x7f0000001740)=[{&(0x7f0000000300)=""/52, 0x34}, {&(0x7f0000000600)=""/63, 0x3f}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)}, {&(0x7f0000001680)=""/130, 0x82}], 0x5, &(0x7f00000017c0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xd8}, 0x0) syz_clone(0x800000, &(0x7f0000005540)="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", 0xfb, &(0x7f0000000400), &(0x7f0000000540), &(0x7f0000005640)="09fa8eff91c5e109fec51cb263b5bf327cf89add738518d8e718ff9ad3b57bcb591210f94e26155b0af74b633db8c5bff956404d35b00fe8fee8c1f66d856330a7de5d5dd3e0ffb9ec2c19c513709b664c17b850f2a4fcd795e537e64eec557d4a5ac24305fc9dd7d7") read$FUSE(0xffffffffffffffff, &(0x7f0000009f80)={0x2020}, 0x2020) r6 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r6, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x307e00}], 0x1, 0x1400, 0x0, 0x3) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') write$cgroup_pid(r7, &(0x7f00000001c0)=0xffffffffffffffff, 0x12) 08:48:09 executing program 0: read$FUSE(0xffffffffffffffff, &(0x7f0000000800)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) prctl$PR_SCHED_CORE(0x3e, 0x1, r0, 0x2, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = getpid() mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x184) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ptrace$getsig(0x4202, r1, 0x6, &(0x7f0000000240)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340), 0x3) write$FUSE_INIT(r2, &(0x7f00000001c0)={0x50, 0xffffffffffffffda, 0x0, {0x7, 0x26, 0x1, 0x800800, 0x8, 0x7, 0x9}}, 0x50) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r8 = dup(r7) write$6lowpan_enable(r8, &(0x7f0000000000)='0', 0xfffffd2c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000740)="0f322e0f094c0fc7ae5e1d14c4c7442400f6ffffffc4025d3c6ff9c744240600000000c4c2f59b13b9710500000f320f21d5c7442400b4000000c744240200400000c7442406000000000f011c2466baf80cb8c636638bef66bafc0c66b829018ed066ef0f01c5c744240000300000c74424024b530000c74424060000000f011c24", 0x82}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000005c0), 0x8000, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000700)={&(0x7f0000000480)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="000000000000ffdbdf25090000000800", @ANYRES32=0x0, @ANYBLOB="000000812dac00000000003df10539f856d0f4e8290454f841f5bb9ce5e5b950804301443b9bacc3248bbcbf6af6bebe27257bfa0283b6230b384e0e8469d57499c4733ca93e8c747a899dfdbe7e76308e132eba392a0ced601016ae5ed163c8e2da472aafede2fa3b241475c8c54fa52693cd7b34de2030868f8244ed11709598c7afb1b03c9aa55991dd8165d37a05a6655ff2c31e59eb0a13b13e1fe68e2a4ed3aef6b11a62b916fa56049daf6c11308cb52138"], 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x28004051) ioctl$KVM_RUN(r6, 0xae80, 0x0) gettid() ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x10000, 0x1, 0x4, 0x1000, &(0x7f000000d000/0x1000)=nil}) 08:48:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 120.487346] audit: type=1800 audit(1677487688.061:10): pid=10025 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=14028 res=0 [ 120.515476] audit: type=1800 audit(1677487688.091:11): pid=10033 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="sda1" ino=14029 res=0 08:48:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:48:10 executing program 5: read$FUSE(0xffffffffffffffff, &(0x7f0000000800)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) prctl$PR_SCHED_CORE(0x3e, 0x1, r0, 0x2, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = getpid() mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x184) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ptrace$getsig(0x4202, r1, 0x6, &(0x7f0000000240)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340), 0x3) write$FUSE_INIT(r2, &(0x7f00000001c0)={0x50, 0xffffffffffffffda, 0x0, {0x7, 0x26, 0x1, 0x800800, 0x8, 0x7, 0x9}}, 0x50) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r8 = dup(r7) write$6lowpan_enable(r8, &(0x7f0000000000)='0', 0xfffffd2c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000740)="0f322e0f094c0fc7ae5e1d14c4c7442400f6ffffffc4025d3c6ff9c744240600000000c4c2f59b13b9710500000f320f21d5c7442400b4000000c744240200400000c7442406000000000f011c2466baf80cb8c636638bef66bafc0c66b829018ed066ef0f01c5c744240000300000c74424024b530000c74424060000000f011c24", 0x82}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000005c0), 0x8000, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000700)={&(0x7f0000000480)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="000000000000ffdbdf25090000000800", @ANYRES32=0x0, @ANYBLOB="000000812dac00000000003df10539f856d0f4e8290454f841f5bb9ce5e5b950804301443b9bacc3248bbcbf6af6bebe27257bfa0283b6230b384e0e8469d57499c4733ca93e8c747a899dfdbe7e76308e132eba392a0ced601016ae5ed163c8e2da472aafede2fa3b241475c8c54fa52693cd7b34de2030868f8244ed11709598c7afb1b03c9aa55991dd8165d37a05a6655ff2c31e59eb0a13b13e1fe68e2a4ed3aef6b11a62b916fa56049daf6c11308cb52138"], 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x28004051) ioctl$KVM_RUN(r6, 0xae80, 0x0) gettid() ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x10000, 0x1, 0x4, 0x1000, &(0x7f000000d000/0x1000)=nil}) 08:48:10 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000000)) [ 121.988177] audit: type=1800 audit(1677487688.791:12): pid=10036 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="bus" dev="sda1" ino=14030 res=0 08:48:10 executing program 2: syz_init_net_socket$x25(0x9, 0x5, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x8400ffdffffa) r2 = syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x62, 0x5, 0x410, 0x2d0, 0x2d0, 0xffffffff, 0x2d0, 0x0, 0x378, 0x378, 0xffffffff, 0x378, 0x378, 0x4, 0x0, {[{{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@unspec=@connlabel={{0x28}, {0x87}}, @common=@ttl={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "08bb"}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4, @ipv4=@multicast2, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @remote, @private, @port, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f00000004c0)) ioctl$DRM_IOCTL_MODE_ADDFB2(r2, 0xc06864b8, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf9, 0xfc, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x84050, 0xffffffffffffffff}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) dup(0xffffffffffffffff) r6 = getpid() sched_setscheduler(r6, 0x0, &(0x7f0000000280)=0x7) sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x4) 08:48:11 executing program 4: read$FUSE(0xffffffffffffffff, &(0x7f0000000800)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) prctl$PR_SCHED_CORE(0x3e, 0x1, r0, 0x2, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = getpid() mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x184) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ptrace$getsig(0x4202, r1, 0x6, &(0x7f0000000240)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340), 0x3) write$FUSE_INIT(r2, &(0x7f00000001c0)={0x50, 0xffffffffffffffda, 0x0, {0x7, 0x26, 0x1, 0x800800, 0x8, 0x7, 0x9}}, 0x50) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r8 = dup(r7) write$6lowpan_enable(r8, &(0x7f0000000000)='0', 0xfffffd2c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000740)="0f322e0f094c0fc7ae5e1d14c4c7442400f6ffffffc4025d3c6ff9c744240600000000c4c2f59b13b9710500000f320f21d5c7442400b4000000c744240200400000c7442406000000000f011c2466baf80cb8c636638bef66bafc0c66b829018ed066ef0f01c5c744240000300000c74424024b530000c74424060000000f011c24", 0x82}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000005c0), 0x8000, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000700)={&(0x7f0000000480)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="000000000000ffdbdf25090000000800", @ANYRES32=0x0, @ANYBLOB="000000812dac00000000003df10539f856d0f4e8290454f841f5bb9ce5e5b950804301443b9bacc3248bbcbf6af6bebe27257bfa0283b6230b384e0e8469d57499c4733ca93e8c747a899dfdbe7e76308e132eba392a0ced601016ae5ed163c8e2da472aafede2fa3b241475c8c54fa52693cd7b34de2030868f8244ed11709598c7afb1b03c9aa55991dd8165d37a05a6655ff2c31e59eb0a13b13e1fe68e2a4ed3aef6b11a62b916fa56049daf6c11308cb52138"], 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x28004051) ioctl$KVM_RUN(r6, 0xae80, 0x0) gettid() ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x10000, 0x1, 0x4, 0x1000, &(0x7f000000d000/0x1000)=nil}) [ 122.121577] audit: type=1800 audit(1677487690.191:13): pid=10061 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="sda1" ino=14032 res=0 08:48:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:48:11 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000000)) [ 122.210478] audit: type=1800 audit(1677487690.221:14): pid=10058 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=14033 res=0 [ 122.223698] cannot load conntrack support for proto=2 08:48:11 executing program 2: syz_init_net_socket$x25(0x9, 0x5, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x8400ffdffffa) r2 = syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x62, 0x5, 0x410, 0x2d0, 0x2d0, 0xffffffff, 0x2d0, 0x0, 0x378, 0x378, 0xffffffff, 0x378, 0x378, 0x4, 0x0, {[{{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@unspec=@connlabel={{0x28}, {0x87}}, @common=@ttl={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "08bb"}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4, @ipv4=@multicast2, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @remote, @private, @port, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f00000004c0)) ioctl$DRM_IOCTL_MODE_ADDFB2(r2, 0xc06864b8, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf9, 0xfc, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x84050, 0xffffffffffffffff}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) dup(0xffffffffffffffff) r6 = getpid() sched_setscheduler(r6, 0x0, &(0x7f0000000280)=0x7) sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x4) 08:48:11 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000000)) 08:48:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 122.470440] cannot load conntrack support for proto=2 [ 122.501095] hub 9-0:1.0: USB hub found [ 122.529132] hub 9-0:1.0: 8 ports detected 08:48:12 executing program 0: read$FUSE(0xffffffffffffffff, &(0x7f0000000800)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) prctl$PR_SCHED_CORE(0x3e, 0x1, r0, 0x2, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = getpid() mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x184) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ptrace$getsig(0x4202, r1, 0x6, &(0x7f0000000240)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340), 0x3) write$FUSE_INIT(r2, &(0x7f00000001c0)={0x50, 0xffffffffffffffda, 0x0, {0x7, 0x26, 0x1, 0x800800, 0x8, 0x7, 0x9}}, 0x50) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r8 = dup(r7) write$6lowpan_enable(r8, &(0x7f0000000000)='0', 0xfffffd2c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000740)="0f322e0f094c0fc7ae5e1d14c4c7442400f6ffffffc4025d3c6ff9c744240600000000c4c2f59b13b9710500000f320f21d5c7442400b4000000c744240200400000c7442406000000000f011c2466baf80cb8c636638bef66bafc0c66b829018ed066ef0f01c5c744240000300000c74424024b530000c74424060000000f011c24", 0x82}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000005c0), 0x8000, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000700)={&(0x7f0000000480)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="000000000000ffdbdf25090000000800", @ANYRES32=0x0, @ANYBLOB="000000812dac00000000003df10539f856d0f4e8290454f841f5bb9ce5e5b950804301443b9bacc3248bbcbf6af6bebe27257bfa0283b6230b384e0e8469d57499c4733ca93e8c747a899dfdbe7e76308e132eba392a0ced601016ae5ed163c8e2da472aafede2fa3b241475c8c54fa52693cd7b34de2030868f8244ed11709598c7afb1b03c9aa55991dd8165d37a05a6655ff2c31e59eb0a13b13e1fe68e2a4ed3aef6b11a62b916fa56049daf6c11308cb52138"], 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x28004051) ioctl$KVM_RUN(r6, 0xae80, 0x0) gettid() ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x10000, 0x1, 0x4, 0x1000, &(0x7f000000d000/0x1000)=nil}) 08:48:12 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000000)) 08:48:12 executing program 3: syz_init_net_socket$x25(0x9, 0x5, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x8400ffdffffa) r2 = syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x62, 0x5, 0x410, 0x2d0, 0x2d0, 0xffffffff, 0x2d0, 0x0, 0x378, 0x378, 0xffffffff, 0x378, 0x378, 0x4, 0x0, {[{{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@unspec=@connlabel={{0x28}, {0x87}}, @common=@ttl={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "08bb"}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4, @ipv4=@multicast2, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @remote, @private, @port, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f00000004c0)) ioctl$DRM_IOCTL_MODE_ADDFB2(r2, 0xc06864b8, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf9, 0xfc, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x84050, 0xffffffffffffffff}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) dup(0xffffffffffffffff) r6 = getpid() sched_setscheduler(r6, 0x0, &(0x7f0000000280)=0x7) sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x4) 08:48:12 executing program 2: syz_init_net_socket$x25(0x9, 0x5, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x8400ffdffffa) r2 = syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x62, 0x5, 0x410, 0x2d0, 0x2d0, 0xffffffff, 0x2d0, 0x0, 0x378, 0x378, 0xffffffff, 0x378, 0x378, 0x4, 0x0, {[{{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@unspec=@connlabel={{0x28}, {0x87}}, @common=@ttl={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "08bb"}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4, @ipv4=@multicast2, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @remote, @private, @port, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f00000004c0)) ioctl$DRM_IOCTL_MODE_ADDFB2(r2, 0xc06864b8, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf9, 0xfc, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x84050, 0xffffffffffffffff}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) dup(0xffffffffffffffff) r6 = getpid() sched_setscheduler(r6, 0x0, &(0x7f0000000280)=0x7) sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x4) 08:48:12 executing program 4: read$FUSE(0xffffffffffffffff, &(0x7f0000000800)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) prctl$PR_SCHED_CORE(0x3e, 0x1, r0, 0x2, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = getpid() mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x184) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ptrace$getsig(0x4202, r1, 0x6, &(0x7f0000000240)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340), 0x3) write$FUSE_INIT(r2, &(0x7f00000001c0)={0x50, 0xffffffffffffffda, 0x0, {0x7, 0x26, 0x1, 0x800800, 0x8, 0x7, 0x9}}, 0x50) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r8 = dup(r7) write$6lowpan_enable(r8, &(0x7f0000000000)='0', 0xfffffd2c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000740)="0f322e0f094c0fc7ae5e1d14c4c7442400f6ffffffc4025d3c6ff9c744240600000000c4c2f59b13b9710500000f320f21d5c7442400b4000000c744240200400000c7442406000000000f011c2466baf80cb8c636638bef66bafc0c66b829018ed066ef0f01c5c744240000300000c74424024b530000c74424060000000f011c24", 0x82}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000005c0), 0x8000, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000700)={&(0x7f0000000480)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="000000000000ffdbdf25090000000800", @ANYRES32=0x0, @ANYBLOB="000000812dac00000000003df10539f856d0f4e8290454f841f5bb9ce5e5b950804301443b9bacc3248bbcbf6af6bebe27257bfa0283b6230b384e0e8469d57499c4733ca93e8c747a899dfdbe7e76308e132eba392a0ced601016ae5ed163c8e2da472aafede2fa3b241475c8c54fa52693cd7b34de2030868f8244ed11709598c7afb1b03c9aa55991dd8165d37a05a6655ff2c31e59eb0a13b13e1fe68e2a4ed3aef6b11a62b916fa56049daf6c11308cb52138"], 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x28004051) ioctl$KVM_RUN(r6, 0xae80, 0x0) gettid() ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x10000, 0x1, 0x4, 0x1000, &(0x7f000000d000/0x1000)=nil}) 08:48:12 executing program 5: read$FUSE(0xffffffffffffffff, &(0x7f0000000800)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) prctl$PR_SCHED_CORE(0x3e, 0x1, r0, 0x2, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = getpid() mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x184) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ptrace$getsig(0x4202, r1, 0x6, &(0x7f0000000240)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340), 0x3) write$FUSE_INIT(r2, &(0x7f00000001c0)={0x50, 0xffffffffffffffda, 0x0, {0x7, 0x26, 0x1, 0x800800, 0x8, 0x7, 0x9}}, 0x50) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r8 = dup(r7) write$6lowpan_enable(r8, &(0x7f0000000000)='0', 0xfffffd2c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000740)="0f322e0f094c0fc7ae5e1d14c4c7442400f6ffffffc4025d3c6ff9c744240600000000c4c2f59b13b9710500000f320f21d5c7442400b4000000c744240200400000c7442406000000000f011c2466baf80cb8c636638bef66bafc0c66b829018ed066ef0f01c5c744240000300000c74424024b530000c74424060000000f011c24", 0x82}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000005c0), 0x8000, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000700)={&(0x7f0000000480)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="000000000000ffdbdf25090000000800", @ANYRES32=0x0, @ANYBLOB="000000812dac00000000003df10539f856d0f4e8290454f841f5bb9ce5e5b950804301443b9bacc3248bbcbf6af6bebe27257bfa0283b6230b384e0e8469d57499c4733ca93e8c747a899dfdbe7e76308e132eba392a0ced601016ae5ed163c8e2da472aafede2fa3b241475c8c54fa52693cd7b34de2030868f8244ed11709598c7afb1b03c9aa55991dd8165d37a05a6655ff2c31e59eb0a13b13e1fe68e2a4ed3aef6b11a62b916fa56049daf6c11308cb52138"], 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x28004051) ioctl$KVM_RUN(r6, 0xae80, 0x0) gettid() ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x10000, 0x1, 0x4, 0x1000, &(0x7f000000d000/0x1000)=nil}) [ 123.988481] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.2' sets config #0 [ 124.020549] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.3' sets config #0 08:48:12 executing program 1: syz_init_net_socket$x25(0x9, 0x5, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x8400ffdffffa) r2 = syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x62, 0x5, 0x410, 0x2d0, 0x2d0, 0xffffffff, 0x2d0, 0x0, 0x378, 0x378, 0xffffffff, 0x378, 0x378, 0x4, 0x0, {[{{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@unspec=@connlabel={{0x28}, {0x87}}, @common=@ttl={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "08bb"}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4, @ipv4=@multicast2, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @remote, @private, @port, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f00000004c0)) ioctl$DRM_IOCTL_MODE_ADDFB2(r2, 0xc06864b8, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf9, 0xfc, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x84050, 0xffffffffffffffff}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) dup(0xffffffffffffffff) r6 = getpid() sched_setscheduler(r6, 0x0, &(0x7f0000000280)=0x7) sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x4) [ 124.125132] cannot load conntrack support for proto=2 08:48:13 executing program 2: syz_init_net_socket$x25(0x9, 0x5, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x8400ffdffffa) r2 = syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x62, 0x5, 0x410, 0x2d0, 0x2d0, 0xffffffff, 0x2d0, 0x0, 0x378, 0x378, 0xffffffff, 0x378, 0x378, 0x4, 0x0, {[{{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@unspec=@connlabel={{0x28}, {0x87}}, @common=@ttl={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "08bb"}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4, @ipv4=@multicast2, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @remote, @private, @port, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f00000004c0)) ioctl$DRM_IOCTL_MODE_ADDFB2(r2, 0xc06864b8, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf9, 0xfc, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x84050, 0xffffffffffffffff}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) dup(0xffffffffffffffff) r6 = getpid() sched_setscheduler(r6, 0x0, &(0x7f0000000280)=0x7) sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x4) 08:48:13 executing program 3: syz_init_net_socket$x25(0x9, 0x5, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x8400ffdffffa) r2 = syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x62, 0x5, 0x410, 0x2d0, 0x2d0, 0xffffffff, 0x2d0, 0x0, 0x378, 0x378, 0xffffffff, 0x378, 0x378, 0x4, 0x0, {[{{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@unspec=@connlabel={{0x28}, {0x87}}, @common=@ttl={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "08bb"}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4, @ipv4=@multicast2, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @remote, @private, @port, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f00000004c0)) ioctl$DRM_IOCTL_MODE_ADDFB2(r2, 0xc06864b8, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf9, 0xfc, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x84050, 0xffffffffffffffff}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) dup(0xffffffffffffffff) r6 = getpid() sched_setscheduler(r6, 0x0, &(0x7f0000000280)=0x7) sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x4) [ 124.151004] cannot load conntrack support for proto=2 [ 124.291260] cannot load conntrack support for proto=2 [ 124.308753] cannot load conntrack support for proto=2 [ 124.309574] cannot load conntrack support for proto=2 [ 124.354929] hub 9-0:1.0: USB hub found [ 124.382175] hub 9-0:1.0: 8 ports detected 08:48:13 executing program 2: syz_init_net_socket$x25(0x9, 0x5, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x8400ffdffffa) r2 = syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x62, 0x5, 0x410, 0x2d0, 0x2d0, 0xffffffff, 0x2d0, 0x0, 0x378, 0x378, 0xffffffff, 0x378, 0x378, 0x4, 0x0, {[{{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@unspec=@connlabel={{0x28}, {0x87}}, @common=@ttl={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "08bb"}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4, @ipv4=@multicast2, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @remote, @private, @port, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f00000004c0)) ioctl$DRM_IOCTL_MODE_ADDFB2(r2, 0xc06864b8, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf9, 0xfc, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x84050, 0xffffffffffffffff}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) dup(0xffffffffffffffff) r6 = getpid() sched_setscheduler(r6, 0x0, &(0x7f0000000280)=0x7) sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x4) 08:48:13 executing program 1: syz_init_net_socket$x25(0x9, 0x5, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x8400ffdffffa) r2 = syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x62, 0x5, 0x410, 0x2d0, 0x2d0, 0xffffffff, 0x2d0, 0x0, 0x378, 0x378, 0xffffffff, 0x378, 0x378, 0x4, 0x0, {[{{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@unspec=@connlabel={{0x28}, {0x87}}, @common=@ttl={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "08bb"}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4, @ipv4=@multicast2, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @remote, @private, @port, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f00000004c0)) ioctl$DRM_IOCTL_MODE_ADDFB2(r2, 0xc06864b8, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf9, 0xfc, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x84050, 0xffffffffffffffff}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) dup(0xffffffffffffffff) r6 = getpid() sched_setscheduler(r6, 0x0, &(0x7f0000000280)=0x7) sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x4) [ 124.633392] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.1' sets config #0 08:48:13 executing program 3: syz_init_net_socket$x25(0x9, 0x5, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x8400ffdffffa) r2 = syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x62, 0x5, 0x410, 0x2d0, 0x2d0, 0xffffffff, 0x2d0, 0x0, 0x378, 0x378, 0xffffffff, 0x378, 0x378, 0x4, 0x0, {[{{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@unspec=@connlabel={{0x28}, {0x87}}, @common=@ttl={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "08bb"}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4, @ipv4=@multicast2, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @remote, @private, @port, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f00000004c0)) ioctl$DRM_IOCTL_MODE_ADDFB2(r2, 0xc06864b8, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf9, 0xfc, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x84050, 0xffffffffffffffff}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) dup(0xffffffffffffffff) r6 = getpid() sched_setscheduler(r6, 0x0, &(0x7f0000000280)=0x7) sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x4) [ 124.680542] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.2' sets config #0 [ 124.728589] cannot load conntrack support for proto=2 [ 124.743687] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.3' sets config #0 [ 124.790572] cannot load conntrack support for proto=2 [ 124.906779] cannot load conntrack support for proto=2 08:48:14 executing program 0: read$FUSE(0xffffffffffffffff, &(0x7f0000000800)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) prctl$PR_SCHED_CORE(0x3e, 0x1, r0, 0x2, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = getpid() mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x184) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ptrace$getsig(0x4202, r1, 0x6, &(0x7f0000000240)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340), 0x3) write$FUSE_INIT(r2, &(0x7f00000001c0)={0x50, 0xffffffffffffffda, 0x0, {0x7, 0x26, 0x1, 0x800800, 0x8, 0x7, 0x9}}, 0x50) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r8 = dup(r7) write$6lowpan_enable(r8, &(0x7f0000000000)='0', 0xfffffd2c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000740)="0f322e0f094c0fc7ae5e1d14c4c7442400f6ffffffc4025d3c6ff9c744240600000000c4c2f59b13b9710500000f320f21d5c7442400b4000000c744240200400000c7442406000000000f011c2466baf80cb8c636638bef66bafc0c66b829018ed066ef0f01c5c744240000300000c74424024b530000c74424060000000f011c24", 0x82}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000005c0), 0x8000, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000700)={&(0x7f0000000480)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="000000000000ffdbdf25090000000800", @ANYRES32=0x0, @ANYBLOB="000000812dac00000000003df10539f856d0f4e8290454f841f5bb9ce5e5b950804301443b9bacc3248bbcbf6af6bebe27257bfa0283b6230b384e0e8469d57499c4733ca93e8c747a899dfdbe7e76308e132eba392a0ced601016ae5ed163c8e2da472aafede2fa3b241475c8c54fa52693cd7b34de2030868f8244ed11709598c7afb1b03c9aa55991dd8165d37a05a6655ff2c31e59eb0a13b13e1fe68e2a4ed3aef6b11a62b916fa56049daf6c11308cb52138"], 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x28004051) ioctl$KVM_RUN(r6, 0xae80, 0x0) gettid() ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x10000, 0x1, 0x4, 0x1000, &(0x7f000000d000/0x1000)=nil}) 08:48:14 executing program 3: syz_init_net_socket$x25(0x9, 0x5, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x8400ffdffffa) r2 = syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x62, 0x5, 0x410, 0x2d0, 0x2d0, 0xffffffff, 0x2d0, 0x0, 0x378, 0x378, 0xffffffff, 0x378, 0x378, 0x4, 0x0, {[{{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@unspec=@connlabel={{0x28}, {0x87}}, @common=@ttl={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "08bb"}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4, @ipv4=@multicast2, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @remote, @private, @port, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f00000004c0)) ioctl$DRM_IOCTL_MODE_ADDFB2(r2, 0xc06864b8, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf9, 0xfc, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x84050, 0xffffffffffffffff}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) dup(0xffffffffffffffff) r6 = getpid() sched_setscheduler(r6, 0x0, &(0x7f0000000280)=0x7) sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x4) 08:48:14 executing program 2: syz_init_net_socket$x25(0x9, 0x5, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x8400ffdffffa) r2 = syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x62, 0x5, 0x410, 0x2d0, 0x2d0, 0xffffffff, 0x2d0, 0x0, 0x378, 0x378, 0xffffffff, 0x378, 0x378, 0x4, 0x0, {[{{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@unspec=@connlabel={{0x28}, {0x87}}, @common=@ttl={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "08bb"}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4, @ipv4=@multicast2, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @remote, @private, @port, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f00000004c0)) ioctl$DRM_IOCTL_MODE_ADDFB2(r2, 0xc06864b8, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf9, 0xfc, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x84050, 0xffffffffffffffff}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) dup(0xffffffffffffffff) r6 = getpid() sched_setscheduler(r6, 0x0, &(0x7f0000000280)=0x7) sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x4) 08:48:14 executing program 1: syz_init_net_socket$x25(0x9, 0x5, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x8400ffdffffa) r2 = syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x62, 0x5, 0x410, 0x2d0, 0x2d0, 0xffffffff, 0x2d0, 0x0, 0x378, 0x378, 0xffffffff, 0x378, 0x378, 0x4, 0x0, {[{{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@unspec=@connlabel={{0x28}, {0x87}}, @common=@ttl={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "08bb"}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4, @ipv4=@multicast2, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @remote, @private, @port, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f00000004c0)) ioctl$DRM_IOCTL_MODE_ADDFB2(r2, 0xc06864b8, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf9, 0xfc, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x84050, 0xffffffffffffffff}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) dup(0xffffffffffffffff) r6 = getpid() sched_setscheduler(r6, 0x0, &(0x7f0000000280)=0x7) sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x4) [ 125.908097] cannot load conntrack support for proto=2 [ 125.919182] cannot load conntrack support for proto=2 [ 125.927779] cannot load conntrack support for proto=2 [ 125.982051] hub 9-0:1.0: USB hub found [ 126.006589] hub 9-0:1.0: 8 ports detected 08:48:14 executing program 4: syz_init_net_socket$x25(0x9, 0x5, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x8400ffdffffa) r2 = syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x62, 0x5, 0x410, 0x2d0, 0x2d0, 0xffffffff, 0x2d0, 0x0, 0x378, 0x378, 0xffffffff, 0x378, 0x378, 0x4, 0x0, {[{{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@unspec=@connlabel={{0x28}, {0x87}}, @common=@ttl={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "08bb"}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4, @ipv4=@multicast2, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @remote, @private, @port, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f00000004c0)) ioctl$DRM_IOCTL_MODE_ADDFB2(r2, 0xc06864b8, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf9, 0xfc, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x84050, 0xffffffffffffffff}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) dup(0xffffffffffffffff) r6 = getpid() sched_setscheduler(r6, 0x0, &(0x7f0000000280)=0x7) sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x4) 08:48:15 executing program 3: syz_init_net_socket$x25(0x9, 0x5, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x8400ffdffffa) r2 = syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x62, 0x5, 0x410, 0x2d0, 0x2d0, 0xffffffff, 0x2d0, 0x0, 0x378, 0x378, 0xffffffff, 0x378, 0x378, 0x4, 0x0, {[{{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@unspec=@connlabel={{0x28}, {0x87}}, @common=@ttl={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "08bb"}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4, @ipv4=@multicast2, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @remote, @private, @port, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f00000004c0)) ioctl$DRM_IOCTL_MODE_ADDFB2(r2, 0xc06864b8, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf9, 0xfc, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x84050, 0xffffffffffffffff}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) dup(0xffffffffffffffff) r6 = getpid() sched_setscheduler(r6, 0x0, &(0x7f0000000280)=0x7) sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x4) 08:48:15 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x8, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58}, {'syzkaller1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 08:48:15 executing program 2: syz_init_net_socket$x25(0x9, 0x5, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x8400ffdffffa) r2 = syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x62, 0x5, 0x410, 0x2d0, 0x2d0, 0xffffffff, 0x2d0, 0x0, 0x378, 0x378, 0xffffffff, 0x378, 0x378, 0x4, 0x0, {[{{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@unspec=@connlabel={{0x28}, {0x87}}, @common=@ttl={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "08bb"}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4, @ipv4=@multicast2, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @remote, @private, @port, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f00000004c0)) ioctl$DRM_IOCTL_MODE_ADDFB2(r2, 0xc06864b8, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf9, 0xfc, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x84050, 0xffffffffffffffff}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) dup(0xffffffffffffffff) r6 = getpid() sched_setscheduler(r6, 0x0, &(0x7f0000000280)=0x7) sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x4) 08:48:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) close(r0) 08:48:15 executing program 4: syz_init_net_socket$x25(0x9, 0x5, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x8400ffdffffa) r2 = syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x62, 0x5, 0x410, 0x2d0, 0x2d0, 0xffffffff, 0x2d0, 0x0, 0x378, 0x378, 0xffffffff, 0x378, 0x378, 0x4, 0x0, {[{{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@unspec=@connlabel={{0x28}, {0x87}}, @common=@ttl={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "08bb"}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4, @ipv4=@multicast2, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @remote, @private, @port, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f00000004c0)) ioctl$DRM_IOCTL_MODE_ADDFB2(r2, 0xc06864b8, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf9, 0xfc, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x84050, 0xffffffffffffffff}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) dup(0xffffffffffffffff) r6 = getpid() sched_setscheduler(r6, 0x0, &(0x7f0000000280)=0x7) sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x4) [ 126.309081] cannot load conntrack support for proto=2 [ 126.781998] hub 9-0:1.0: USB hub found [ 126.919538] hub 9-0:1.0: 8 ports detected 08:48:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) close(r0) 08:48:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) close(r0) [ 127.000947] cannot load conntrack support for proto=2 [ 127.006615] cannot load conntrack support for proto=2 [ 127.010467] cannot load conntrack support for proto=2 [ 127.095857] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.3' sets config #1 08:48:16 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r0, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0x0) 08:48:16 executing program 4: syz_init_net_socket$x25(0x9, 0x5, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x8400ffdffffa) r2 = syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x62, 0x5, 0x410, 0x2d0, 0x2d0, 0xffffffff, 0x2d0, 0x0, 0x378, 0x378, 0xffffffff, 0x378, 0x378, 0x4, 0x0, {[{{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@unspec=@connlabel={{0x28}, {0x87}}, @common=@ttl={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "08bb"}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4, @ipv4=@multicast2, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @remote, @private, @port, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f00000004c0)) ioctl$DRM_IOCTL_MODE_ADDFB2(r2, 0xc06864b8, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf9, 0xfc, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x84050, 0xffffffffffffffff}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) dup(0xffffffffffffffff) r6 = getpid() sched_setscheduler(r6, 0x0, &(0x7f0000000280)=0x7) sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x4) 08:48:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x8, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58}, {'syzkaller1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 08:48:16 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x101040, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x40286608) 08:48:16 executing program 3: syz_init_net_socket$x25(0x9, 0x5, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x8400ffdffffa) r2 = syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x62, 0x5, 0x410, 0x2d0, 0x2d0, 0xffffffff, 0x2d0, 0x0, 0x378, 0x378, 0xffffffff, 0x378, 0x378, 0x4, 0x0, {[{{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@unspec=@connlabel={{0x28}, {0x87}}, @common=@ttl={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "08bb"}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4, @ipv4=@multicast2, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @remote, @private, @port, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f00000004c0)) ioctl$DRM_IOCTL_MODE_ADDFB2(r2, 0xc06864b8, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf9, 0xfc, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x84050, 0xffffffffffffffff}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) dup(0xffffffffffffffff) r6 = getpid() sched_setscheduler(r6, 0x0, &(0x7f0000000280)=0x7) sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x4) 08:48:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) close(r0) 08:48:16 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r0, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0x0) 08:48:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x3, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x5, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}]}], {0x14}}, 0x78}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000d80)=ANY=[@ANYBLOB="000000000020000000004302916d0001ac1e00010000000000000000000000000000000000dac1fcef2e34a33267d4710b35b43aac27e55cc8a6ce7a5ee93ea942c1c0827c224ffee86f451312105d5ce4bd83560a9242ef1613f4a0127a87d8f976b33fcb5c5b7e9a07af4dfbd69813fa90a099d487d75bcbfc6c96f350de", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fa744ebc9f22545a6689a92e7c04ec83e7a8175307c0c7ead288006e89d3a2c57eaa8514c93f4997b1228c17bc6a002d7b3e3b8810c01b0994205060b9b108c468b3fce293059c6c0be3674599a5f0e872b94b3e75ba0068c6fee4766d696e8bd519bc4890d9f7eb871054e5cb5d1c704ec39dfc6c84e5f4dd244b66af"], 0xb8}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_SYNC_FILE(r1, 0xc01064c1, &(0x7f00000008c0)={0x0, 0x1, 0xffffffffffffffff}) preadv(r5, &(0x7f0000000980)=[{&(0x7f0000000900)=""/128, 0x80}, {&(0x7f0000000f00)=""/188, 0xbc}, {&(0x7f0000000fc0)=""/176, 0xb0}, {&(0x7f0000001080)=""/208, 0xd0}], 0x4, 0x2, 0x64e1) r6 = socket(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) setsockopt$inet_mreqsrc(r7, 0x0, 0x26, &(0x7f0000000140)={@remote, @multicast2, @broadcast}, 0xc) getsockname$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$inet6(r7, &(0x7f0000000540)="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", 0x1ff, 0x8088, &(0x7f00000000c0)={0xa, 0x4e23, 0xffffffff, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x9}, 0x1c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000005c0)={r2, 0x58, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$nl_xfrm(r7, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000a00)=@getsadinfo={0x274, 0x23, 0x1, 0x70bd2a, 0x25dfdbfb, 0x0, [@etimer_thresh={0x8, 0xc, 0x8411}, @algo_aead={0x9f, 0x12, {{'aegis128l\x00'}, 0x298, 0x100, "fbbdf47a68d49eb8401c21a02a85437f1533a9b41ead997519483991079f9ce82a2ee2e16882d2fc40ca998e5c6df1a93497e9c29a9094714695de7f181f11a922d913d72f3bc741a88f824a9f9b438f02ba9d"}}, @lifetime_val={0x24, 0x9, {0x5, 0xfff, 0x1}}, @algo_comp={0xb9, 0x3, {{'lzs\x00'}, 0x388, "23dc2d3488696a6463183fc7946731939c5209ce01bb160100972d0adba06a995cedbd953a3282f08afd2323b272ec0814909470dc1819a6100ed6324ae1c025f10aae10e28d73d9a449f09b05dc80c05169d87adf063d43a4441bc774dfb4ba1cb71c7f9e393892778da3db1ef2c1ea94"}}, @extra_flags={0x8, 0x18, 0x101}, @extra_flags={0x8, 0x18, 0x9}, @coaddr={0x14, 0xe, @in=@loopback}, @policy={0xac, 0x7, {{@in6=@dev={0xfe, 0x80, '\x00', 0xc}, @in=@local, 0x4e20, 0x3f, 0x4e24, 0xc48d, 0xa, 0x80, 0x20, 0x2f, r8, 0xee00}, {0xfffffffffffffe00, 0x7f, 0x329ac427, 0x7fffffff, 0x6, 0x5, 0x5722ce0f, 0x9}, {0x3, 0x7, 0x6, 0xfffffffffffffe00}, 0x3f, 0x6e6bc0, 0x0, 0x1, 0x0, 0x1}}, @proto={0x5, 0x19, 0x3c}]}, 0x274}, 0x1, 0x0, 0x0, 0x40440c1}, 0x40084) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r9, &(0x7f0000001800)={0x0, 0x46, &(0x7f00000017c0)={&(0x7f0000000280)={0x14, r10, 0x20, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4091}, 0x30004034) sendmsg$SEG6_CMD_GET_TUNSRC(r6, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000680)=ANY=[@ANYRES64=r3, @ANYRES16=r10, @ANYBLOB="8b9d2abd7000fedbdf2504000000080003000400000005000600fa40000008000400060000527216e80004000000", @ANYRES32=r4], 0x34}, 0x1, 0x0, 0x0, 0x8}, 0x0) sendmsg$IEEE802154_LLSEC_SETPARAMS(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0x5c, 0x0, 0x10, 0x70bd2c, 0x25dfdbfb, {}, [@IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xffff}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x50000000}, @IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x3}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x3}, @IEEE802154_ATTR_LLSEC_SECLEVEL={0x5}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x3}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x5}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4005}, 0x20000004) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000016805531ddffffff000000000a0000001800008014000100ff0200000000000081d7ddba1e98b3d7"], 0x2c}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x44, 0x10, 0x401, 0xa, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r11}, @IFLA_MASTER={0x8, 0xa, r11}]}, 0x44}}, 0x0) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01010000000000000000020000000900010073797a300000000008000240000000032c000000030a01030000000000000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) 08:48:16 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x101040, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x40286608) [ 127.645379] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.4' sets config #0 [ 128.080724] cannot load conntrack support for proto=2 08:48:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r0, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0x0) 08:48:17 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x101040, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x40286608) [ 128.258095] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.3' sets config #0 [ 128.258167] cannot load conntrack support for proto=2 [ 128.270200] device geneve2 entered promiscuous mode 08:48:17 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x101040, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x40286608) 08:48:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r0, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0x0) 08:48:17 executing program 4: add_key(&(0x7f0000000000)='trusted\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 08:48:17 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x8, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58}, {'syzkaller1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 08:48:17 executing program 0: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x2000011a) 08:48:17 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000008380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x10400}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x121d01, 0x0) io_setup(0x1ff, &(0x7f0000000200)=0x0) io_submit(r3, 0x1, &(0x7f0000000700)=[&(0x7f0000000440)={0xe00, 0x20000000, 0x4, 0x1, 0x0, r2, 0x0}]) syz_fuse_handle_req(r0, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x78}, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x0, 0x0) 08:48:17 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) mkdirat(r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x20400, &(0x7f0000002780)=ANY=[@ANYRESOCT=r0, @ANYRESHEX, @ANYRESOCT=r1, @ANYRES64=0x0, @ANYBLOB="2c67386f75e910d9bf52130f0c8000000000000000ab", @ANYRESDEC=0x0, @ANYBLOB="2ca100", @ANYRESHEX], 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002840)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000007fc0)={0x20, 0x0, r5, {0x7}}, 0x20) fstat(0xffffffffffffffff, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000540)={0xa0, 0xffffffffffffffda, r5, {{0x1, 0x1ff, 0x3, 0x8, 0x6, 0x3, {0x3, 0xdf, 0x2, 0x1, 0x8001, 0x1, 0x3ffc0, 0x101, 0xd33, 0xc000, 0x483, 0xffffffffffffffff, r6, 0x6, 0x101}}}}, 0xa0) socket$alg(0x26, 0x5, 0x0) open(0x0, 0x0, 0x21) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = syz_open_procfs(r2, &(0x7f0000002380)='cpuset\x00') ioctl$RTC_EPOCH_SET(r7, 0x4008700e, 0x9) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xe0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r8, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xffffffdb, 0x20000007, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmsg(r8, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x8d}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/175, 0xb7}], 0x6}, 0x40000110) 08:48:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="12000000000000000000002000000000020000000000000000f4"]}) 08:48:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x3, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x5, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}]}], {0x14}}, 0x78}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000d80)=ANY=[@ANYBLOB="000000000020000000004302916d0001ac1e00010000000000000000000000000000000000dac1fcef2e34a33267d4710b35b43aac27e55cc8a6ce7a5ee93ea942c1c0827c224ffee86f451312105d5ce4bd83560a9242ef1613f4a0127a87d8f976b33fcb5c5b7e9a07af4dfbd69813fa90a099d487d75bcbfc6c96f350de", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fa744ebc9f22545a6689a92e7c04ec83e7a8175307c0c7ead288006e89d3a2c57eaa8514c93f4997b1228c17bc6a002d7b3e3b8810c01b0994205060b9b108c468b3fce293059c6c0be3674599a5f0e872b94b3e75ba0068c6fee4766d696e8bd519bc4890d9f7eb871054e5cb5d1c704ec39dfc6c84e5f4dd244b66af"], 0xb8}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_SYNC_FILE(r1, 0xc01064c1, &(0x7f00000008c0)={0x0, 0x1, 0xffffffffffffffff}) preadv(r5, &(0x7f0000000980)=[{&(0x7f0000000900)=""/128, 0x80}, {&(0x7f0000000f00)=""/188, 0xbc}, {&(0x7f0000000fc0)=""/176, 0xb0}, {&(0x7f0000001080)=""/208, 0xd0}], 0x4, 0x2, 0x64e1) r6 = socket(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) setsockopt$inet_mreqsrc(r7, 0x0, 0x26, &(0x7f0000000140)={@remote, @multicast2, @broadcast}, 0xc) getsockname$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$inet6(r7, &(0x7f0000000540)="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", 0x1ff, 0x8088, &(0x7f00000000c0)={0xa, 0x4e23, 0xffffffff, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x9}, 0x1c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000005c0)={r2, 0x58, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$nl_xfrm(r7, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000a00)=@getsadinfo={0x274, 0x23, 0x1, 0x70bd2a, 0x25dfdbfb, 0x0, [@etimer_thresh={0x8, 0xc, 0x8411}, @algo_aead={0x9f, 0x12, {{'aegis128l\x00'}, 0x298, 0x100, "fbbdf47a68d49eb8401c21a02a85437f1533a9b41ead997519483991079f9ce82a2ee2e16882d2fc40ca998e5c6df1a93497e9c29a9094714695de7f181f11a922d913d72f3bc741a88f824a9f9b438f02ba9d"}}, @lifetime_val={0x24, 0x9, {0x5, 0xfff, 0x1}}, @algo_comp={0xb9, 0x3, {{'lzs\x00'}, 0x388, "23dc2d3488696a6463183fc7946731939c5209ce01bb160100972d0adba06a995cedbd953a3282f08afd2323b272ec0814909470dc1819a6100ed6324ae1c025f10aae10e28d73d9a449f09b05dc80c05169d87adf063d43a4441bc774dfb4ba1cb71c7f9e393892778da3db1ef2c1ea94"}}, @extra_flags={0x8, 0x18, 0x101}, @extra_flags={0x8, 0x18, 0x9}, @coaddr={0x14, 0xe, @in=@loopback}, @policy={0xac, 0x7, {{@in6=@dev={0xfe, 0x80, '\x00', 0xc}, @in=@local, 0x4e20, 0x3f, 0x4e24, 0xc48d, 0xa, 0x80, 0x20, 0x2f, r8, 0xee00}, {0xfffffffffffffe00, 0x7f, 0x329ac427, 0x7fffffff, 0x6, 0x5, 0x5722ce0f, 0x9}, {0x3, 0x7, 0x6, 0xfffffffffffffe00}, 0x3f, 0x6e6bc0, 0x0, 0x1, 0x0, 0x1}}, @proto={0x5, 0x19, 0x3c}]}, 0x274}, 0x1, 0x0, 0x0, 0x40440c1}, 0x40084) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r9, &(0x7f0000001800)={0x0, 0x46, &(0x7f00000017c0)={&(0x7f0000000280)={0x14, r10, 0x20, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4091}, 0x30004034) sendmsg$SEG6_CMD_GET_TUNSRC(r6, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000680)=ANY=[@ANYRES64=r3, @ANYRES16=r10, @ANYBLOB="8b9d2abd7000fedbdf2504000000080003000400000005000600fa40000008000400060000527216e80004000000", @ANYRES32=r4], 0x34}, 0x1, 0x0, 0x0, 0x8}, 0x0) sendmsg$IEEE802154_LLSEC_SETPARAMS(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0x5c, 0x0, 0x10, 0x70bd2c, 0x25dfdbfb, {}, [@IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xffff}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x50000000}, @IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x3}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x3}, @IEEE802154_ATTR_LLSEC_SECLEVEL={0x5}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x3}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x5}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4005}, 0x20000004) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000016805531ddffffff000000000a0000001800008014000100ff0200000000000081d7ddba1e98b3d7"], 0x2c}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x44, 0x10, 0x401, 0xa, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r11}, @IFLA_MASTER={0x8, 0xa, r11}]}, 0x44}}, 0x0) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01010000000000000000020000000900010073797a300000000008000240000000032c000000030a01030000000000000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) 08:48:18 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) mkdirat(r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x20400, &(0x7f0000002780)=ANY=[@ANYRESOCT=r0, @ANYRESHEX, @ANYRESOCT=r1, @ANYRES64=0x0, @ANYBLOB="2c67386f75e910d9bf52130f0c8000000000000000ab", @ANYRESDEC=0x0, @ANYBLOB="2ca100", @ANYRESHEX], 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002840)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000007fc0)={0x20, 0x0, r5, {0x7}}, 0x20) fstat(0xffffffffffffffff, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000540)={0xa0, 0xffffffffffffffda, r5, {{0x1, 0x1ff, 0x3, 0x8, 0x6, 0x3, {0x3, 0xdf, 0x2, 0x1, 0x8001, 0x1, 0x3ffc0, 0x101, 0xd33, 0xc000, 0x483, 0xffffffffffffffff, r6, 0x6, 0x101}}}}, 0xa0) socket$alg(0x26, 0x5, 0x0) open(0x0, 0x0, 0x21) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = syz_open_procfs(r2, &(0x7f0000002380)='cpuset\x00') ioctl$RTC_EPOCH_SET(r7, 0x4008700e, 0x9) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xe0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r8, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xffffffdb, 0x20000007, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmsg(r8, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x8d}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/175, 0xb7}], 0x6}, 0x40000110) 08:48:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x8, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58}, {'syzkaller1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 08:48:18 executing program 0: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x2000011a) 08:48:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="12000000000000000000002000000000020000000000000000f4"]}) [ 130.098748] device geneve2 entered promiscuous mode 08:48:20 executing program 1: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x2000011a) 08:48:20 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000008380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x10400}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x121d01, 0x0) io_setup(0x1ff, &(0x7f0000000200)=0x0) io_submit(r3, 0x1, &(0x7f0000000700)=[&(0x7f0000000440)={0xe00, 0x20000000, 0x4, 0x1, 0x0, r2, 0x0}]) syz_fuse_handle_req(r0, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x78}, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x0, 0x0) 08:48:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="12000000000000000000002000000000020000000000000000f4"]}) 08:48:20 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) mkdirat(r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x20400, &(0x7f0000002780)=ANY=[@ANYRESOCT=r0, @ANYRESHEX, @ANYRESOCT=r1, @ANYRES64=0x0, @ANYBLOB="2c67386f75e910d9bf52130f0c8000000000000000ab", @ANYRESDEC=0x0, @ANYBLOB="2ca100", @ANYRESHEX], 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002840)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000007fc0)={0x20, 0x0, r5, {0x7}}, 0x20) fstat(0xffffffffffffffff, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000540)={0xa0, 0xffffffffffffffda, r5, {{0x1, 0x1ff, 0x3, 0x8, 0x6, 0x3, {0x3, 0xdf, 0x2, 0x1, 0x8001, 0x1, 0x3ffc0, 0x101, 0xd33, 0xc000, 0x483, 0xffffffffffffffff, r6, 0x6, 0x101}}}}, 0xa0) socket$alg(0x26, 0x5, 0x0) open(0x0, 0x0, 0x21) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = syz_open_procfs(r2, &(0x7f0000002380)='cpuset\x00') ioctl$RTC_EPOCH_SET(r7, 0x4008700e, 0x9) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xe0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r8, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xffffffdb, 0x20000007, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmsg(r8, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x8d}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/175, 0xb7}], 0x6}, 0x40000110) 08:48:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x3, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x5, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}]}], {0x14}}, 0x78}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000d80)=ANY=[@ANYBLOB="000000000020000000004302916d0001ac1e00010000000000000000000000000000000000dac1fcef2e34a33267d4710b35b43aac27e55cc8a6ce7a5ee93ea942c1c0827c224ffee86f451312105d5ce4bd83560a9242ef1613f4a0127a87d8f976b33fcb5c5b7e9a07af4dfbd69813fa90a099d487d75bcbfc6c96f350de", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fa744ebc9f22545a6689a92e7c04ec83e7a8175307c0c7ead288006e89d3a2c57eaa8514c93f4997b1228c17bc6a002d7b3e3b8810c01b0994205060b9b108c468b3fce293059c6c0be3674599a5f0e872b94b3e75ba0068c6fee4766d696e8bd519bc4890d9f7eb871054e5cb5d1c704ec39dfc6c84e5f4dd244b66af"], 0xb8}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_SYNC_FILE(r1, 0xc01064c1, &(0x7f00000008c0)={0x0, 0x1, 0xffffffffffffffff}) preadv(r5, &(0x7f0000000980)=[{&(0x7f0000000900)=""/128, 0x80}, {&(0x7f0000000f00)=""/188, 0xbc}, {&(0x7f0000000fc0)=""/176, 0xb0}, {&(0x7f0000001080)=""/208, 0xd0}], 0x4, 0x2, 0x64e1) r6 = socket(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) setsockopt$inet_mreqsrc(r7, 0x0, 0x26, &(0x7f0000000140)={@remote, @multicast2, @broadcast}, 0xc) getsockname$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$inet6(r7, &(0x7f0000000540)="eeedee2050a4b6266f09f063f433ca15ef66e8ca0ac691cc9887086a29cdb254d3a23f2eba843a92f7831bd0c167d2fdd4275c76a0cda6b45beda8fd9fb6bb82d2478819de133537d11dd13a2365f4188ec3d182d5f9c15ece345e196c3a95d44535762f72ca38f4ccd15b610dd379abb1a2bfc03f26c544fb3cc87032aea92d39517616d970ee7b9fc3b16258bd885b442c6828f4d75c22e86c8541a1d3df97a1455389ff517468a7e18122607b3dbd1178fd4c813e7cf3e29807f18241860f276701f1dfd3b9d52609214c2b82eb9bd5f7b52b51e4524b4bca4ff7cc9f838f8d0842add89add386cc2076fd17a36b761f6e8cf2f2b377e71402205da691d259665c725adb70194662e27ffccf261698e02c6bfdf1c4efd415ee29d2d23342233c4eb7bb54184bf750e098f45090006a700dcfdea1cbd4f2d739439ec4d0fc805000000000000003695afccd8a9df10b8c6ce7c13d73b272e4c7bbb2a7cdd2410912f2b57691ef9d7114cf05d7611e0b058278cfd7b446bd4c68d576e7449eb100efe04099f71b24f1f2ddb283a712846c77f4379f9e6d76a626915e12d64720fe243bb0e31812eba6fe8c28c96db86707d0c12c3564a4e26e477d34e6a65dbecec993c722965399fa5afc5c456466df6111892fb68af286582e7666ab1db047bdbecb53da7f9338fb6415424d1a55eb34743bbd823721a2160297761e62a", 0x1ff, 0x8088, &(0x7f00000000c0)={0xa, 0x4e23, 0xffffffff, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x9}, 0x1c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000005c0)={r2, 0x58, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$nl_xfrm(r7, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000a00)=@getsadinfo={0x274, 0x23, 0x1, 0x70bd2a, 0x25dfdbfb, 0x0, [@etimer_thresh={0x8, 0xc, 0x8411}, @algo_aead={0x9f, 0x12, {{'aegis128l\x00'}, 0x298, 0x100, "fbbdf47a68d49eb8401c21a02a85437f1533a9b41ead997519483991079f9ce82a2ee2e16882d2fc40ca998e5c6df1a93497e9c29a9094714695de7f181f11a922d913d72f3bc741a88f824a9f9b438f02ba9d"}}, @lifetime_val={0x24, 0x9, {0x5, 0xfff, 0x1}}, @algo_comp={0xb9, 0x3, {{'lzs\x00'}, 0x388, "23dc2d3488696a6463183fc7946731939c5209ce01bb160100972d0adba06a995cedbd953a3282f08afd2323b272ec0814909470dc1819a6100ed6324ae1c025f10aae10e28d73d9a449f09b05dc80c05169d87adf063d43a4441bc774dfb4ba1cb71c7f9e393892778da3db1ef2c1ea94"}}, @extra_flags={0x8, 0x18, 0x101}, @extra_flags={0x8, 0x18, 0x9}, @coaddr={0x14, 0xe, @in=@loopback}, @policy={0xac, 0x7, {{@in6=@dev={0xfe, 0x80, '\x00', 0xc}, @in=@local, 0x4e20, 0x3f, 0x4e24, 0xc48d, 0xa, 0x80, 0x20, 0x2f, r8, 0xee00}, {0xfffffffffffffe00, 0x7f, 0x329ac427, 0x7fffffff, 0x6, 0x5, 0x5722ce0f, 0x9}, {0x3, 0x7, 0x6, 0xfffffffffffffe00}, 0x3f, 0x6e6bc0, 0x0, 0x1, 0x0, 0x1}}, @proto={0x5, 0x19, 0x3c}]}, 0x274}, 0x1, 0x0, 0x0, 0x40440c1}, 0x40084) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r9, &(0x7f0000001800)={0x0, 0x46, &(0x7f00000017c0)={&(0x7f0000000280)={0x14, r10, 0x20, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4091}, 0x30004034) sendmsg$SEG6_CMD_GET_TUNSRC(r6, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000680)=ANY=[@ANYRES64=r3, @ANYRES16=r10, @ANYBLOB="8b9d2abd7000fedbdf2504000000080003000400000005000600fa40000008000400060000527216e80004000000", @ANYRES32=r4], 0x34}, 0x1, 0x0, 0x0, 0x8}, 0x0) sendmsg$IEEE802154_LLSEC_SETPARAMS(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0x5c, 0x0, 0x10, 0x70bd2c, 0x25dfdbfb, {}, [@IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xffff}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x50000000}, @IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x3}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x3}, @IEEE802154_ATTR_LLSEC_SECLEVEL={0x5}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x3}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x5}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4005}, 0x20000004) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000016805531ddffffff000000000a0000001800008014000100ff0200000000000081d7ddba1e98b3d7"], 0x2c}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x44, 0x10, 0x401, 0xa, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r11}, @IFLA_MASTER={0x8, 0xa, r11}]}, 0x44}}, 0x0) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01010000000000000000020000000900010073797a300000000008000240000000032c000000030a01030000000000000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) 08:48:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="12000000000000000000002000000000020000000000000000f4"]}) [ 131.995650] ODEBUG: assert_init not available (active state 0) object type: timer_list hint: (null) [ 132.006294] ------------[ cut here ]------------ [ 132.011073] WARNING: CPU: 0 PID: 22 at lib/debugobjects.c:287 debug_print_object.cold+0xa7/0xdb [ 132.019936] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 132.019936] [ 132.028002] CPU: 0 PID: 22 Comm: kworker/u4:1 Not tainted 4.14.307-syzkaller #0 [ 132.035451] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [ 132.044936] Workqueue: tipc_send tipc_send_work [ 132.049619] Call Trace: [ 132.052211] dump_stack+0x1b2/0x281 [ 132.055843] panic+0x21d/0x451 [ 132.059038] ? add_taint.cold+0x16/0x16 [ 132.063018] ? log_store.cold+0x16/0x16 [ 132.067004] ? debug_print_object.cold+0xa7/0xdb [ 132.071770] check_panic_on_warn.cold+0x19/0x35 [ 132.076448] __warn+0xdf/0x1e0 [ 132.079647] ? ist_end_non_atomic+0x10/0x10 [ 132.083988] ? debug_print_object.cold+0xa7/0xdb [ 132.088769] report_bug+0x208/0x250 [ 132.092410] do_error_trap+0x195/0x2d0 [ 132.096335] ? math_error+0x2d0/0x2d0 [ 132.100153] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 132.105017] invalid_op+0x1b/0x40 [ 132.108480] RIP: 0010:debug_print_object.cold+0xa7/0xdb [ 132.113842] RSP: 0018:ffff8880b55ffa38 EFLAGS: 00010286 [ 132.119209] RAX: 0000000000000061 RBX: 0000000000000005 RCX: 0000000000000000 [ 132.126481] RDX: 0000000000000000 RSI: ffffffff878bd360 RDI: ffffed1016abff3d [ 132.133762] RBP: ffffffff878b8620 R08: 0000000000000061 R09: 0000000000000000 [ 132.141019] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 132.148290] R13: 0000000000000000 R14: ffff88809dbbb018 R15: 1ffff11016abff50 [ 132.155569] ? debug_print_object.cold+0xa7/0xdb [ 132.160316] debug_object_assert_init+0x1d3/0x2d0 [ 132.165151] ? trace_hardirqs_on+0x10/0x10 [ 132.169372] ? debug_object_active_state+0x330/0x330 [ 132.174467] ? reacquire_held_locks+0xb5/0x3f0 [ 132.179046] del_timer+0x5d/0xe0 [ 132.182403] ? process_timeout+0x20/0x20 [ 132.186458] tipc_subscrb_subscrp_delete+0x13a/0x330 [ 132.191550] ? tipc_subscrb_subscrp_delete+0x330/0x330 [ 132.196819] tipc_subscrb_release_cb+0x13/0x20 [ 132.201390] tipc_close_conn+0x16a/0x200 [ 132.205442] tipc_send_work+0x41e/0x520 [ 132.209412] ? tipc_recv_work+0xd0/0xd0 [ 132.213383] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 132.218828] process_one_work+0x793/0x14a0 [ 132.223055] ? work_busy+0x320/0x320 [ 132.226756] ? worker_thread+0x158/0xff0 [ 132.230807] ? _raw_spin_unlock_irq+0x24/0x80 [ 132.235296] worker_thread+0x5cc/0xff0 [ 132.239178] ? rescuer_thread+0xc80/0xc80 [ 132.243322] kthread+0x30d/0x420 [ 132.246676] ? kthread_create_on_node+0xd0/0xd0 [ 132.251334] ret_from_fork+0x24/0x30 [ 132.255521] Kernel Offset: disabled [ 132.259198] Rebooting in 86400 seconds..