[ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.18' (ECDSA) to the list of known hosts. 2021/03/06 06:22:29 fuzzer started 2021/03/06 06:22:29 dialing manager at 10.128.0.169:45407 2021/03/06 06:22:29 syscalls: 3570 2021/03/06 06:22:29 code coverage: enabled 2021/03/06 06:22:29 comparison tracing: enabled 2021/03/06 06:22:29 extra coverage: enabled 2021/03/06 06:22:29 setuid sandbox: enabled 2021/03/06 06:22:29 namespace sandbox: enabled 2021/03/06 06:22:29 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/06 06:22:29 fault injection: enabled 2021/03/06 06:22:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/06 06:22:29 net packet injection: enabled 2021/03/06 06:22:29 net device setup: enabled 2021/03/06 06:22:29 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/06 06:22:29 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/06 06:22:29 USB emulation: enabled 2021/03/06 06:22:29 hci packet injection: enabled 2021/03/06 06:22:29 wifi device emulation: enabled 2021/03/06 06:22:29 802.15.4 emulation: enabled 2021/03/06 06:22:29 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/06 06:22:29 fetching corpus: 50, signal 24989/28816 (executing program) 2021/03/06 06:22:29 fetching corpus: 100, signal 37009/42617 (executing program) 2021/03/06 06:22:29 fetching corpus: 150, signal 50470/57793 (executing program) 2021/03/06 06:22:29 fetching corpus: 200, signal 62839/71799 (executing program) 2021/03/06 06:22:29 fetching corpus: 250, signal 74885/85396 (executing program) 2021/03/06 06:22:30 fetching corpus: 300, signal 81438/93521 (executing program) 2021/03/06 06:22:30 fetching corpus: 350, signal 88537/102172 (executing program) 2021/03/06 06:22:30 fetching corpus: 400, signal 100617/115577 (executing program) 2021/03/06 06:22:30 fetching corpus: 450, signal 107994/124367 (executing program) 2021/03/06 06:22:30 fetching corpus: 500, signal 113286/131084 (executing program) 2021/03/06 06:22:30 fetching corpus: 550, signal 118989/138224 (executing program) 2021/03/06 06:22:30 fetching corpus: 600, signal 127410/147886 (executing program) 2021/03/06 06:22:30 fetching corpus: 650, signal 131949/153766 (executing program) 2021/03/06 06:22:30 fetching corpus: 700, signal 135803/159000 (executing program) 2021/03/06 06:22:30 fetching corpus: 750, signal 140099/164582 (executing program) 2021/03/06 06:22:30 fetching corpus: 800, signal 146869/172531 (executing program) 2021/03/06 06:22:30 fetching corpus: 850, signal 150896/177847 (executing program) 2021/03/06 06:22:30 fetching corpus: 900, signal 154714/182951 (executing program) 2021/03/06 06:22:30 fetching corpus: 950, signal 158576/188038 (executing program) 2021/03/06 06:22:30 fetching corpus: 1000, signal 162069/192725 (executing program) 2021/03/06 06:22:30 fetching corpus: 1050, signal 166718/198501 (executing program) 2021/03/06 06:22:31 fetching corpus: 1100, signal 168131/201256 (executing program) 2021/03/06 06:22:31 fetching corpus: 1150, signal 170905/205213 (executing program) 2021/03/06 06:22:31 fetching corpus: 1200, signal 173594/209119 (executing program) 2021/03/06 06:22:31 fetching corpus: 1250, signal 177359/214010 (executing program) 2021/03/06 06:22:31 fetching corpus: 1300, signal 180660/218422 (executing program) 2021/03/06 06:22:31 fetching corpus: 1350, signal 183332/222246 (executing program) 2021/03/06 06:22:31 fetching corpus: 1400, signal 186902/226848 (executing program) 2021/03/06 06:22:31 fetching corpus: 1450, signal 189270/230312 (executing program) 2021/03/06 06:22:31 fetching corpus: 1500, signal 191863/233997 (executing program) 2021/03/06 06:22:31 fetching corpus: 1550, signal 194427/237641 (executing program) 2021/03/06 06:22:31 fetching corpus: 1600, signal 196832/241144 (executing program) 2021/03/06 06:22:31 fetching corpus: 1650, signal 199714/245051 (executing program) 2021/03/06 06:22:31 fetching corpus: 1700, signal 202570/248911 (executing program) 2021/03/06 06:22:31 fetching corpus: 1750, signal 204330/251765 (executing program) 2021/03/06 06:22:31 fetching corpus: 1800, signal 206778/255259 (executing program) 2021/03/06 06:22:31 fetching corpus: 1850, signal 210313/259614 (executing program) 2021/03/06 06:22:32 fetching corpus: 1900, signal 212483/262809 (executing program) 2021/03/06 06:22:32 fetching corpus: 1950, signal 214710/266006 (executing program) 2021/03/06 06:22:32 fetching corpus: 2000, signal 216810/269070 (executing program) 2021/03/06 06:22:32 fetching corpus: 2050, signal 219815/272904 (executing program) 2021/03/06 06:22:32 fetching corpus: 2100, signal 221705/275771 (executing program) 2021/03/06 06:22:32 fetching corpus: 2150, signal 223946/278901 (executing program) 2021/03/06 06:22:32 fetching corpus: 2200, signal 226002/281910 (executing program) 2021/03/06 06:22:32 fetching corpus: 2250, signal 228235/285036 (executing program) 2021/03/06 06:22:32 fetching corpus: 2300, signal 229802/287624 (executing program) 2021/03/06 06:22:32 fetching corpus: 2350, signal 232494/291089 (executing program) 2021/03/06 06:22:32 fetching corpus: 2400, signal 234812/294252 (executing program) 2021/03/06 06:22:32 fetching corpus: 2450, signal 236736/297090 (executing program) 2021/03/06 06:22:32 fetching corpus: 2500, signal 238902/300050 (executing program) 2021/03/06 06:22:33 fetching corpus: 2550, signal 240970/302949 (executing program) 2021/03/06 06:22:33 fetching corpus: 2600, signal 242686/305565 (executing program) 2021/03/06 06:22:33 fetching corpus: 2650, signal 245203/308834 (executing program) 2021/03/06 06:22:33 fetching corpus: 2700, signal 247524/311940 (executing program) 2021/03/06 06:22:33 fetching corpus: 2750, signal 249395/314632 (executing program) 2021/03/06 06:22:33 fetching corpus: 2800, signal 251147/317218 (executing program) 2021/03/06 06:22:33 fetching corpus: 2850, signal 253647/320388 (executing program) 2021/03/06 06:22:33 fetching corpus: 2900, signal 254971/322613 (executing program) 2021/03/06 06:22:33 fetching corpus: 2950, signal 257017/325408 (executing program) 2021/03/06 06:22:33 fetching corpus: 3000, signal 259066/328203 (executing program) 2021/03/06 06:22:33 fetching corpus: 3050, signal 260488/330475 (executing program) 2021/03/06 06:22:33 fetching corpus: 3100, signal 261870/332697 (executing program) 2021/03/06 06:22:33 fetching corpus: 3150, signal 263543/335129 (executing program) 2021/03/06 06:22:33 fetching corpus: 3200, signal 265168/337490 (executing program) 2021/03/06 06:22:34 fetching corpus: 3250, signal 267499/340397 (executing program) 2021/03/06 06:22:34 fetching corpus: 3300, signal 269319/342914 (executing program) 2021/03/06 06:22:34 fetching corpus: 3350, signal 270910/345255 (executing program) 2021/03/06 06:22:34 fetching corpus: 3400, signal 272112/347308 (executing program) 2021/03/06 06:22:34 fetching corpus: 3450, signal 274826/350486 (executing program) 2021/03/06 06:22:34 fetching corpus: 3500, signal 276370/352714 (executing program) 2021/03/06 06:22:34 fetching corpus: 3550, signal 278064/355101 (executing program) 2021/03/06 06:22:34 fetching corpus: 3600, signal 279752/357429 (executing program) 2021/03/06 06:22:34 fetching corpus: 3650, signal 281858/360071 (executing program) 2021/03/06 06:22:34 fetching corpus: 3700, signal 283285/362199 (executing program) 2021/03/06 06:22:34 fetching corpus: 3750, signal 284474/364156 (executing program) 2021/03/06 06:22:34 fetching corpus: 3800, signal 286454/366636 (executing program) 2021/03/06 06:22:34 fetching corpus: 3850, signal 288062/368891 (executing program) 2021/03/06 06:22:34 fetching corpus: 3900, signal 289264/370864 (executing program) 2021/03/06 06:22:35 fetching corpus: 3950, signal 290414/372764 (executing program) 2021/03/06 06:22:35 fetching corpus: 4000, signal 291636/374657 (executing program) 2021/03/06 06:22:35 fetching corpus: 4050, signal 293678/377157 (executing program) 2021/03/06 06:22:35 fetching corpus: 4100, signal 295451/379516 (executing program) 2021/03/06 06:22:35 fetching corpus: 4150, signal 297242/381816 (executing program) 2021/03/06 06:22:35 fetching corpus: 4200, signal 299363/384372 (executing program) 2021/03/06 06:22:35 fetching corpus: 4250, signal 300638/386296 (executing program) 2021/03/06 06:22:35 fetching corpus: 4300, signal 302988/389015 (executing program) 2021/03/06 06:22:35 fetching corpus: 4350, signal 305027/391482 (executing program) 2021/03/06 06:22:35 fetching corpus: 4400, signal 306946/393834 (executing program) 2021/03/06 06:22:35 fetching corpus: 4450, signal 308601/395978 (executing program) 2021/03/06 06:22:35 fetching corpus: 4500, signal 310086/397994 (executing program) 2021/03/06 06:22:35 fetching corpus: 4550, signal 310918/399552 (executing program) 2021/03/06 06:22:35 fetching corpus: 4600, signal 312450/401556 (executing program) 2021/03/06 06:22:36 fetching corpus: 4650, signal 313515/403223 (executing program) 2021/03/06 06:22:36 fetching corpus: 4700, signal 314562/404925 (executing program) 2021/03/06 06:22:36 fetching corpus: 4750, signal 316000/406908 (executing program) 2021/03/06 06:22:36 fetching corpus: 4800, signal 317532/408909 (executing program) 2021/03/06 06:22:36 fetching corpus: 4850, signal 318478/410442 (executing program) 2021/03/06 06:22:36 fetching corpus: 4900, signal 320102/412486 (executing program) 2021/03/06 06:22:36 fetching corpus: 4950, signal 320758/413880 (executing program) 2021/03/06 06:22:36 fetching corpus: 5000, signal 321840/415586 (executing program) 2021/03/06 06:22:36 fetching corpus: 5050, signal 323554/417674 (executing program) 2021/03/06 06:22:36 fetching corpus: 5100, signal 324908/419528 (executing program) 2021/03/06 06:22:36 fetching corpus: 5150, signal 326468/421448 (executing program) 2021/03/06 06:22:36 fetching corpus: 5200, signal 327480/423027 (executing program) 2021/03/06 06:22:37 fetching corpus: 5250, signal 328309/424504 (executing program) 2021/03/06 06:22:37 fetching corpus: 5300, signal 329353/426093 (executing program) 2021/03/06 06:22:37 fetching corpus: 5350, signal 330327/427659 (executing program) 2021/03/06 06:22:37 fetching corpus: 5400, signal 331498/429345 (executing program) 2021/03/06 06:22:37 fetching corpus: 5450, signal 332830/431081 (executing program) 2021/03/06 06:22:37 fetching corpus: 5500, signal 333655/432458 (executing program) 2021/03/06 06:22:37 fetching corpus: 5550, signal 335294/434396 (executing program) 2021/03/06 06:22:37 fetching corpus: 5600, signal 336368/435935 (executing program) 2021/03/06 06:22:37 fetching corpus: 5650, signal 337375/437454 (executing program) 2021/03/06 06:22:37 fetching corpus: 5700, signal 338419/439014 (executing program) 2021/03/06 06:22:37 fetching corpus: 5750, signal 339448/440514 (executing program) 2021/03/06 06:22:37 fetching corpus: 5800, signal 340472/442024 (executing program) 2021/03/06 06:22:37 fetching corpus: 5850, signal 341177/443335 (executing program) 2021/03/06 06:22:38 fetching corpus: 5900, signal 342084/444763 (executing program) 2021/03/06 06:22:38 fetching corpus: 5950, signal 343022/446196 (executing program) 2021/03/06 06:22:38 fetching corpus: 6000, signal 344651/448019 (executing program) 2021/03/06 06:22:38 fetching corpus: 6050, signal 345662/449451 (executing program) 2021/03/06 06:22:38 fetching corpus: 6100, signal 346991/451106 (executing program) 2021/03/06 06:22:38 fetching corpus: 6150, signal 347659/452364 (executing program) 2021/03/06 06:22:38 fetching corpus: 6200, signal 348940/453965 (executing program) 2021/03/06 06:22:38 fetching corpus: 6250, signal 350124/455485 (executing program) 2021/03/06 06:22:38 fetching corpus: 6300, signal 351674/457186 (executing program) 2021/03/06 06:22:38 fetching corpus: 6350, signal 352537/458513 (executing program) 2021/03/06 06:22:38 fetching corpus: 6400, signal 353203/459694 (executing program) 2021/03/06 06:22:39 fetching corpus: 6450, signal 354361/461160 (executing program) 2021/03/06 06:22:39 fetching corpus: 6500, signal 355261/462466 (executing program) 2021/03/06 06:22:39 fetching corpus: 6550, signal 356245/463851 (executing program) 2021/03/06 06:22:39 fetching corpus: 6600, signal 357068/465111 (executing program) 2021/03/06 06:22:39 fetching corpus: 6650, signal 358419/466705 (executing program) 2021/03/06 06:22:39 fetching corpus: 6700, signal 359155/467905 (executing program) 2021/03/06 06:22:39 fetching corpus: 6750, signal 360503/469428 (executing program) 2021/03/06 06:22:39 fetching corpus: 6800, signal 361624/470858 (executing program) 2021/03/06 06:22:39 fetching corpus: 6850, signal 362767/472318 (executing program) 2021/03/06 06:22:39 fetching corpus: 6900, signal 363696/473603 (executing program) 2021/03/06 06:22:39 fetching corpus: 6950, signal 364719/474972 (executing program) 2021/03/06 06:22:39 fetching corpus: 7000, signal 365516/476123 (executing program) 2021/03/06 06:22:39 fetching corpus: 7050, signal 366203/477284 (executing program) 2021/03/06 06:22:39 fetching corpus: 7100, signal 367338/478679 (executing program) 2021/03/06 06:22:39 fetching corpus: 7150, signal 368328/479994 (executing program) 2021/03/06 06:22:40 fetching corpus: 7200, signal 369738/481500 (executing program) 2021/03/06 06:22:40 fetching corpus: 7250, signal 370349/482563 (executing program) 2021/03/06 06:22:40 fetching corpus: 7300, signal 371259/483817 (executing program) 2021/03/06 06:22:40 fetching corpus: 7350, signal 372205/485061 (executing program) 2021/03/06 06:22:40 fetching corpus: 7400, signal 372814/486174 (executing program) 2021/03/06 06:22:40 fetching corpus: 7450, signal 373710/487413 (executing program) 2021/03/06 06:22:40 fetching corpus: 7500, signal 374722/488685 (executing program) 2021/03/06 06:22:40 fetching corpus: 7550, signal 375853/490044 (executing program) 2021/03/06 06:22:40 fetching corpus: 7600, signal 376420/491062 (executing program) 2021/03/06 06:22:40 fetching corpus: 7650, signal 377283/492243 (executing program) 2021/03/06 06:22:40 fetching corpus: 7700, signal 377842/493285 (executing program) 2021/03/06 06:22:40 fetching corpus: 7750, signal 378774/494470 (executing program) 2021/03/06 06:22:40 fetching corpus: 7800, signal 379501/495566 (executing program) 2021/03/06 06:22:40 fetching corpus: 7850, signal 380976/496997 (executing program) 2021/03/06 06:22:40 fetching corpus: 7900, signal 381629/498073 (executing program) 2021/03/06 06:22:40 fetching corpus: 7950, signal 382390/499186 (executing program) 2021/03/06 06:22:41 fetching corpus: 8000, signal 384360/500844 (executing program) 2021/03/06 06:22:41 fetching corpus: 8050, signal 385364/502101 (executing program) 2021/03/06 06:22:41 fetching corpus: 8100, signal 386135/503209 (executing program) 2021/03/06 06:22:41 fetching corpus: 8150, signal 386747/504176 (executing program) 2021/03/06 06:22:41 fetching corpus: 8200, signal 387653/505296 (executing program) 2021/03/06 06:22:41 fetching corpus: 8250, signal 388306/506369 (executing program) 2021/03/06 06:22:41 fetching corpus: 8300, signal 389241/507502 (executing program) 2021/03/06 06:22:41 fetching corpus: 8350, signal 389732/508402 (executing program) 2021/03/06 06:22:41 fetching corpus: 8400, signal 390414/509429 (executing program) 2021/03/06 06:22:41 fetching corpus: 8450, signal 391275/510502 (executing program) 2021/03/06 06:22:41 fetching corpus: 8500, signal 391974/511509 (executing program) 2021/03/06 06:22:41 fetching corpus: 8550, signal 392673/512499 (executing program) 2021/03/06 06:22:41 fetching corpus: 8600, signal 393569/513611 (executing program) 2021/03/06 06:22:41 fetching corpus: 8650, signal 394490/514690 (executing program) 2021/03/06 06:22:41 fetching corpus: 8700, signal 395244/515689 (executing program) 2021/03/06 06:22:41 fetching corpus: 8750, signal 396146/516786 (executing program) 2021/03/06 06:22:42 fetching corpus: 8800, signal 396786/517767 (executing program) 2021/03/06 06:22:42 fetching corpus: 8850, signal 397854/518881 (executing program) 2021/03/06 06:22:42 fetching corpus: 8900, signal 398564/519820 (executing program) 2021/03/06 06:22:42 fetching corpus: 8950, signal 399518/520892 (executing program) 2021/03/06 06:22:42 fetching corpus: 9000, signal 400550/521995 (executing program) 2021/03/06 06:22:42 fetching corpus: 9050, signal 401578/523077 (executing program) 2021/03/06 06:22:42 fetching corpus: 9100, signal 402230/523973 (executing program) 2021/03/06 06:22:42 fetching corpus: 9150, signal 402900/524893 (executing program) 2021/03/06 06:22:42 fetching corpus: 9200, signal 403841/525933 (executing program) 2021/03/06 06:22:42 fetching corpus: 9250, signal 404637/526868 (executing program) 2021/03/06 06:22:42 fetching corpus: 9300, signal 405224/527717 (executing program) 2021/03/06 06:22:42 fetching corpus: 9350, signal 406049/528673 (executing program) 2021/03/06 06:22:42 fetching corpus: 9400, signal 406839/529624 (executing program) 2021/03/06 06:22:42 fetching corpus: 9450, signal 407242/530414 (executing program) 2021/03/06 06:22:43 fetching corpus: 9500, signal 407984/531331 (executing program) 2021/03/06 06:22:43 fetching corpus: 9550, signal 408675/532265 (executing program) 2021/03/06 06:22:43 fetching corpus: 9600, signal 409345/533140 (executing program) 2021/03/06 06:22:43 fetching corpus: 9650, signal 410031/534049 (executing program) 2021/03/06 06:22:43 fetching corpus: 9700, signal 410649/534917 (executing program) 2021/03/06 06:22:43 fetching corpus: 9750, signal 411993/536046 (executing program) 2021/03/06 06:22:43 fetching corpus: 9800, signal 412548/536893 (executing program) 2021/03/06 06:22:43 fetching corpus: 9850, signal 413232/537758 (executing program) 2021/03/06 06:22:43 fetching corpus: 9900, signal 413921/538659 (executing program) 2021/03/06 06:22:43 fetching corpus: 9950, signal 414396/539431 (executing program) 2021/03/06 06:22:43 fetching corpus: 10000, signal 415183/540320 (executing program) 2021/03/06 06:22:43 fetching corpus: 10050, signal 415703/541135 (executing program) 2021/03/06 06:22:43 fetching corpus: 10100, signal 416289/541999 (executing program) 2021/03/06 06:22:44 fetching corpus: 10150, signal 417358/543021 (executing program) 2021/03/06 06:22:44 fetching corpus: 10200, signal 418120/543870 (executing program) 2021/03/06 06:22:44 fetching corpus: 10250, signal 418717/544670 (executing program) 2021/03/06 06:22:44 fetching corpus: 10300, signal 419672/545619 (executing program) 2021/03/06 06:22:44 fetching corpus: 10350, signal 420483/546473 (executing program) 2021/03/06 06:22:44 fetching corpus: 10400, signal 420972/547237 (executing program) 2021/03/06 06:22:44 fetching corpus: 10450, signal 421851/548115 (executing program) 2021/03/06 06:22:44 fetching corpus: 10500, signal 422339/548871 (executing program) 2021/03/06 06:22:44 fetching corpus: 10550, signal 422943/549635 (executing program) 2021/03/06 06:22:44 fetching corpus: 10600, signal 423488/550433 (executing program) 2021/03/06 06:22:44 fetching corpus: 10650, signal 424197/551251 (executing program) 2021/03/06 06:22:44 fetching corpus: 10700, signal 424883/552075 (executing program) 2021/03/06 06:22:44 fetching corpus: 10750, signal 425890/552955 (executing program) 2021/03/06 06:22:44 fetching corpus: 10800, signal 426544/553738 (executing program) 2021/03/06 06:22:45 fetching corpus: 10850, signal 427591/554645 (executing program) 2021/03/06 06:22:45 fetching corpus: 10900, signal 428177/555388 (executing program) 2021/03/06 06:22:45 fetching corpus: 10950, signal 429053/556212 (executing program) 2021/03/06 06:22:45 fetching corpus: 11000, signal 430035/557060 (executing program) 2021/03/06 06:22:45 fetching corpus: 11050, signal 430542/557765 (executing program) 2021/03/06 06:22:45 fetching corpus: 11100, signal 431217/558511 (executing program) 2021/03/06 06:22:45 fetching corpus: 11150, signal 432049/559305 (executing program) 2021/03/06 06:22:45 fetching corpus: 11200, signal 432587/559989 (executing program) 2021/03/06 06:22:45 fetching corpus: 11250, signal 433354/560726 (executing program) 2021/03/06 06:22:45 fetching corpus: 11300, signal 434181/561522 (executing program) 2021/03/06 06:22:45 fetching corpus: 11350, signal 434704/562202 (executing program) 2021/03/06 06:22:45 fetching corpus: 11400, signal 435251/562865 (executing program) 2021/03/06 06:22:46 fetching corpus: 11450, signal 435723/563516 (executing program) 2021/03/06 06:22:46 fetching corpus: 11500, signal 436211/564213 (executing program) 2021/03/06 06:22:46 fetching corpus: 11550, signal 437061/564955 (executing program) 2021/03/06 06:22:46 fetching corpus: 11600, signal 437690/565628 (executing program) 2021/03/06 06:22:46 fetching corpus: 11650, signal 438261/566323 (executing program) 2021/03/06 06:22:46 fetching corpus: 11700, signal 438859/567044 (executing program) 2021/03/06 06:22:46 fetching corpus: 11750, signal 439542/567729 (executing program) 2021/03/06 06:22:46 fetching corpus: 11800, signal 440310/568441 (executing program) 2021/03/06 06:22:46 fetching corpus: 11850, signal 441038/569168 (executing program) 2021/03/06 06:22:46 fetching corpus: 11900, signal 441619/569885 (executing program) 2021/03/06 06:22:46 fetching corpus: 11950, signal 442275/570563 (executing program) 2021/03/06 06:22:46 fetching corpus: 12000, signal 442880/571190 (executing program) 2021/03/06 06:22:46 fetching corpus: 12050, signal 443385/571815 (executing program) 2021/03/06 06:22:47 fetching corpus: 12100, signal 444092/572445 (executing program) 2021/03/06 06:22:47 fetching corpus: 12150, signal 444830/573114 (executing program) syzkaller login: [ 71.277331][ T3253] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.284126][ T3253] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/06 06:22:47 fetching corpus: 12200, signal 445381/573736 (executing program) 2021/03/06 06:22:47 fetching corpus: 12250, signal 445889/574358 (executing program) 2021/03/06 06:22:47 fetching corpus: 12300, signal 446638/575014 (executing program) 2021/03/06 06:22:47 fetching corpus: 12350, signal 447128/575644 (executing program) 2021/03/06 06:22:47 fetching corpus: 12400, signal 447724/576255 (executing program) 2021/03/06 06:22:47 fetching corpus: 12450, signal 448467/576920 (executing program) 2021/03/06 06:22:47 fetching corpus: 12500, signal 448843/577484 (executing program) 2021/03/06 06:22:47 fetching corpus: 12550, signal 449729/578137 (executing program) 2021/03/06 06:22:47 fetching corpus: 12600, signal 450289/578712 (executing program) 2021/03/06 06:22:47 fetching corpus: 12650, signal 450805/579282 (executing program) 2021/03/06 06:22:47 fetching corpus: 12700, signal 451271/579859 (executing program) 2021/03/06 06:22:47 fetching corpus: 12750, signal 451933/580445 (executing program) 2021/03/06 06:22:47 fetching corpus: 12800, signal 452430/581008 (executing program) 2021/03/06 06:22:48 fetching corpus: 12850, signal 453182/581786 (executing program) 2021/03/06 06:22:48 fetching corpus: 12900, signal 453747/582348 (executing program) 2021/03/06 06:22:48 fetching corpus: 12950, signal 454191/582909 (executing program) 2021/03/06 06:22:48 fetching corpus: 13000, signal 454643/583456 (executing program) 2021/03/06 06:22:48 fetching corpus: 13050, signal 455387/584074 (executing program) 2021/03/06 06:22:48 fetching corpus: 13100, signal 455978/584601 (executing program) 2021/03/06 06:22:48 fetching corpus: 13150, signal 456742/585168 (executing program) 2021/03/06 06:22:48 fetching corpus: 13200, signal 457317/585704 (executing program) 2021/03/06 06:22:48 fetching corpus: 13250, signal 458152/586306 (executing program) 2021/03/06 06:22:48 fetching corpus: 13300, signal 458567/586841 (executing program) 2021/03/06 06:22:48 fetching corpus: 13350, signal 459332/587404 (executing program) 2021/03/06 06:22:48 fetching corpus: 13400, signal 459825/587945 (executing program) 2021/03/06 06:22:48 fetching corpus: 13450, signal 460477/588496 (executing program) 2021/03/06 06:22:48 fetching corpus: 13500, signal 461029/589100 (executing program) 2021/03/06 06:22:49 fetching corpus: 13550, signal 461580/589616 (executing program) 2021/03/06 06:22:49 fetching corpus: 13600, signal 462065/590136 (executing program) 2021/03/06 06:22:49 fetching corpus: 13650, signal 462556/590654 (executing program) 2021/03/06 06:22:49 fetching corpus: 13700, signal 462920/591177 (executing program) 2021/03/06 06:22:49 fetching corpus: 13750, signal 463389/591714 (executing program) 2021/03/06 06:22:49 fetching corpus: 13800, signal 464114/592250 (executing program) 2021/03/06 06:22:49 fetching corpus: 13850, signal 464874/592801 (executing program) 2021/03/06 06:22:49 fetching corpus: 13900, signal 465604/593312 (executing program) 2021/03/06 06:22:49 fetching corpus: 13950, signal 466187/593796 (executing program) 2021/03/06 06:22:49 fetching corpus: 14000, signal 466999/594367 (executing program) 2021/03/06 06:22:49 fetching corpus: 14050, signal 467511/594913 (executing program) 2021/03/06 06:22:49 fetching corpus: 14100, signal 467924/595396 (executing program) 2021/03/06 06:22:49 fetching corpus: 14150, signal 468410/595840 (executing program) 2021/03/06 06:22:49 fetching corpus: 14200, signal 468860/596291 (executing program) 2021/03/06 06:22:49 fetching corpus: 14250, signal 469271/596767 (executing program) 2021/03/06 06:22:50 fetching corpus: 14300, signal 469942/597236 (executing program) 2021/03/06 06:22:50 fetching corpus: 14350, signal 470488/597695 (executing program) 2021/03/06 06:22:50 fetching corpus: 14400, signal 471043/598195 (executing program) 2021/03/06 06:22:50 fetching corpus: 14450, signal 471314/598658 (executing program) 2021/03/06 06:22:50 fetching corpus: 14500, signal 471808/599110 (executing program) 2021/03/06 06:22:50 fetching corpus: 14550, signal 472367/599549 (executing program) 2021/03/06 06:22:50 fetching corpus: 14600, signal 472721/600009 (executing program) 2021/03/06 06:22:50 fetching corpus: 14650, signal 473229/600423 (executing program) 2021/03/06 06:22:50 fetching corpus: 14700, signal 473745/600876 (executing program) 2021/03/06 06:22:50 fetching corpus: 14750, signal 474710/601348 (executing program) 2021/03/06 06:22:50 fetching corpus: 14800, signal 475260/601799 (executing program) 2021/03/06 06:22:50 fetching corpus: 14850, signal 475822/602230 (executing program) 2021/03/06 06:22:50 fetching corpus: 14900, signal 476242/602663 (executing program) 2021/03/06 06:22:50 fetching corpus: 14950, signal 476734/602863 (executing program) 2021/03/06 06:22:50 fetching corpus: 15000, signal 477535/602870 (executing program) 2021/03/06 06:22:50 fetching corpus: 15050, signal 477971/602874 (executing program) 2021/03/06 06:22:51 fetching corpus: 15100, signal 478445/602874 (executing program) 2021/03/06 06:22:51 fetching corpus: 15150, signal 478865/602874 (executing program) 2021/03/06 06:22:51 fetching corpus: 15200, signal 479307/602883 (executing program) 2021/03/06 06:22:51 fetching corpus: 15250, signal 479743/602889 (executing program) 2021/03/06 06:22:51 fetching corpus: 15300, signal 480203/602889 (executing program) 2021/03/06 06:22:51 fetching corpus: 15350, signal 480784/602890 (executing program) 2021/03/06 06:22:51 fetching corpus: 15400, signal 481203/602890 (executing program) 2021/03/06 06:22:51 fetching corpus: 15450, signal 481793/602892 (executing program) 2021/03/06 06:22:51 fetching corpus: 15500, signal 482228/602893 (executing program) 2021/03/06 06:22:51 fetching corpus: 15550, signal 482838/602910 (executing program) 2021/03/06 06:22:51 fetching corpus: 15600, signal 483350/602911 (executing program) 2021/03/06 06:22:51 fetching corpus: 15650, signal 484185/602911 (executing program) 2021/03/06 06:22:51 fetching corpus: 15700, signal 484595/602913 (executing program) 2021/03/06 06:22:51 fetching corpus: 15750, signal 485130/602927 (executing program) 2021/03/06 06:22:51 fetching corpus: 15800, signal 485602/602935 (executing program) 2021/03/06 06:22:51 fetching corpus: 15850, signal 486086/602939 (executing program) 2021/03/06 06:22:51 fetching corpus: 15900, signal 486926/602942 (executing program) 2021/03/06 06:22:52 fetching corpus: 15950, signal 487612/602942 (executing program) 2021/03/06 06:22:52 fetching corpus: 16000, signal 488268/602942 (executing program) 2021/03/06 06:22:52 fetching corpus: 16050, signal 488760/602944 (executing program) 2021/03/06 06:22:52 fetching corpus: 16100, signal 489082/602947 (executing program) 2021/03/06 06:22:52 fetching corpus: 16150, signal 489591/602947 (executing program) 2021/03/06 06:22:52 fetching corpus: 16200, signal 490083/602949 (executing program) 2021/03/06 06:22:52 fetching corpus: 16250, signal 490585/602952 (executing program) 2021/03/06 06:22:52 fetching corpus: 16300, signal 491021/602952 (executing program) 2021/03/06 06:22:52 fetching corpus: 16350, signal 491419/602960 (executing program) 2021/03/06 06:22:52 fetching corpus: 16400, signal 491871/602960 (executing program) 2021/03/06 06:22:52 fetching corpus: 16450, signal 492463/602964 (executing program) 2021/03/06 06:22:52 fetching corpus: 16500, signal 492961/603020 (executing program) 2021/03/06 06:22:53 fetching corpus: 16550, signal 493347/603023 (executing program) 2021/03/06 06:22:53 fetching corpus: 16600, signal 493773/603024 (executing program) 2021/03/06 06:22:53 fetching corpus: 16650, signal 494258/603027 (executing program) 2021/03/06 06:22:53 fetching corpus: 16700, signal 494644/603027 (executing program) 2021/03/06 06:22:53 fetching corpus: 16750, signal 495075/603027 (executing program) 2021/03/06 06:22:53 fetching corpus: 16800, signal 495366/603028 (executing program) 2021/03/06 06:22:53 fetching corpus: 16850, signal 495902/603028 (executing program) 2021/03/06 06:22:53 fetching corpus: 16900, signal 496513/603032 (executing program) 2021/03/06 06:22:53 fetching corpus: 16950, signal 496919/603034 (executing program) 2021/03/06 06:22:53 fetching corpus: 17000, signal 497280/603044 (executing program) 2021/03/06 06:22:53 fetching corpus: 17050, signal 497590/603044 (executing program) 2021/03/06 06:22:53 fetching corpus: 17100, signal 498026/603047 (executing program) 2021/03/06 06:22:53 fetching corpus: 17150, signal 498373/603060 (executing program) 2021/03/06 06:22:53 fetching corpus: 17200, signal 498789/603062 (executing program) 2021/03/06 06:22:54 fetching corpus: 17250, signal 499286/603068 (executing program) 2021/03/06 06:22:54 fetching corpus: 17300, signal 499777/603071 (executing program) 2021/03/06 06:22:54 fetching corpus: 17350, signal 500292/603073 (executing program) 2021/03/06 06:22:54 fetching corpus: 17400, signal 500919/603087 (executing program) 2021/03/06 06:22:54 fetching corpus: 17450, signal 501430/603087 (executing program) 2021/03/06 06:22:54 fetching corpus: 17500, signal 502015/603089 (executing program) 2021/03/06 06:22:54 fetching corpus: 17550, signal 502454/603089 (executing program) 2021/03/06 06:22:54 fetching corpus: 17600, signal 502942/603089 (executing program) 2021/03/06 06:22:54 fetching corpus: 17650, signal 503412/603094 (executing program) 2021/03/06 06:22:54 fetching corpus: 17700, signal 503700/603096 (executing program) 2021/03/06 06:22:54 fetching corpus: 17750, signal 504233/603096 (executing program) 2021/03/06 06:22:54 fetching corpus: 17800, signal 504788/603096 (executing program) 2021/03/06 06:22:54 fetching corpus: 17850, signal 505436/603105 (executing program) 2021/03/06 06:22:54 fetching corpus: 17900, signal 505770/603105 (executing program) 2021/03/06 06:22:54 fetching corpus: 17950, signal 506650/603109 (executing program) 2021/03/06 06:22:55 fetching corpus: 18000, signal 507024/603109 (executing program) 2021/03/06 06:22:55 fetching corpus: 18050, signal 507398/603121 (executing program) 2021/03/06 06:22:55 fetching corpus: 18100, signal 507822/603121 (executing program) 2021/03/06 06:22:55 fetching corpus: 18150, signal 508197/603125 (executing program) 2021/03/06 06:22:55 fetching corpus: 18200, signal 508754/603127 (executing program) 2021/03/06 06:22:55 fetching corpus: 18250, signal 509206/603132 (executing program) 2021/03/06 06:22:55 fetching corpus: 18300, signal 509495/603132 (executing program) 2021/03/06 06:22:55 fetching corpus: 18350, signal 509818/603132 (executing program) 2021/03/06 06:22:55 fetching corpus: 18400, signal 510159/603132 (executing program) 2021/03/06 06:22:55 fetching corpus: 18450, signal 511239/603132 (executing program) 2021/03/06 06:22:55 fetching corpus: 18500, signal 511511/603132 (executing program) 2021/03/06 06:22:55 fetching corpus: 18550, signal 512231/603136 (executing program) 2021/03/06 06:22:55 fetching corpus: 18600, signal 512744/603138 (executing program) 2021/03/06 06:22:56 fetching corpus: 18650, signal 513223/603140 (executing program) 2021/03/06 06:22:56 fetching corpus: 18700, signal 513686/603140 (executing program) 2021/03/06 06:22:56 fetching corpus: 18750, signal 513960/603140 (executing program) 2021/03/06 06:22:56 fetching corpus: 18800, signal 514489/603140 (executing program) 2021/03/06 06:22:56 fetching corpus: 18850, signal 514862/603140 (executing program) 2021/03/06 06:22:56 fetching corpus: 18900, signal 515122/603140 (executing program) 2021/03/06 06:22:56 fetching corpus: 18950, signal 515569/603154 (executing program) 2021/03/06 06:22:56 fetching corpus: 19000, signal 515917/603157 (executing program) 2021/03/06 06:22:56 fetching corpus: 19050, signal 516253/603175 (executing program) 2021/03/06 06:22:56 fetching corpus: 19100, signal 516681/603183 (executing program) 2021/03/06 06:22:56 fetching corpus: 19150, signal 517003/603189 (executing program) 2021/03/06 06:22:56 fetching corpus: 19200, signal 517298/603197 (executing program) 2021/03/06 06:22:56 fetching corpus: 19250, signal 517641/603237 (executing program) 2021/03/06 06:22:56 fetching corpus: 19300, signal 518177/603244 (executing program) 2021/03/06 06:22:56 fetching corpus: 19350, signal 518681/603244 (executing program) 2021/03/06 06:22:56 fetching corpus: 19400, signal 519087/603244 (executing program) 2021/03/06 06:22:57 fetching corpus: 19450, signal 519732/603244 (executing program) 2021/03/06 06:22:57 fetching corpus: 19500, signal 520233/603260 (executing program) 2021/03/06 06:22:57 fetching corpus: 19550, signal 520693/603271 (executing program) 2021/03/06 06:22:57 fetching corpus: 19600, signal 521108/603273 (executing program) 2021/03/06 06:22:57 fetching corpus: 19650, signal 521545/603274 (executing program) 2021/03/06 06:22:57 fetching corpus: 19700, signal 521953/603274 (executing program) 2021/03/06 06:22:57 fetching corpus: 19750, signal 522616/603274 (executing program) 2021/03/06 06:22:57 fetching corpus: 19800, signal 522954/603286 (executing program) 2021/03/06 06:22:57 fetching corpus: 19850, signal 523544/603287 (executing program) 2021/03/06 06:22:57 fetching corpus: 19900, signal 524022/603287 (executing program) 2021/03/06 06:22:57 fetching corpus: 19950, signal 524335/603288 (executing program) 2021/03/06 06:22:57 fetching corpus: 20000, signal 524659/603290 (executing program) 2021/03/06 06:22:57 fetching corpus: 20050, signal 525088/603291 (executing program) 2021/03/06 06:22:57 fetching corpus: 20100, signal 526331/603307 (executing program) 2021/03/06 06:22:57 fetching corpus: 20150, signal 526708/603307 (executing program) 2021/03/06 06:22:58 fetching corpus: 20200, signal 527122/603307 (executing program) 2021/03/06 06:22:58 fetching corpus: 20250, signal 527720/603314 (executing program) 2021/03/06 06:22:58 fetching corpus: 20300, signal 528386/603329 (executing program) 2021/03/06 06:22:58 fetching corpus: 20350, signal 529126/603331 (executing program) 2021/03/06 06:22:58 fetching corpus: 20400, signal 529501/603336 (executing program) 2021/03/06 06:22:58 fetching corpus: 20450, signal 530056/603336 (executing program) 2021/03/06 06:22:58 fetching corpus: 20500, signal 530554/603338 (executing program) 2021/03/06 06:22:58 fetching corpus: 20550, signal 530964/603339 (executing program) 2021/03/06 06:22:58 fetching corpus: 20600, signal 531276/603339 (executing program) 2021/03/06 06:22:58 fetching corpus: 20650, signal 531770/603347 (executing program) 2021/03/06 06:22:58 fetching corpus: 20700, signal 532066/603347 (executing program) 2021/03/06 06:22:58 fetching corpus: 20750, signal 532481/603347 (executing program) 2021/03/06 06:22:58 fetching corpus: 20800, signal 532869/603347 (executing program) 2021/03/06 06:22:58 fetching corpus: 20850, signal 533129/603347 (executing program) 2021/03/06 06:22:59 fetching corpus: 20900, signal 533677/603353 (executing program) 2021/03/06 06:22:59 fetching corpus: 20950, signal 534130/603369 (executing program) 2021/03/06 06:22:59 fetching corpus: 21000, signal 535132/603369 (executing program) 2021/03/06 06:22:59 fetching corpus: 21050, signal 535467/603370 (executing program) 2021/03/06 06:22:59 fetching corpus: 21100, signal 535764/603374 (executing program) 2021/03/06 06:22:59 fetching corpus: 21150, signal 536015/603376 (executing program) 2021/03/06 06:22:59 fetching corpus: 21200, signal 536282/603384 (executing program) 2021/03/06 06:22:59 fetching corpus: 21250, signal 536682/603401 (executing program) 2021/03/06 06:22:59 fetching corpus: 21300, signal 536974/603409 (executing program) 2021/03/06 06:22:59 fetching corpus: 21350, signal 537603/603409 (executing program) 2021/03/06 06:22:59 fetching corpus: 21400, signal 537982/603415 (executing program) 2021/03/06 06:22:59 fetching corpus: 21450, signal 538391/603415 (executing program) 2021/03/06 06:22:59 fetching corpus: 21500, signal 538733/603419 (executing program) 2021/03/06 06:22:59 fetching corpus: 21550, signal 539163/603419 (executing program) 2021/03/06 06:22:59 fetching corpus: 21600, signal 539397/603419 (executing program) 2021/03/06 06:22:59 fetching corpus: 21650, signal 539901/603425 (executing program) 2021/03/06 06:22:59 fetching corpus: 21700, signal 540417/603425 (executing program) 2021/03/06 06:23:00 fetching corpus: 21750, signal 540720/603429 (executing program) 2021/03/06 06:23:00 fetching corpus: 21800, signal 541243/603432 (executing program) 2021/03/06 06:23:00 fetching corpus: 21850, signal 541527/603432 (executing program) 2021/03/06 06:23:00 fetching corpus: 21900, signal 541836/603433 (executing program) 2021/03/06 06:23:00 fetching corpus: 21950, signal 542436/603435 (executing program) 2021/03/06 06:23:00 fetching corpus: 22000, signal 542781/603437 (executing program) 2021/03/06 06:23:00 fetching corpus: 22050, signal 543248/603437 (executing program) 2021/03/06 06:23:00 fetching corpus: 22100, signal 543532/603439 (executing program) 2021/03/06 06:23:00 fetching corpus: 22150, signal 543872/603477 (executing program) 2021/03/06 06:23:00 fetching corpus: 22200, signal 544223/603479 (executing program) 2021/03/06 06:23:00 fetching corpus: 22250, signal 544558/603483 (executing program) 2021/03/06 06:23:00 fetching corpus: 22300, signal 545353/603490 (executing program) 2021/03/06 06:23:00 fetching corpus: 22350, signal 545935/603490 (executing program) 2021/03/06 06:23:00 fetching corpus: 22400, signal 546243/603490 (executing program) 2021/03/06 06:23:00 fetching corpus: 22450, signal 546505/603490 (executing program) 2021/03/06 06:23:00 fetching corpus: 22500, signal 546795/603499 (executing program) 2021/03/06 06:23:00 fetching corpus: 22550, signal 547157/603502 (executing program) 2021/03/06 06:23:01 fetching corpus: 22600, signal 547565/603502 (executing program) 2021/03/06 06:23:01 fetching corpus: 22650, signal 547966/603502 (executing program) 2021/03/06 06:23:01 fetching corpus: 22700, signal 548296/603504 (executing program) 2021/03/06 06:23:01 fetching corpus: 22750, signal 548742/603504 (executing program) 2021/03/06 06:23:01 fetching corpus: 22800, signal 549001/603504 (executing program) 2021/03/06 06:23:01 fetching corpus: 22850, signal 549390/603506 (executing program) 2021/03/06 06:23:01 fetching corpus: 22900, signal 550254/603514 (executing program) 2021/03/06 06:23:01 fetching corpus: 22950, signal 550543/603518 (executing program) 2021/03/06 06:23:01 fetching corpus: 23000, signal 550865/603519 (executing program) 2021/03/06 06:23:01 fetching corpus: 23050, signal 551202/603532 (executing program) 2021/03/06 06:23:01 fetching corpus: 23100, signal 551562/603532 (executing program) 2021/03/06 06:23:01 fetching corpus: 23150, signal 552090/603539 (executing program) 2021/03/06 06:23:01 fetching corpus: 23200, signal 552616/603539 (executing program) 2021/03/06 06:23:01 fetching corpus: 23250, signal 553040/603539 (executing program) 2021/03/06 06:23:02 fetching corpus: 23300, signal 553441/603539 (executing program) 2021/03/06 06:23:02 fetching corpus: 23350, signal 553789/603540 (executing program) 2021/03/06 06:23:02 fetching corpus: 23400, signal 554078/603550 (executing program) 2021/03/06 06:23:02 fetching corpus: 23450, signal 554384/603550 (executing program) 2021/03/06 06:23:02 fetching corpus: 23500, signal 554638/603550 (executing program) 2021/03/06 06:23:02 fetching corpus: 23550, signal 555210/603570 (executing program) 2021/03/06 06:23:02 fetching corpus: 23600, signal 555555/603571 (executing program) 2021/03/06 06:23:02 fetching corpus: 23650, signal 555898/603571 (executing program) 2021/03/06 06:23:02 fetching corpus: 23700, signal 556361/603572 (executing program) 2021/03/06 06:23:02 fetching corpus: 23750, signal 556792/603579 (executing program) 2021/03/06 06:23:02 fetching corpus: 23800, signal 557085/603581 (executing program) 2021/03/06 06:23:02 fetching corpus: 23850, signal 557450/603591 (executing program) 2021/03/06 06:23:02 fetching corpus: 23900, signal 557696/603592 (executing program) 2021/03/06 06:23:02 fetching corpus: 23950, signal 558231/603592 (executing program) 2021/03/06 06:23:02 fetching corpus: 24000, signal 558459/603617 (executing program) 2021/03/06 06:23:02 fetching corpus: 24050, signal 559159/603617 (executing program) 2021/03/06 06:23:02 fetching corpus: 24100, signal 559530/603617 (executing program) 2021/03/06 06:23:03 fetching corpus: 24150, signal 559847/603618 (executing program) 2021/03/06 06:23:03 fetching corpus: 24200, signal 560268/603629 (executing program) 2021/03/06 06:23:03 fetching corpus: 24250, signal 560657/603629 (executing program) 2021/03/06 06:23:03 fetching corpus: 24300, signal 561113/603629 (executing program) 2021/03/06 06:23:03 fetching corpus: 24350, signal 561380/603629 (executing program) 2021/03/06 06:23:03 fetching corpus: 24400, signal 561735/603664 (executing program) 2021/03/06 06:23:03 fetching corpus: 24450, signal 561996/603667 (executing program) 2021/03/06 06:23:03 fetching corpus: 24500, signal 562607/603673 (executing program) 2021/03/06 06:23:03 fetching corpus: 24550, signal 562916/603684 (executing program) 2021/03/06 06:23:03 fetching corpus: 24600, signal 563321/603696 (executing program) 2021/03/06 06:23:03 fetching corpus: 24650, signal 563573/603696 (executing program) 2021/03/06 06:23:03 fetching corpus: 24700, signal 563895/603698 (executing program) 2021/03/06 06:23:03 fetching corpus: 24750, signal 564181/603701 (executing program) 2021/03/06 06:23:04 fetching corpus: 24800, signal 564645/603701 (executing program) 2021/03/06 06:23:04 fetching corpus: 24850, signal 565007/603701 (executing program) 2021/03/06 06:23:04 fetching corpus: 24900, signal 565374/603705 (executing program) 2021/03/06 06:23:04 fetching corpus: 24950, signal 565688/603718 (executing program) 2021/03/06 06:23:04 fetching corpus: 25000, signal 565959/603718 (executing program) 2021/03/06 06:23:04 fetching corpus: 25050, signal 566448/603721 (executing program) 2021/03/06 06:23:04 fetching corpus: 25100, signal 566978/603721 (executing program) 2021/03/06 06:23:04 fetching corpus: 25150, signal 567309/603721 (executing program) 2021/03/06 06:23:04 fetching corpus: 25200, signal 567642/603721 (executing program) 2021/03/06 06:23:04 fetching corpus: 25250, signal 568001/603721 (executing program) 2021/03/06 06:23:04 fetching corpus: 25300, signal 568325/603721 (executing program) 2021/03/06 06:23:04 fetching corpus: 25350, signal 568658/603726 (executing program) 2021/03/06 06:23:04 fetching corpus: 25400, signal 569026/603733 (executing program) 2021/03/06 06:23:04 fetching corpus: 25450, signal 569405/603733 (executing program) 2021/03/06 06:23:04 fetching corpus: 25500, signal 569669/603733 (executing program) 2021/03/06 06:23:05 fetching corpus: 25550, signal 570063/603733 (executing program) 2021/03/06 06:23:05 fetching corpus: 25600, signal 570274/603733 (executing program) 2021/03/06 06:23:05 fetching corpus: 25650, signal 570572/603733 (executing program) 2021/03/06 06:23:05 fetching corpus: 25700, signal 570764/603733 (executing program) 2021/03/06 06:23:05 fetching corpus: 25750, signal 571047/603733 (executing program) 2021/03/06 06:23:05 fetching corpus: 25800, signal 571402/603733 (executing program) 2021/03/06 06:23:05 fetching corpus: 25850, signal 571783/603734 (executing program) 2021/03/06 06:23:05 fetching corpus: 25900, signal 572147/603734 (executing program) 2021/03/06 06:23:05 fetching corpus: 25950, signal 572473/603750 (executing program) 2021/03/06 06:23:05 fetching corpus: 26000, signal 572792/603762 (executing program) 2021/03/06 06:23:05 fetching corpus: 26050, signal 573139/603764 (executing program) 2021/03/06 06:23:05 fetching corpus: 26100, signal 573390/603771 (executing program) 2021/03/06 06:23:05 fetching corpus: 26150, signal 573707/603774 (executing program) 2021/03/06 06:23:05 fetching corpus: 26200, signal 574319/603774 (executing program) 2021/03/06 06:23:05 fetching corpus: 26250, signal 574567/603778 (executing program) 2021/03/06 06:23:05 fetching corpus: 26300, signal 574776/603780 (executing program) 2021/03/06 06:23:05 fetching corpus: 26350, signal 575087/603780 (executing program) 2021/03/06 06:23:06 fetching corpus: 26400, signal 575440/603792 (executing program) 2021/03/06 06:23:06 fetching corpus: 26450, signal 575883/603801 (executing program) 2021/03/06 06:23:06 fetching corpus: 26500, signal 576139/603805 (executing program) 2021/03/06 06:23:06 fetching corpus: 26550, signal 576418/603807 (executing program) 2021/03/06 06:23:06 fetching corpus: 26600, signal 576661/603811 (executing program) 2021/03/06 06:23:06 fetching corpus: 26650, signal 577280/603811 (executing program) 2021/03/06 06:23:06 fetching corpus: 26700, signal 577754/603811 (executing program) 2021/03/06 06:23:06 fetching corpus: 26750, signal 578128/603811 (executing program) 2021/03/06 06:23:06 fetching corpus: 26800, signal 578432/603811 (executing program) 2021/03/06 06:23:06 fetching corpus: 26850, signal 578655/603814 (executing program) 2021/03/06 06:23:06 fetching corpus: 26900, signal 579143/603815 (executing program) 2021/03/06 06:23:06 fetching corpus: 26950, signal 579452/603818 (executing program) 2021/03/06 06:23:06 fetching corpus: 27000, signal 579849/603818 (executing program) 2021/03/06 06:23:06 fetching corpus: 27050, signal 580140/603818 (executing program) 2021/03/06 06:23:06 fetching corpus: 27100, signal 580423/603818 (executing program) 2021/03/06 06:23:06 fetching corpus: 27150, signal 580829/603818 (executing program) 2021/03/06 06:23:06 fetching corpus: 27200, signal 581133/603818 (executing program) 2021/03/06 06:23:07 fetching corpus: 27250, signal 581511/603823 (executing program) 2021/03/06 06:23:07 fetching corpus: 27300, signal 581821/603823 (executing program) 2021/03/06 06:23:07 fetching corpus: 27350, signal 582254/603823 (executing program) 2021/03/06 06:23:07 fetching corpus: 27400, signal 582549/603825 (executing program) 2021/03/06 06:23:07 fetching corpus: 27450, signal 582939/603826 (executing program) 2021/03/06 06:23:07 fetching corpus: 27500, signal 583220/603826 (executing program) 2021/03/06 06:23:07 fetching corpus: 27550, signal 583515/603826 (executing program) 2021/03/06 06:23:07 fetching corpus: 27600, signal 583878/603826 (executing program) 2021/03/06 06:23:07 fetching corpus: 27650, signal 584446/603835 (executing program) 2021/03/06 06:23:07 fetching corpus: 27700, signal 584785/603835 (executing program) 2021/03/06 06:23:07 fetching corpus: 27750, signal 585171/603848 (executing program) 2021/03/06 06:23:07 fetching corpus: 27800, signal 585488/603854 (executing program) 2021/03/06 06:23:07 fetching corpus: 27850, signal 585758/603854 (executing program) 2021/03/06 06:23:07 fetching corpus: 27900, signal 586139/603854 (executing program) 2021/03/06 06:23:08 fetching corpus: 27950, signal 586439/603856 (executing program) 2021/03/06 06:23:08 fetching corpus: 28000, signal 586777/603858 (executing program) 2021/03/06 06:23:08 fetching corpus: 28050, signal 590900/603860 (executing program) 2021/03/06 06:23:08 fetching corpus: 28100, signal 591189/603860 (executing program) 2021/03/06 06:23:08 fetching corpus: 28150, signal 591437/603862 (executing program) 2021/03/06 06:23:08 fetching corpus: 28200, signal 591838/603862 (executing program) 2021/03/06 06:23:08 fetching corpus: 28250, signal 592115/603862 (executing program) 2021/03/06 06:23:08 fetching corpus: 28300, signal 592600/603862 (executing program) 2021/03/06 06:23:08 fetching corpus: 28350, signal 592959/603862 (executing program) 2021/03/06 06:23:08 fetching corpus: 28400, signal 593220/603864 (executing program) 2021/03/06 06:23:08 fetching corpus: 28450, signal 593780/603864 (executing program) 2021/03/06 06:23:08 fetching corpus: 28487, signal 594048/603871 (executing program) 2021/03/06 06:23:08 fetching corpus: 28487, signal 594048/603871 (executing program) 2021/03/06 06:23:10 starting 6 fuzzer processes 06:23:10 executing program 0: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000340), 0x24, 0x0) 06:23:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 06:23:11 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000140)={0x0, 0x0, "b07bc04e1420b588ab73b2d5c04acba1b19bd50f19108f26cb9441e4eb2886cf"}) 06:23:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 06:23:11 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f0000000840)=ANY=[@ANYBLOB="6e0d0000b43e6c410bc021bda09b000700000000000000", @ANYRES16=r3, @ANYBLOB="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"], 0x1c}, 0x1, 0x0, 0x0, 0xc011}, 0x4000187) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r3, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x2}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7}]}, 0x50}, 0x1, 0x0, 0x0, 0x20004001}, 0x4000) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x8, 0x11d, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f00000000c0)={0x32, 0x3, [], [@enc_lim={0x4, 0x1, 0x8}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x40}, @enc_lim={0x4, 0x1, 0x7f}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x7f}]}, 0x28) 06:23:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) write$binfmt_misc(r1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='hsr0\x00', 0x5) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) [ 96.119971][ T8408] IPVS: ftp: loaded support on port[0] = 21 [ 96.309182][ T8408] chnl_net:caif_netlink_parms(): no params data found [ 96.385896][ T8410] IPVS: ftp: loaded support on port[0] = 21 [ 96.427345][ T8408] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.434555][ T8408] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.444876][ T8408] device bridge_slave_0 entered promiscuous mode [ 96.456177][ T8408] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.463351][ T8408] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.470963][ T8408] device bridge_slave_1 entered promiscuous mode [ 96.528993][ T8408] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 96.555977][ T8412] IPVS: ftp: loaded support on port[0] = 21 [ 96.569129][ T8408] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 96.654942][ T8408] team0: Port device team_slave_0 added [ 96.701416][ T8408] team0: Port device team_slave_1 added [ 96.734213][ T8410] chnl_net:caif_netlink_parms(): no params data found [ 96.758134][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.769231][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.797950][ T8408] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.816041][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.823168][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.849762][ T8408] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.907233][ T8414] IPVS: ftp: loaded support on port[0] = 21 [ 97.029142][ T8408] device hsr_slave_0 entered promiscuous mode [ 97.037001][ T8408] device hsr_slave_1 entered promiscuous mode [ 97.070008][ T8412] chnl_net:caif_netlink_parms(): no params data found [ 97.101252][ T8416] IPVS: ftp: loaded support on port[0] = 21 [ 97.122195][ T8410] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.129291][ T8410] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.142811][ T8410] device bridge_slave_0 entered promiscuous mode [ 97.151005][ T8410] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.174706][ T8410] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.203682][ T8410] device bridge_slave_1 entered promiscuous mode [ 97.253670][ T8418] IPVS: ftp: loaded support on port[0] = 21 [ 97.258896][ T8410] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 97.318790][ T8410] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 97.364932][ T8410] team0: Port device team_slave_0 added [ 97.376697][ T8410] team0: Port device team_slave_1 added [ 97.504360][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 97.511339][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.539185][ T8410] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 97.555483][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 97.562605][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.590373][ T8410] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 97.613636][ T8412] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.620731][ T8412] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.630016][ T8412] device bridge_slave_0 entered promiscuous mode [ 97.665300][ T8410] device hsr_slave_0 entered promiscuous mode [ 97.672807][ T8410] device hsr_slave_1 entered promiscuous mode [ 97.679928][ T8410] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 97.688275][ T8410] Cannot create hsr debugfs directory [ 97.716397][ T8412] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.724957][ T8412] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.734958][ T8412] device bridge_slave_1 entered promiscuous mode [ 97.791525][ T8408] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 97.817352][ T8408] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 97.871189][ T8414] chnl_net:caif_netlink_parms(): no params data found [ 97.887233][ T8408] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 97.897276][ T8412] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 97.909601][ T8412] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 97.943952][ T8408] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 97.978807][ T8418] chnl_net:caif_netlink_parms(): no params data found [ 98.039046][ T8412] team0: Port device team_slave_0 added [ 98.055182][ T8412] team0: Port device team_slave_1 added [ 98.152432][ T8416] chnl_net:caif_netlink_parms(): no params data found [ 98.152490][ T20] Bluetooth: hci0: command 0x0409 tx timeout [ 98.185393][ T8414] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.194787][ T8414] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.204119][ T8414] device bridge_slave_0 entered promiscuous mode [ 98.213350][ T8414] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.220414][ T8414] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.228688][ T8414] device bridge_slave_1 entered promiscuous mode [ 98.260337][ T8412] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.271348][ T8412] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.298868][ T8412] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.320721][ T4849] Bluetooth: hci1: command 0x0409 tx timeout [ 98.343110][ T8418] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.350214][ T8418] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.359305][ T8418] device bridge_slave_0 entered promiscuous mode [ 98.371752][ T8412] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.378730][ T8412] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.404786][ T8412] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.438153][ T8418] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.445375][ T8418] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.455166][ T8418] device bridge_slave_1 entered promiscuous mode [ 98.464051][ T8414] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.476631][ T8414] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.515530][ T8412] device hsr_slave_0 entered promiscuous mode [ 98.523901][ T8412] device hsr_slave_1 entered promiscuous mode [ 98.530646][ T8412] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 98.539390][ T8412] Cannot create hsr debugfs directory [ 98.555629][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 98.587580][ T8418] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.623655][ T8414] team0: Port device team_slave_0 added [ 98.632662][ T8414] team0: Port device team_slave_1 added [ 98.639659][ T8418] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.674182][ T8416] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.681345][ T8416] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.691311][ T8416] device bridge_slave_0 entered promiscuous mode [ 98.707336][ T8418] team0: Port device team_slave_0 added [ 98.717442][ T8418] team0: Port device team_slave_1 added [ 98.721809][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 98.731701][ T8414] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.738657][ T8414] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.766829][ T8414] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.785842][ T8416] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.793963][ T8416] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.802930][ T8416] device bridge_slave_1 entered promiscuous mode [ 98.837972][ T8414] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.848070][ T8414] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.875817][ T8414] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.911250][ T8408] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.930969][ T8418] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.938723][ T8418] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.966236][ T8418] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.972100][ T8] Bluetooth: hci4: command 0x0409 tx timeout [ 98.980115][ T8416] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.995031][ T8418] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 99.002475][ T8418] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.031023][ T8418] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 99.044060][ T8410] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 99.067185][ T8416] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 99.095574][ T8410] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 99.107040][ T8410] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 99.121955][ T8] Bluetooth: hci5: command 0x0409 tx timeout [ 99.130763][ T8414] device hsr_slave_0 entered promiscuous mode [ 99.138570][ T8414] device hsr_slave_1 entered promiscuous mode [ 99.145941][ T8414] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 99.154039][ T8414] Cannot create hsr debugfs directory [ 99.167539][ T8418] device hsr_slave_0 entered promiscuous mode [ 99.176890][ T8418] device hsr_slave_1 entered promiscuous mode [ 99.184056][ T8418] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 99.192422][ T8418] Cannot create hsr debugfs directory [ 99.201033][ T8410] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 99.245609][ T8416] team0: Port device team_slave_0 added [ 99.277261][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 99.287671][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.301296][ T8408] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.313621][ T8416] team0: Port device team_slave_1 added [ 99.350259][ T4934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 99.366745][ T4934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.375498][ T4934] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.382771][ T4934] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.398207][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 99.444732][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.453943][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.464359][ T9393] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.471531][ T9393] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.483519][ T8416] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 99.490508][ T8416] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.516785][ T8416] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 99.542907][ T8416] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 99.549955][ T8416] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.577607][ T8416] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 99.608356][ T9394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 99.617545][ T9394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 99.644621][ T8412] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 99.684717][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 99.694816][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 99.704650][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 99.713821][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 99.723703][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 99.732448][ T8412] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 99.757348][ T8416] device hsr_slave_0 entered promiscuous mode [ 99.764221][ T8416] device hsr_slave_1 entered promiscuous mode [ 99.770818][ T8416] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 99.778934][ T8416] Cannot create hsr debugfs directory [ 99.804284][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 99.812959][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.826900][ T8412] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 99.857639][ T9394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 99.879062][ T9394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.894672][ T8412] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 99.910582][ T8408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 99.929414][ T8410] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.982470][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 99.990211][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 100.034692][ T8414] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 100.060667][ T8410] 8021q: adding VLAN 0 to HW filter on device team0 [ 100.085764][ T8414] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 100.105454][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 100.116734][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 100.125731][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 100.138905][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.147634][ T4849] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.154764][ T4849] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.180168][ T8414] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 100.190877][ T8414] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 100.208153][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 100.219867][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 100.230027][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.238903][ T9690] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.241510][ T9043] Bluetooth: hci0: command 0x041b tx timeout [ 100.246072][ T9690] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.275067][ T8408] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 100.308528][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 100.317867][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 100.334572][ T8418] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 100.372362][ T8418] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 100.389809][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 100.400073][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 100.409602][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 100.418682][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 100.428228][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 100.438419][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 100.451405][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 100.459508][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 100.469330][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 100.485007][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 100.504244][ T8418] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 100.527089][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 100.536177][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 100.546619][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 100.555801][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.564674][ T8418] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 100.583038][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 100.600201][ T8412] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.608860][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 100.619549][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.631664][ T7] Bluetooth: hci2: command 0x041b tx timeout [ 100.655937][ T8408] device veth0_vlan entered promiscuous mode [ 100.670872][ T8416] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 100.689809][ T8412] 8021q: adding VLAN 0 to HW filter on device team0 [ 100.707133][ T8416] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 100.717226][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 100.725941][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 100.738786][ T8414] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.764500][ T8408] device veth1_vlan entered promiscuous mode [ 100.772979][ T8416] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 100.782214][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 100.790150][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 100.801786][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 100.803071][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 100.815865][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 100.824691][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.833777][ T9393] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.840856][ T9393] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.854449][ T8414] 8021q: adding VLAN 0 to HW filter on device team0 [ 100.870179][ T8410] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 100.893488][ T8416] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 100.903459][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 100.912779][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 100.920771][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 100.929165][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 100.937613][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 100.946883][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.955886][ T9690] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.963051][ T9690] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.000754][ T9394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.009628][ T9394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.018222][ T9394] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.025371][ T9394] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.034146][ T9394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 101.041958][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 101.043853][ T9394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.056837][ T9394] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.063962][ T9394] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.072550][ T9394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 101.081261][ T9394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 101.089787][ T9394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 101.131419][ T9394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 101.139263][ T9394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 101.148980][ T9394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 101.158756][ T9394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 101.170375][ T9394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 101.180190][ T9394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 101.189061][ T9394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 101.198692][ T9394] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 101.201794][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 101.207296][ T9394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 101.221921][ T9394] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 101.230216][ T9394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 101.238812][ T9394] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 101.248550][ T9394] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 101.257142][ T9394] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 101.289923][ T8412] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 101.303762][ T8412] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 101.317293][ T8408] device veth0_macvtap entered promiscuous mode [ 101.326648][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 101.335666][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 101.344494][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 101.355334][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 101.364581][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.373244][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 101.382440][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 101.390789][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 101.399857][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.408747][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 101.418434][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.433131][ T8410] device veth0_vlan entered promiscuous mode [ 101.439614][ T8414] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 101.455594][ T8414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 101.487148][ T8418] 8021q: adding VLAN 0 to HW filter on device bond0 [ 101.494216][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 101.509100][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 101.518634][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 101.527063][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 101.536124][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.550395][ T8410] device veth1_vlan entered promiscuous mode [ 101.560068][ T8408] device veth1_macvtap entered promiscuous mode [ 101.597599][ T8412] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 101.627224][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 101.636229][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 101.645609][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 101.653715][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 101.661772][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 101.669887][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 101.679909][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 101.694582][ T8414] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 101.719659][ T8418] 8021q: adding VLAN 0 to HW filter on device team0 [ 101.730584][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.747040][ T8408] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.756597][ T8408] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.766348][ T8408] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.777158][ T8408] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.790161][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 101.798962][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.807342][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 101.816312][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 101.864276][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.874896][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.886453][ T4849] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.893582][ T4849] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.902297][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 101.910828][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 101.920207][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 101.929280][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 101.938235][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 101.947010][ T4849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 101.996162][ T8416] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.005093][ T8412] device veth0_vlan entered promiscuous mode [ 102.014272][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 102.023026][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 102.031941][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 102.040753][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.050051][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.059423][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.066566][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.074909][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 102.084416][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 102.093769][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 102.103118][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 102.110787][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 102.119627][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 102.128290][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 102.138679][ T8410] device veth0_macvtap entered promiscuous mode [ 102.167255][ T8414] device veth0_vlan entered promiscuous mode [ 102.186444][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 102.200652][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 102.230043][ T8416] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.256184][ T8412] device veth1_vlan entered promiscuous mode [ 102.273439][ T8410] device veth1_macvtap entered promiscuous mode [ 102.295259][ T8414] device veth1_vlan entered promiscuous mode [ 102.311388][ T8] Bluetooth: hci0: command 0x040f tx timeout [ 102.322877][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 102.330719][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 102.358089][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 102.373504][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 102.381900][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.462744][ T276] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.471731][ T9681] Bluetooth: hci1: command 0x040f tx timeout [ 102.479519][ T276] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 102.497562][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 102.507154][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 102.515719][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.522845][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.532701][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.541918][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.550304][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.557538][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.566730][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 102.575559][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 102.584883][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 102.593891][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 102.602803][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 102.611387][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 102.619650][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 102.628365][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 102.637553][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.646343][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 102.658088][ T8418] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 102.679817][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.694698][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.706307][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 102.726089][ T9706] Bluetooth: hci2: command 0x040f tx timeout [ 102.739477][ T4934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 102.756343][ T4934] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 102.766484][ T4934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 102.776201][ T4934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 102.785562][ T4934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 102.795520][ T4934] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 102.804965][ T4934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 102.822201][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.835964][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.847467][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 102.860611][ T8414] device veth0_macvtap entered promiscuous mode [ 102.871175][ T8] Bluetooth: hci3: command 0x040f tx timeout [ 102.877976][ T8412] device veth0_macvtap entered promiscuous mode [ 102.888633][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 102.898030][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 102.907285][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 102.916344][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 102.925484][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 102.934740][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 102.944127][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 102.959216][ T8410] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.961394][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.978892][ T8410] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.981762][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 102.988417][ T8410] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.004880][ T8410] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.023795][ T8412] device veth1_macvtap entered promiscuous mode [ 103.032493][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 103.040703][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 103.050748][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 103.059199][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 103.067135][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 103.076777][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 103.085865][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 103.095952][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 103.110316][ T8414] device veth1_macvtap entered promiscuous mode [ 103.121386][ T4934] Bluetooth: hci4: command 0x040f tx timeout [ 103.144759][ T8416] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 103.157027][ T8416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 103.180603][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.196008][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.206592][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.220368][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.235079][ T8412] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 103.244514][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 103.254123][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 103.263945][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 103.272748][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 103.280300][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 103.287884][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 103.297178][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 103.312747][ T8418] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.324814][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.336070][ T8] Bluetooth: hci5: command 0x040f tx timeout [ 103.362679][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.374325][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.396185][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:23:19 executing program 0: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000340), 0x24, 0x0) [ 103.424818][ T8412] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 103.442276][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.454421][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.468207][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.479271][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.489661][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.505808][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:23:19 executing program 0: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000340), 0x24, 0x0) [ 103.532403][ T8414] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 103.562837][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 103.578205][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 103.593496][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 103.604094][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 103.659010][ T8412] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.698847][ T8412] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 06:23:19 executing program 0: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000340), 0x24, 0x0) [ 103.715011][ T8412] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.727006][ T8412] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.742344][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.755317][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.765989][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.781883][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.792528][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.807441][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.844787][ T8414] batman_adv: batadv0: Interface activated: batadv_slave_1 06:23:19 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x81, 0x2, 0x5, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000680)={&(0x7f0000000440), 0x0, 0x0, 0x0, 0x0, r0, 0x4}, 0x38) [ 103.895576][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 103.929673][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 06:23:19 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x81, 0x2, 0x5, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000680)={&(0x7f0000000440), 0x0, 0x0, 0x0, 0x0, r0, 0x4}, 0x38) [ 103.961398][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 103.977906][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 104.004830][ T8416] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.038098][ T8414] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 06:23:19 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x81, 0x2, 0x5, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000680)={&(0x7f0000000440), 0x0, 0x0, 0x0, 0x0, r0, 0x4}, 0x38) [ 104.051191][ T8414] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.067578][ T8414] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.088891][ T8414] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.139270][ T8355] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.198047][ T8355] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.238241][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 06:23:20 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x81, 0x2, 0x5, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000680)={&(0x7f0000000440), 0x0, 0x0, 0x0, 0x0, r0, 0x4}, 0x38) [ 104.262240][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 104.276669][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 104.348559][ T68] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.371577][ T8355] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.379572][ T8355] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.391644][ T9714] Bluetooth: hci0: command 0x0419 tx timeout [ 104.419078][ T68] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.430007][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 104.448714][ T8418] device veth0_vlan entered promiscuous mode [ 104.502510][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 104.512492][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 104.522668][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 104.551395][ T4934] Bluetooth: hci1: command 0x0419 tx timeout [ 104.612769][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 104.623564][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 104.642152][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 104.653202][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 104.682735][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.695609][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.706440][ T8418] device veth1_vlan entered promiscuous mode [ 104.718770][ T68] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.734527][ T68] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.753108][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 104.766686][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 104.797149][ T9681] Bluetooth: hci2: command 0x0419 tx timeout [ 104.816674][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 104.828806][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 104.839655][ T8416] device veth0_vlan entered promiscuous mode 06:23:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) [ 104.866381][ T8418] device veth0_macvtap entered promiscuous mode [ 104.878106][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 104.889979][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 104.908718][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 104.919017][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 104.943704][ T8418] device veth1_macvtap entered promiscuous mode [ 104.951755][ T4934] Bluetooth: hci3: command 0x0419 tx timeout [ 104.962156][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.965898][ T8416] device veth1_vlan entered promiscuous mode [ 104.970763][ T9846] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 104.977914][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 105.013915][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.032263][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 105.061874][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 105.088348][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 105.173275][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 105.202004][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.215676][ T36] Bluetooth: hci4: command 0x0419 tx timeout [ 105.224271][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.238152][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.260613][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.270461][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.289657][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.301441][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.320457][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.351556][ T8418] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.360199][ T9838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 105.376650][ T9838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 105.387423][ T9838] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 105.404510][ T9838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 06:23:21 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000140)={0x0, 0x0, "b07bc04e1420b588ab73b2d5c04acba1b19bd50f19108f26cb9441e4eb2886cf"}) 06:23:21 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f0000000140), &(0x7f00000000c0)=0x4) [ 105.424144][ T8416] device veth0_macvtap entered promiscuous mode [ 105.443578][ T36] Bluetooth: hci5: command 0x0419 tx timeout [ 105.464747][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.477723][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.488989][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.500150][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.511613][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.522716][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.533397][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.545483][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.573647][ T8418] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.594061][ T8416] device veth1_macvtap entered promiscuous mode [ 105.603931][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 105.622008][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 105.630028][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 105.640125][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 105.652679][ T8418] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.670214][ T8418] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.687833][ T8418] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.699903][ T8418] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.773184][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.784322][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.794578][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.805332][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.815388][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.827943][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.838191][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.849667][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.859875][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.870708][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.882404][ T8416] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.898264][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 105.915530][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 105.931655][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.945005][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.956701][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.967468][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.977350][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.987903][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.998576][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.009398][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.019795][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.031430][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.042961][ T8416] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 106.057943][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 106.078860][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 106.098219][ T8416] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.108225][ T8416] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.117360][ T8416] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.127944][ T8416] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.174013][ T212] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.191783][ T212] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.221693][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 106.254284][ T212] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.264031][ T212] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.278799][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 106.344485][ T212] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.369063][ T212] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.404128][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 106.431129][ T276] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.442696][ T276] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.467631][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 106.568710][ C1] hrtimer: interrupt took 27841 ns 06:23:22 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f0000000840)=ANY=[@ANYBLOB="6e0d0000b43e6c410bc021bda09b000700000000000000", @ANYRES16=r3, @ANYBLOB="04107f807700fddbdf25090000000500330006b343bd8abc9e0000001c66cde3b01cbdcd3150204f8c3c605c03672aeea670393487b03bddd2770bf60fa8d5378ebf6b01082248dac31ff2008a68a0d0dd66ddc0e69efebd71babc6e1c4d5b12478d53a28709be81280600000000000000082ef5d19915a918c99631fc3f1cf59dfc2895c377f14179a7c5d379af11db57e3c56a65d0624c0b812cddaae0c2cbc43885fb0aa8c2e8f2a6c92bb0fdc77228a0022777d107471906b6092ba3ba83afe9ee4f9b40468055231d3ac9526d1634c83317dae6e4f348449924a0c7a64c5ad62655017e5fd28106c07b8d16db3e0436bb73b4626e95a7399e51b3f4cd2fb49496605d10ee908ab2cf69dcb55d567a4604b33969116a84899febd29757eeb860f84218ee693f0b946452b932cca8018490bbea0bbab8707e80257f3ce0428b775a87c6e8c52cb465a7a7f0600df7e657a0d9691e31d6b8c7578d05bad69deebf9328066836d846ab5fdc1edb6aecfc2f74b549a46aee5d11367ae4ff58879b0f5fc5d2507e47b340b437ed758173091fef47dbf388b4057b7bde5ab83a5bf3"], 0x1c}, 0x1, 0x0, 0x0, 0xc011}, 0x4000187) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r3, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x2}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7}]}, 0x50}, 0x1, 0x0, 0x0, 0x20004001}, 0x4000) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x8, 0x11d, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f00000000c0)={0x32, 0x3, [], [@enc_lim={0x4, 0x1, 0x8}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x40}, @enc_lim={0x4, 0x1, 0x7f}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x7f}]}, 0x28) [ 106.656079][ T9921] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:23:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 06:23:22 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x10) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[], 0xfef0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 06:23:22 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000140)={0x0, 0x0, "b07bc04e1420b588ab73b2d5c04acba1b19bd50f19108f26cb9441e4eb2886cf"}) 06:23:22 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 06:23:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) write$binfmt_misc(r1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='hsr0\x00', 0x5) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 06:23:22 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000140)={0x0, 0x0, "b07bc04e1420b588ab73b2d5c04acba1b19bd50f19108f26cb9441e4eb2886cf"}) 06:23:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 06:23:22 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 06:23:22 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x10) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[], 0xfef0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 06:23:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) write$binfmt_misc(r1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='hsr0\x00', 0x5) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 06:23:22 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f0000000840)=ANY=[@ANYBLOB="6e0d0000b43e6c410bc021bda09b000700000000000000", @ANYRES16=r3, @ANYBLOB="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"], 0x1c}, 0x1, 0x0, 0x0, 0xc011}, 0x4000187) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r3, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x2}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7}]}, 0x50}, 0x1, 0x0, 0x0, 0x20004001}, 0x4000) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x8, 0x11d, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f00000000c0)={0x32, 0x3, [], [@enc_lim={0x4, 0x1, 0x8}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x40}, @enc_lim={0x4, 0x1, 0x7f}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x7f}]}, 0x28) 06:23:22 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f0000000840)=ANY=[@ANYBLOB="6e0d0000b43e6c410bc021bda09b000700000000000000", @ANYRES16=r3, @ANYBLOB="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"], 0x1c}, 0x1, 0x0, 0x0, 0xc011}, 0x4000187) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r3, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x2}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7}]}, 0x50}, 0x1, 0x0, 0x0, 0x20004001}, 0x4000) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x8, 0x11d, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f00000000c0)={0x32, 0x3, [], [@enc_lim={0x4, 0x1, 0x8}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x40}, @enc_lim={0x4, 0x1, 0x7f}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x7f}]}, 0x28) 06:23:22 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 06:23:22 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f0000000840)=ANY=[@ANYBLOB="6e0d0000b43e6c410bc021bda09b000700000000000000", @ANYRES16=r3, @ANYBLOB="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"], 0x1c}, 0x1, 0x0, 0x0, 0xc011}, 0x4000187) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r3, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x2}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7}]}, 0x50}, 0x1, 0x0, 0x0, 0x20004001}, 0x4000) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x8, 0x11d, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f00000000c0)={0x32, 0x3, [], [@enc_lim={0x4, 0x1, 0x8}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x40}, @enc_lim={0x4, 0x1, 0x7f}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x7f}]}, 0x28) 06:23:22 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x10) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[], 0xfef0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 06:23:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) write$binfmt_misc(r1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='hsr0\x00', 0x5) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 06:23:23 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f0000000840)=ANY=[@ANYBLOB="6e0d0000b43e6c410bc021bda09b000700000000000000", @ANYRES16=r3, @ANYBLOB="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"], 0x1c}, 0x1, 0x0, 0x0, 0xc011}, 0x4000187) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r3, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x2}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7}]}, 0x50}, 0x1, 0x0, 0x0, 0x20004001}, 0x4000) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x8, 0x11d, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f00000000c0)={0x32, 0x3, [], [@enc_lim={0x4, 0x1, 0x8}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x40}, @enc_lim={0x4, 0x1, 0x7f}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x7f}]}, 0x28) 06:23:23 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x10) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[], 0xfef0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) [ 107.286452][ T9960] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 107.297030][ T9962] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:23:23 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f0000000840)=ANY=[@ANYBLOB="6e0d0000b43e6c410bc021bda09b000700000000000000", @ANYRES16=r3, @ANYBLOB="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"], 0x1c}, 0x1, 0x0, 0x0, 0xc011}, 0x4000187) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r3, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x2}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7}]}, 0x50}, 0x1, 0x0, 0x0, 0x20004001}, 0x4000) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x8, 0x11d, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f00000000c0)={0x32, 0x3, [], [@enc_lim={0x4, 0x1, 0x8}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x40}, @enc_lim={0x4, 0x1, 0x7f}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x7f}]}, 0x28) 06:23:23 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f0000000840)=ANY=[@ANYBLOB="6e0d0000b43e6c410bc021bda09b000700000000000000", @ANYRES16=r3, @ANYBLOB="04107f807700fddbdf25090000000500330006b343bd8abc9e0000001c66cde3b01cbdcd3150204f8c3c605c03672aeea670393487b03bddd2770bf60fa8d5378ebf6b01082248dac31ff2008a68a0d0dd66ddc0e69efebd71babc6e1c4d5b12478d53a28709be81280600000000000000082ef5d19915a918c99631fc3f1cf59dfc2895c377f14179a7c5d379af11db57e3c56a65d0624c0b812cddaae0c2cbc43885fb0aa8c2e8f2a6c92bb0fdc77228a0022777d107471906b6092ba3ba83afe9ee4f9b40468055231d3ac9526d1634c83317dae6e4f348449924a0c7a64c5ad62655017e5fd28106c07b8d16db3e0436bb73b4626e95a7399e51b3f4cd2fb49496605d10ee908ab2cf69dcb55d567a4604b33969116a84899febd29757eeb860f84218ee693f0b946452b932cca8018490bbea0bbab8707e80257f3ce0428b775a87c6e8c52cb465a7a7f0600df7e657a0d9691e31d6b8c7578d05bad69deebf9328066836d846ab5fdc1edb6aecfc2f74b549a46aee5d11367ae4ff58879b0f5fc5d2507e47b340b437ed758173091fef47dbf388b4057b7bde5ab83a5bf3"], 0x1c}, 0x1, 0x0, 0x0, 0xc011}, 0x4000187) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r3, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x2}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7}]}, 0x50}, 0x1, 0x0, 0x0, 0x20004001}, 0x4000) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x8, 0x11d, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f00000000c0)={0x32, 0x3, [], [@enc_lim={0x4, 0x1, 0x8}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x40}, @enc_lim={0x4, 0x1, 0x7f}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x7f}]}, 0x28) 06:23:23 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f0000000840)=ANY=[@ANYBLOB="6e0d0000b43e6c410bc021bda09b000700000000000000", @ANYRES16=r3, @ANYBLOB="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"], 0x1c}, 0x1, 0x0, 0x0, 0xc011}, 0x4000187) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r3, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x2}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7}]}, 0x50}, 0x1, 0x0, 0x0, 0x20004001}, 0x4000) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x8, 0x11d, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f00000000c0)={0x32, 0x3, [], [@enc_lim={0x4, 0x1, 0x8}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x40}, @enc_lim={0x4, 0x1, 0x7f}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x7f}]}, 0x28) 06:23:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 107.577335][ T9976] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:23:23 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000400), &(0x7f0000000440)=0x4) 06:23:23 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f0000000840)=ANY=[@ANYBLOB="6e0d0000b43e6c410bc021bda09b000700000000000000", @ANYRES16=r3, @ANYBLOB="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"], 0x1c}, 0x1, 0x0, 0x0, 0xc011}, 0x4000187) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r3, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x2}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7}]}, 0x50}, 0x1, 0x0, 0x0, 0x20004001}, 0x4000) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x8, 0x11d, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f00000000c0)={0x32, 0x3, [], [@enc_lim={0x4, 0x1, 0x8}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x40}, @enc_lim={0x4, 0x1, 0x7f}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x7f}]}, 0x28) 06:23:23 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f0000000840)=ANY=[@ANYBLOB="6e0d0000b43e6c410bc021bda09b000700000000000000", @ANYRES16=r3, @ANYBLOB="04107f807700fddbdf25090000000500330006b343bd8abc9e0000001c66cde3b01cbdcd3150204f8c3c605c03672aeea670393487b03bddd2770bf60fa8d5378ebf6b01082248dac31ff2008a68a0d0dd66ddc0e69efebd71babc6e1c4d5b12478d53a28709be81280600000000000000082ef5d19915a918c99631fc3f1cf59dfc2895c377f14179a7c5d379af11db57e3c56a65d0624c0b812cddaae0c2cbc43885fb0aa8c2e8f2a6c92bb0fdc77228a0022777d107471906b6092ba3ba83afe9ee4f9b40468055231d3ac9526d1634c83317dae6e4f348449924a0c7a64c5ad62655017e5fd28106c07b8d16db3e0436bb73b4626e95a7399e51b3f4cd2fb49496605d10ee908ab2cf69dcb55d567a4604b33969116a84899febd29757eeb860f84218ee693f0b946452b932cca8018490bbea0bbab8707e80257f3ce0428b775a87c6e8c52cb465a7a7f0600df7e657a0d9691e31d6b8c7578d05bad69deebf9328066836d846ab5fdc1edb6aecfc2f74b549a46aee5d11367ae4ff58879b0f5fc5d2507e47b340b437ed758173091fef47dbf388b4057b7bde5ab83a5bf3"], 0x1c}, 0x1, 0x0, 0x0, 0xc011}, 0x4000187) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r3, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x2}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7}]}, 0x50}, 0x1, 0x0, 0x0, 0x20004001}, 0x4000) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x8, 0x11d, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f00000000c0)={0x32, 0x3, [], [@enc_lim={0x4, 0x1, 0x8}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x40}, @enc_lim={0x4, 0x1, 0x7f}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x7f}]}, 0x28) 06:23:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:23:23 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000400), &(0x7f0000000440)=0x4) 06:23:23 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f0000000840)=ANY=[@ANYBLOB="6e0d0000b43e6c410bc021bda09b000700000000000000", @ANYRES16=r3, @ANYBLOB="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"], 0x1c}, 0x1, 0x0, 0x0, 0xc011}, 0x4000187) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r3, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x2}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7}]}, 0x50}, 0x1, 0x0, 0x0, 0x20004001}, 0x4000) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x8, 0x11d, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f00000000c0)={0x32, 0x3, [], [@enc_lim={0x4, 0x1, 0x8}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x40}, @enc_lim={0x4, 0x1, 0x7f}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x7f}]}, 0x28) 06:23:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c56", 0x65}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 06:23:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:23:24 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000400), &(0x7f0000000440)=0x4) 06:23:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c56", 0x65}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 06:23:24 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f0000000840)=ANY=[@ANYBLOB="6e0d0000b43e6c410bc021bda09b000700000000000000", @ANYRES16=r3, @ANYBLOB="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"], 0x1c}, 0x1, 0x0, 0x0, 0xc011}, 0x4000187) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r3, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x2}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7}]}, 0x50}, 0x1, 0x0, 0x0, 0x20004001}, 0x4000) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x8, 0x11d, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f00000000c0)={0x32, 0x3, [], [@enc_lim={0x4, 0x1, 0x8}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x40}, @enc_lim={0x4, 0x1, 0x7f}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x7f}]}, 0x28) 06:23:24 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000140)={[{0x2d, 'pids'}]}, 0x6) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000000004f6d6e4c08def6ce1b79c2a853e4685f96b344beb8baf16d6d74b1999ec18763bd040f573c806bfc5e5d06e66ec4b5638ee716dbfeea7856d81a025ac4fab47d4a6d89e2bcb5f542995bc103ccc00efe439090000000482ad005182f38c0687f0a0"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_forget\x00', r3}, 0x10) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 06:23:24 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/wireless\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r4}, 0xbb) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_ASYNC_CANCEL, 0x80000001) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 06:23:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:23:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c56", 0x65}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 06:23:24 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000400), &(0x7f0000000440)=0x4) 06:23:24 executing program 0: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872dd4368e9971", @ANYRES32=0x0, @ANYBLOB="ff460d0000000000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@bridge_setlink={0x28, 0x13, 0x1, 0x70bd2c, 0x25dfdbfd, {0x7, 0x0, 0x0, 0x0, 0x40c, 0x5e680}, [@IFLA_EVENT={0x8, 0x2c, 0x9004}]}, 0x28}, 0x1, 0x0, 0x0, 0x40010}, 0x4000) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x348) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@bridge_dellink={0x44, 0x11, 0x8, 0x70bd26, 0x25dfdbfc, {0x7, 0x0, 0x0, r5, 0x4400, 0x920}, [@IFLA_OPERSTATE={0x5}, @IFLA_IFNAME={0x14, 0x3, 'veth1\x00'}, @IFLA_NET_NS_PID={0x8, 0x13, 0xffffffffffffffff}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x24000004) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x6, 0x1, 0x7, 0x1, 0x0, 0x6, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x10001, 0x0, @perf_config_ext={0x8, 0x4}, 0x10, 0x7f, 0x6c, 0x5, 0x3, 0xe86c, 0x4}, 0x0, 0xb, 0xffffffffffffffff, 0x8) 06:23:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x39}], {0x95, 0x0, 0x0, 0x100000}}, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:23:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c56", 0x65}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 06:23:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x3c, &(0x7f0000000040)={0x0, 0x0}, 0x10) 06:23:24 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/wireless\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r4}, 0xbb) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_ASYNC_CANCEL, 0x80000001) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 06:23:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x3c, &(0x7f0000000040)={0x0, 0x0}, 0x10) 06:23:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'vlan0\x00', 0x4}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) sendmsg$netlink(r4, 0x0, 0x20004000) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="28000000000bcc204cd6b16b537da1010200000000000000000000000708000340000000000900017a295c2c5b0000000014bffc8f309cfb35581389ed1733625b405df8c6cee376fcf149d3dde15b21e8acf952aa4e591b518277"], 0x28}}, 0x40) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x810ee0f, 0x0) r5 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r5, 0x890c, &(0x7f0000000140)={@empty, @private0, @ipv4={[0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x2, 0x8], [], @remote={0xac, 0x10, 0x2}}, 0x0, 0x7, 0x0, 0x0, 0x100000001, 0x400003}) write(r5, &(0x7f0000000140)="3e312c200ddc2add3b3fa61d42180008c5e7441efdd6cfa2087f6f032ff7eb5847bb5f28464d88f6dfaf12184fa42f728ed64591c857e97ed204054448d81e7b18dd18f89e9a107641529c37d18a68e6ba7d27bc8e925ce5e0d1395a6ba26a126838498c4419fb5bda0f9742825cbbe49aecb5013f98ecfb6fc9e30f19dbba0aa68a88b7baf573a0b4a61e03a7de64fe3ba762b81d87bc4a8a4d41d8d6214d9c7350176dd6ae045f51668e8f7850d1d63281a0e99c1ccb1c57eff725640f48bec38027b258e12a204a8568d04e833bc33de03e4d194e452ea01826", 0xdb) lsetxattr$trusted_overlay_redirect(0x0, &(0x7f0000000440)='trusted.overlay.redirect\x00', &(0x7f0000000340)='./file0\x00', 0x8, 0x1) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040000) ioctl(r0, 0x8936, &(0x7f0000000000)) pipe(0x0) [ 109.008194][T10041] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 109.020038][T10041] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 109.029098][T10041] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 109.038012][T10041] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 109.117128][T10041] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 109.134748][T10041] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 109.144024][T10041] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 109.153163][T10041] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 06:23:25 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000140)={[{0x2d, 'pids'}]}, 0x6) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000000004f6d6e4c08def6ce1b79c2a853e4685f96b344beb8baf16d6d74b1999ec18763bd040f573c806bfc5e5d06e66ec4b5638ee716dbfeea7856d81a025ac4fab47d4a6d89e2bcb5f542995bc103ccc00efe439090000000482ad005182f38c0687f0a0"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_forget\x00', r3}, 0x10) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 06:23:25 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/wireless\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r4}, 0xbb) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_ASYNC_CANCEL, 0x80000001) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 06:23:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x3c, &(0x7f0000000040)={0x0, 0x0}, 0x10) 06:23:25 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x39}], {0x95, 0x0, 0x0, 0x100000}}, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:23:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x3c, &(0x7f0000000040)={0x0, 0x0}, 0x10) 06:23:26 executing program 0: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872dd4368e9971", @ANYRES32=0x0, @ANYBLOB="ff460d0000000000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@bridge_setlink={0x28, 0x13, 0x1, 0x70bd2c, 0x25dfdbfd, {0x7, 0x0, 0x0, 0x0, 0x40c, 0x5e680}, [@IFLA_EVENT={0x8, 0x2c, 0x9004}]}, 0x28}, 0x1, 0x0, 0x0, 0x40010}, 0x4000) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x348) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@bridge_dellink={0x44, 0x11, 0x8, 0x70bd26, 0x25dfdbfc, {0x7, 0x0, 0x0, r5, 0x4400, 0x920}, [@IFLA_OPERSTATE={0x5}, @IFLA_IFNAME={0x14, 0x3, 'veth1\x00'}, @IFLA_NET_NS_PID={0x8, 0x13, 0xffffffffffffffff}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x24000004) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x6, 0x1, 0x7, 0x1, 0x0, 0x6, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x10001, 0x0, @perf_config_ext={0x8, 0x4}, 0x10, 0x7f, 0x6c, 0x5, 0x3, 0xe86c, 0x4}, 0x0, 0xb, 0xffffffffffffffff, 0x8) 06:23:26 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000140)={[{0x2d, 'pids'}]}, 0x6) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000000004f6d6e4c08def6ce1b79c2a853e4685f96b344beb8baf16d6d74b1999ec18763bd040f573c806bfc5e5d06e66ec4b5638ee716dbfeea7856d81a025ac4fab47d4a6d89e2bcb5f542995bc103ccc00efe439090000000482ad005182f38c0687f0a0"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_forget\x00', r3}, 0x10) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 06:23:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x39}], {0x95, 0x0, 0x0, 0x100000}}, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:23:26 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/wireless\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r4}, 0xbb) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_ASYNC_CANCEL, 0x80000001) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 06:23:26 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000140)={[{0x2d, 'pids'}]}, 0x6) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000000004f6d6e4c08def6ce1b79c2a853e4685f96b344beb8baf16d6d74b1999ec18763bd040f573c806bfc5e5d06e66ec4b5638ee716dbfeea7856d81a025ac4fab47d4a6d89e2bcb5f542995bc103ccc00efe439090000000482ad005182f38c0687f0a0"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_forget\x00', r3}, 0x10) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 06:23:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000005200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x1, 0x0, [@empty]}}}], 0x28}}], 0x2, 0x0) [ 110.395879][T10041] syz-executor.0 (10041) used greatest stack depth: 23216 bytes left 06:23:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x39}], {0x95, 0x0, 0x0, 0x100000}}, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:23:26 executing program 1: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872dd4368e9971", @ANYRES32=0x0, @ANYBLOB="ff460d0000000000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@bridge_setlink={0x28, 0x13, 0x1, 0x70bd2c, 0x25dfdbfd, {0x7, 0x0, 0x0, 0x0, 0x40c, 0x5e680}, [@IFLA_EVENT={0x8, 0x2c, 0x9004}]}, 0x28}, 0x1, 0x0, 0x0, 0x40010}, 0x4000) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x348) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@bridge_dellink={0x44, 0x11, 0x8, 0x70bd26, 0x25dfdbfc, {0x7, 0x0, 0x0, r5, 0x4400, 0x920}, [@IFLA_OPERSTATE={0x5}, @IFLA_IFNAME={0x14, 0x3, 'veth1\x00'}, @IFLA_NET_NS_PID={0x8, 0x13, 0xffffffffffffffff}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x24000004) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x6, 0x1, 0x7, 0x1, 0x0, 0x6, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x10001, 0x0, @perf_config_ext={0x8, 0x4}, 0x10, 0x7f, 0x6c, 0x5, 0x3, 0xe86c, 0x4}, 0x0, 0xb, 0xffffffffffffffff, 0x8) 06:23:26 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000140)={[{0x2d, 'pids'}]}, 0x6) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000000004f6d6e4c08def6ce1b79c2a853e4685f96b344beb8baf16d6d74b1999ec18763bd040f573c806bfc5e5d06e66ec4b5638ee716dbfeea7856d81a025ac4fab47d4a6d89e2bcb5f542995bc103ccc00efe439090000000482ad005182f38c0687f0a0"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_forget\x00', r3}, 0x10) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 06:23:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000005200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x1, 0x0, [@empty]}}}], 0x28}}], 0x2, 0x0) 06:23:26 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0xa, 0x0, @local}, 0x10) 06:23:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000005200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x1, 0x0, [@empty]}}}], 0x28}}], 0x2, 0x0) [ 111.373805][T10117] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 111.397089][T10117] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 111.406122][T10117] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 111.415165][T10117] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 111.571291][T10117] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 111.580598][T10117] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 111.614155][T10117] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 111.623382][T10117] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 112.054817][T10112] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 112.063787][T10112] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 112.072808][T10112] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 112.081668][T10112] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 112.105176][T10112] netdevsim netdevsim1 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 112.114383][T10112] netdevsim netdevsim1 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 112.123399][T10112] netdevsim netdevsim1 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 112.132341][T10112] netdevsim netdevsim1 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 06:23:28 executing program 0: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872dd4368e9971", @ANYRES32=0x0, @ANYBLOB="ff460d0000000000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@bridge_setlink={0x28, 0x13, 0x1, 0x70bd2c, 0x25dfdbfd, {0x7, 0x0, 0x0, 0x0, 0x40c, 0x5e680}, [@IFLA_EVENT={0x8, 0x2c, 0x9004}]}, 0x28}, 0x1, 0x0, 0x0, 0x40010}, 0x4000) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x348) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@bridge_dellink={0x44, 0x11, 0x8, 0x70bd26, 0x25dfdbfc, {0x7, 0x0, 0x0, r5, 0x4400, 0x920}, [@IFLA_OPERSTATE={0x5}, @IFLA_IFNAME={0x14, 0x3, 'veth1\x00'}, @IFLA_NET_NS_PID={0x8, 0x13, 0xffffffffffffffff}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x24000004) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x6, 0x1, 0x7, 0x1, 0x0, 0x6, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x10001, 0x0, @perf_config_ext={0x8, 0x4}, 0x10, 0x7f, 0x6c, 0x5, 0x3, 0xe86c, 0x4}, 0x0, 0xb, 0xffffffffffffffff, 0x8) 06:23:28 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0xa, 0x0, @local}, 0x10) 06:23:28 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000140)={[{0x2d, 'pids'}]}, 0x6) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000000004f6d6e4c08def6ce1b79c2a853e4685f96b344beb8baf16d6d74b1999ec18763bd040f573c806bfc5e5d06e66ec4b5638ee716dbfeea7856d81a025ac4fab47d4a6d89e2bcb5f542995bc103ccc00efe439090000000482ad005182f38c0687f0a0"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_forget\x00', r3}, 0x10) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 06:23:28 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000005200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x1, 0x0, [@empty]}}}], 0x28}}], 0x2, 0x0) 06:23:28 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000140)={[{0x2d, 'pids'}]}, 0x6) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000000004f6d6e4c08def6ce1b79c2a853e4685f96b344beb8baf16d6d74b1999ec18763bd040f573c806bfc5e5d06e66ec4b5638ee716dbfeea7856d81a025ac4fab47d4a6d89e2bcb5f542995bc103ccc00efe439090000000482ad005182f38c0687f0a0"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_forget\x00', r3}, 0x10) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 06:23:28 executing program 1: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872dd4368e9971", @ANYRES32=0x0, @ANYBLOB="ff460d0000000000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@bridge_setlink={0x28, 0x13, 0x1, 0x70bd2c, 0x25dfdbfd, {0x7, 0x0, 0x0, 0x0, 0x40c, 0x5e680}, [@IFLA_EVENT={0x8, 0x2c, 0x9004}]}, 0x28}, 0x1, 0x0, 0x0, 0x40010}, 0x4000) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x348) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@bridge_dellink={0x44, 0x11, 0x8, 0x70bd26, 0x25dfdbfc, {0x7, 0x0, 0x0, r5, 0x4400, 0x920}, [@IFLA_OPERSTATE={0x5}, @IFLA_IFNAME={0x14, 0x3, 'veth1\x00'}, @IFLA_NET_NS_PID={0x8, 0x13, 0xffffffffffffffff}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x24000004) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x6, 0x1, 0x7, 0x1, 0x0, 0x6, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x10001, 0x0, @perf_config_ext={0x8, 0x4}, 0x10, 0x7f, 0x6c, 0x5, 0x3, 0xe86c, 0x4}, 0x0, 0xb, 0xffffffffffffffff, 0x8) 06:23:28 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0xa, 0x0, @local}, 0x10) 06:23:28 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 112.711121][T10158] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 112.720727][T10158] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 112.729627][T10158] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 112.738815][T10158] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 06:23:28 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0xa, 0x0, @local}, 0x10) 06:23:28 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, 0x43) 06:23:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x18, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) [ 112.947765][T10158] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 112.957075][T10158] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 112.966398][T10158] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 112.975707][T10158] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 06:23:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x18, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) [ 113.606977][T10184] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 113.616069][T10184] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 113.624963][T10184] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 113.634072][T10184] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 113.655590][T10184] netdevsim netdevsim1 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 113.665107][T10184] netdevsim netdevsim1 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 113.674080][T10184] netdevsim netdevsim1 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 113.683028][T10184] netdevsim netdevsim1 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 06:23:29 executing program 0: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872dd4368e9971", @ANYRES32=0x0, @ANYBLOB="ff460d0000000000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@bridge_setlink={0x28, 0x13, 0x1, 0x70bd2c, 0x25dfdbfd, {0x7, 0x0, 0x0, 0x0, 0x40c, 0x5e680}, [@IFLA_EVENT={0x8, 0x2c, 0x9004}]}, 0x28}, 0x1, 0x0, 0x0, 0x40010}, 0x4000) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x348) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@bridge_dellink={0x44, 0x11, 0x8, 0x70bd26, 0x25dfdbfc, {0x7, 0x0, 0x0, r5, 0x4400, 0x920}, [@IFLA_OPERSTATE={0x5}, @IFLA_IFNAME={0x14, 0x3, 'veth1\x00'}, @IFLA_NET_NS_PID={0x8, 0x13, 0xffffffffffffffff}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x24000004) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x6, 0x1, 0x7, 0x1, 0x0, 0x6, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x10001, 0x0, @perf_config_ext={0x8, 0x4}, 0x10, 0x7f, 0x6c, 0x5, 0x3, 0xe86c, 0x4}, 0x0, 0xb, 0xffffffffffffffff, 0x8) 06:23:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xbc, 0xbc, 0xd, [@typedef, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @array, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @enum, @func, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xe1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:23:29 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, 0x43) 06:23:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x18, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) 06:23:29 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 114.028908][T10211] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 114.038397][T10211] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 114.056199][T10211] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 114.065276][T10211] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 114.139779][T10211] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 06:23:29 executing program 1: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872dd4368e9971", @ANYRES32=0x0, @ANYBLOB="ff460d0000000000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@bridge_setlink={0x28, 0x13, 0x1, 0x70bd2c, 0x25dfdbfd, {0x7, 0x0, 0x0, 0x0, 0x40c, 0x5e680}, [@IFLA_EVENT={0x8, 0x2c, 0x9004}]}, 0x28}, 0x1, 0x0, 0x0, 0x40010}, 0x4000) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x348) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@bridge_dellink={0x44, 0x11, 0x8, 0x70bd26, 0x25dfdbfc, {0x7, 0x0, 0x0, r5, 0x4400, 0x920}, [@IFLA_OPERSTATE={0x5}, @IFLA_IFNAME={0x14, 0x3, 'veth1\x00'}, @IFLA_NET_NS_PID={0x8, 0x13, 0xffffffffffffffff}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x24000004) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x6, 0x1, 0x7, 0x1, 0x0, 0x6, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x10001, 0x0, @perf_config_ext={0x8, 0x4}, 0x10, 0x7f, 0x6c, 0x5, 0x3, 0xe86c, 0x4}, 0x0, 0xb, 0xffffffffffffffff, 0x8) 06:23:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x18, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) 06:23:29 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, 0x43) [ 114.182753][T10211] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 114.191871][T10211] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 114.201042][T10211] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 06:23:30 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, 0x43) 06:23:30 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\x96L\x82\xdb', 0x0) fcntl$setlease(r0, 0x400, 0x0) fremovexattr(r0, &(0x7f0000000100)=@known='system.posix_acl_default\x00') 06:23:30 executing program 2: r0 = syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="453dcd28001000000300000000000000436f6d7072657373656420524f4d465326336279000000000700000008000000436f6d70726573736564000000000000c0415cf968000053c0040000ed815cf964000053c30d000066", 0x59}], 0x0, &(0x7f0000000180)=ANY=[]) getdents(r0, 0x0, 0x0) 06:23:30 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\x96L\x82\xdb', 0x0) fcntl$setlease(r0, 0x400, 0x0) fremovexattr(r0, &(0x7f0000000100)=@known='system.posix_acl_default\x00') [ 114.589029][T10239] loop2: detected capacity change from 0 to 8 [ 114.615122][T10239] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 115.178309][T10247] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 115.187264][T10247] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 115.196241][T10247] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 115.205013][T10247] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 115.223237][T10247] netdevsim netdevsim1 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 115.232504][T10247] netdevsim netdevsim1 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 115.241470][T10247] netdevsim netdevsim1 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 115.250415][T10247] netdevsim netdevsim1 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 06:23:31 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 06:23:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) read$alg(r0, &(0x7f0000000040)=""/232, 0xe8) 06:23:32 executing program 2: r0 = syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="453dcd28001000000300000000000000436f6d7072657373656420524f4d465326336279000000000700000008000000436f6d70726573736564000000000000c0415cf968000053c0040000ed815cf964000053c30d000066", 0x59}], 0x0, &(0x7f0000000180)=ANY=[]) getdents(r0, 0x0, 0x0) 06:23:32 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\x96L\x82\xdb', 0x0) fcntl$setlease(r0, 0x400, 0x0) fremovexattr(r0, &(0x7f0000000100)=@known='system.posix_acl_default\x00') 06:23:32 executing program 0: setreuid(0xffffffffffffffff, 0xee00) socket(0x22, 0x3, 0x0) 06:23:32 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x200000100000011, 0x803, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_NAT={0x8, 0xb, 0x1}]}}]}, 0x3c}}, 0x0) sendto$packet(r1, &(0x7f0000000080)="480a838543a9914b8c53fd1188a8", 0x36, 0x0, &(0x7f00000002c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) 06:23:32 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 06:23:32 executing program 0: setreuid(0xffffffffffffffff, 0xee00) socket(0x22, 0x3, 0x0) 06:23:32 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\x96L\x82\xdb', 0x0) fcntl$setlease(r0, 0x400, 0x0) fremovexattr(r0, &(0x7f0000000100)=@known='system.posix_acl_default\x00') [ 116.889953][T10280] loop2: detected capacity change from 0 to 8 [ 116.897503][T10281] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 116.919001][T10280] MTD: Attempt to mount non-MTD device "/dev/loop2" 06:23:32 executing program 2: r0 = syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="453dcd28001000000300000000000000436f6d7072657373656420524f4d465326336279000000000700000008000000436f6d70726573736564000000000000c0415cf968000053c0040000ed815cf964000053c30d000066", 0x59}], 0x0, &(0x7f0000000180)=ANY=[]) getdents(r0, 0x0, 0x0) [ 117.012435][T10281] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 06:23:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) read$alg(r0, &(0x7f0000000040)=""/232, 0xe8) 06:23:32 executing program 0: setreuid(0xffffffffffffffff, 0xee00) socket(0x22, 0x3, 0x0) 06:23:32 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x6, 0x1, 0x101}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x447fe5, 0x0) 06:23:32 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x200000100000011, 0x803, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_NAT={0x8, 0xb, 0x1}]}}]}, 0x3c}}, 0x0) sendto$packet(r1, &(0x7f0000000080)="480a838543a9914b8c53fd1188a8", 0x36, 0x0, &(0x7f00000002c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) 06:23:32 executing program 2: r0 = syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="453dcd28001000000300000000000000436f6d7072657373656420524f4d465326336279000000000700000008000000436f6d70726573736564000000000000c0415cf968000053c0040000ed815cf964000053c30d000066", 0x59}], 0x0, &(0x7f0000000180)=ANY=[]) getdents(r0, 0x0, 0x0) [ 117.164483][T10300] loop2: detected capacity change from 0 to 8 [ 117.174017][T10300] MTD: Attempt to mount non-MTD device "/dev/loop2" 06:23:33 executing program 0: setreuid(0xffffffffffffffff, 0xee00) socket(0x22, 0x3, 0x0) 06:23:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) read$alg(r0, &(0x7f0000000040)=""/232, 0xe8) [ 117.312527][T10315] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 117.384269][T10317] loop2: detected capacity change from 0 to 8 [ 117.421436][T10317] MTD: Attempt to mount non-MTD device "/dev/loop2" 06:23:33 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x200000100000011, 0x803, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_NAT={0x8, 0xb, 0x1}]}}]}, 0x3c}}, 0x0) sendto$packet(r1, &(0x7f0000000080)="480a838543a9914b8c53fd1188a8", 0x36, 0x0, &(0x7f00000002c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 117.570978][T10330] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 117.603761][T10330] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 117.610697][T10330] hsr_slave_1: hsr_addr_subst_dest: Unknown node 06:23:33 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x200000100000011, 0x803, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_NAT={0x8, 0xb, 0x1}]}}]}, 0x3c}}, 0x0) sendto$packet(r1, &(0x7f0000000080)="480a838543a9914b8c53fd1188a8", 0x36, 0x0, &(0x7f00000002c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) 06:23:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x200000100000011, 0x803, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_NAT={0x8, 0xb, 0x1}]}}]}, 0x3c}}, 0x0) sendto$packet(r1, &(0x7f0000000080)="480a838543a9914b8c53fd1188a8", 0x36, 0x0, &(0x7f00000002c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) 06:23:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) read$alg(r0, &(0x7f0000000040)=""/232, 0xe8) 06:23:33 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x200000100000011, 0x803, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_NAT={0x8, 0xb, 0x1}]}}]}, 0x3c}}, 0x0) sendto$packet(r1, &(0x7f0000000080)="480a838543a9914b8c53fd1188a8", 0x36, 0x0, &(0x7f00000002c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) 06:23:33 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r1, &(0x7f0000001340)=[{&(0x7f0000000080)=""/17, 0x11}], 0x1) 06:23:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x0, 0x51) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) flistxattr(r1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x3, &(0x7f0000000080)=0x8000, 0x4) read$FUSE(r1, &(0x7f0000001740)={0x2020}, 0x2020) connect$inet(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{&(0x7f0000000100)=@ax25={{0x3, @null}, [@null, @remote, @default, @remote, @null, @netrom, @netrom, @netrom]}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000280)=""/175, 0xaf}, {&(0x7f0000003780)=""/149, 0x95}, {&(0x7f0000000440)=""/162, 0xa2}, {&(0x7f0000005d40)=""/4096, 0x1000}, {&(0x7f0000000180)=""/18, 0x12}, {&(0x7f00000005c0)=""/186, 0xba}], 0x6}, 0x81}, {{&(0x7f0000004780)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000005b80)=[{&(0x7f0000004800)=""/4096, 0x1000}, {&(0x7f0000000540)=""/36, 0x24}, {&(0x7f0000000700)=""/52, 0x34}, {&(0x7f0000005800)=""/70, 0x46}, {&(0x7f0000005880)=""/146, 0x92}, {&(0x7f0000005940)=""/210, 0xd2}, {&(0x7f0000005a40)=""/211, 0xd3}, {&(0x7f0000006d40)=""/102400, 0x19000}], 0x8, &(0x7f0000005c00)=""/73, 0x49}, 0x9}], 0x2, 0x40001000, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000005b40), &(0x7f0000005d00)=0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000000c0)) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 117.770712][T10340] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 117.800542][T10342] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 117.831005][T10343] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 117.877373][T10349] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:23:33 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x6, 0x1, 0x101}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x447fe5, 0x0) 06:23:33 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x200000100000011, 0x803, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_NAT={0x8, 0xb, 0x1}]}}]}, 0x3c}}, 0x0) sendto$packet(r1, &(0x7f0000000080)="480a838543a9914b8c53fd1188a8", 0x36, 0x0, &(0x7f00000002c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) 06:23:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x200000100000011, 0x803, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_NAT={0x8, 0xb, 0x1}]}}]}, 0x3c}}, 0x0) sendto$packet(r1, &(0x7f0000000080)="480a838543a9914b8c53fd1188a8", 0x36, 0x0, &(0x7f00000002c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) 06:23:33 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x230, 0x160, 0x160, 0xffffffff, 0xffffffff, 0x318, 0x318, 0x318, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@local, @local, [], [], 'virt_wifi0\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@empty}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev, [], [], 'wlan1\x00', 'ip6erspan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, [], [], 'vcan0\x00', 'sit0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4f749c9eb418bae0ea2c7c9043d386eca2391ab01d066abea26552214700"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 06:23:33 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r1, &(0x7f0000001340)=[{&(0x7f0000000080)=""/17, 0x11}], 0x1) [ 118.218225][T10366] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 118.245966][T10368] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 118.265601][T10366] Dropped outbound packet type=0 06:23:34 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r1, &(0x7f0000001340)=[{&(0x7f0000000080)=""/17, 0x11}], 0x1) 06:23:34 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x200000100000011, 0x803, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_NAT={0x8, 0xb, 0x1}]}}]}, 0x3c}}, 0x0) sendto$packet(r1, &(0x7f0000000080)="480a838543a9914b8c53fd1188a8", 0x36, 0x0, &(0x7f00000002c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) 06:23:34 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x200000100000011, 0x803, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_NAT={0x8, 0xb, 0x1}]}}]}, 0x3c}}, 0x0) sendto$packet(r1, &(0x7f0000000080)="480a838543a9914b8c53fd1188a8", 0x36, 0x0, &(0x7f00000002c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 118.422872][T10380] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 06:23:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000600)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:23:34 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r1, &(0x7f0000001340)=[{&(0x7f0000000080)=""/17, 0x11}], 0x1) 06:23:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="d810000030007b01000000000000000000000000c41001005400010008000100627066002c0002800600030002000000180002000000000000000000000000000000000000000000080005"], 0x10d8}}, 0x0) 06:23:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x0, 0x51) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) flistxattr(r1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x3, &(0x7f0000000080)=0x8000, 0x4) read$FUSE(r1, &(0x7f0000001740)={0x2020}, 0x2020) connect$inet(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{&(0x7f0000000100)=@ax25={{0x3, @null}, [@null, @remote, @default, @remote, @null, @netrom, @netrom, @netrom]}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000280)=""/175, 0xaf}, {&(0x7f0000003780)=""/149, 0x95}, {&(0x7f0000000440)=""/162, 0xa2}, {&(0x7f0000005d40)=""/4096, 0x1000}, {&(0x7f0000000180)=""/18, 0x12}, {&(0x7f00000005c0)=""/186, 0xba}], 0x6}, 0x81}, {{&(0x7f0000004780)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000005b80)=[{&(0x7f0000004800)=""/4096, 0x1000}, {&(0x7f0000000540)=""/36, 0x24}, {&(0x7f0000000700)=""/52, 0x34}, {&(0x7f0000005800)=""/70, 0x46}, {&(0x7f0000005880)=""/146, 0x92}, {&(0x7f0000005940)=""/210, 0xd2}, {&(0x7f0000005a40)=""/211, 0xd3}, {&(0x7f0000006d40)=""/102400, 0x19000}], 0x8, &(0x7f0000005c00)=""/73, 0x49}, 0x9}], 0x2, 0x40001000, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000005b40), &(0x7f0000005d00)=0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000000c0)) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 06:23:34 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x6, 0x1, 0x101}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x447fe5, 0x0) 06:23:34 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000040)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/245, 0xf5}, {&(0x7f0000000300)=""/170, 0xaa}, {&(0x7f0000000e00)=""/96, 0x60}, {&(0x7f0000000600)=""/204, 0xb3c}, {&(0x7f0000001040)=""/4096, 0x1011}], 0x5}}], 0x14, 0x0, 0x0) 06:23:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000600)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:23:34 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r2, r0, 0x0) 06:23:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="d810000030007b01000000000000000000000000c41001005400010008000100627066002c0002800600030002000000180002000000000000000000000000000000000000000000080005"], 0x10d8}}, 0x0) 06:23:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000600)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:23:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="d810000030007b01000000000000000000000000c41001005400010008000100627066002c0002800600030002000000180002000000000000000000000000000000000000000000080005"], 0x10d8}}, 0x0) 06:23:35 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000040)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/245, 0xf5}, {&(0x7f0000000300)=""/170, 0xaa}, {&(0x7f0000000e00)=""/96, 0x60}, {&(0x7f0000000600)=""/204, 0xb3c}, {&(0x7f0000001040)=""/4096, 0x1011}], 0x5}}], 0x14, 0x0, 0x0) 06:23:35 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r2, r0, 0x0) 06:23:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000600)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:23:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="d810000030007b01000000000000000000000000c41001005400010008000100627066002c0002800600030002000000180002000000000000000000000000000000000000000000080005"], 0x10d8}}, 0x0) 06:23:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x0, 0x51) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) flistxattr(r1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x3, &(0x7f0000000080)=0x8000, 0x4) read$FUSE(r1, &(0x7f0000001740)={0x2020}, 0x2020) connect$inet(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{&(0x7f0000000100)=@ax25={{0x3, @null}, [@null, @remote, @default, @remote, @null, @netrom, @netrom, @netrom]}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000280)=""/175, 0xaf}, {&(0x7f0000003780)=""/149, 0x95}, {&(0x7f0000000440)=""/162, 0xa2}, {&(0x7f0000005d40)=""/4096, 0x1000}, {&(0x7f0000000180)=""/18, 0x12}, {&(0x7f00000005c0)=""/186, 0xba}], 0x6}, 0x81}, {{&(0x7f0000004780)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000005b80)=[{&(0x7f0000004800)=""/4096, 0x1000}, {&(0x7f0000000540)=""/36, 0x24}, {&(0x7f0000000700)=""/52, 0x34}, {&(0x7f0000005800)=""/70, 0x46}, {&(0x7f0000005880)=""/146, 0x92}, {&(0x7f0000005940)=""/210, 0xd2}, {&(0x7f0000005a40)=""/211, 0xd3}, {&(0x7f0000006d40)=""/102400, 0x19000}], 0x8, &(0x7f0000005c00)=""/73, 0x49}, 0x9}], 0x2, 0x40001000, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000005b40), &(0x7f0000005d00)=0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000000c0)) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 06:23:35 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x6, 0x1, 0x101}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x447fe5, 0x0) 06:23:35 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000040)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/245, 0xf5}, {&(0x7f0000000300)=""/170, 0xaa}, {&(0x7f0000000e00)=""/96, 0x60}, {&(0x7f0000000600)=""/204, 0xb3c}, {&(0x7f0000001040)=""/4096, 0x1011}], 0x5}}], 0x14, 0x0, 0x0) 06:23:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x0, 0x51) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) flistxattr(r1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x3, &(0x7f0000000080)=0x8000, 0x4) read$FUSE(r1, &(0x7f0000001740)={0x2020}, 0x2020) connect$inet(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{&(0x7f0000000100)=@ax25={{0x3, @null}, [@null, @remote, @default, @remote, @null, @netrom, @netrom, @netrom]}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000280)=""/175, 0xaf}, {&(0x7f0000003780)=""/149, 0x95}, {&(0x7f0000000440)=""/162, 0xa2}, {&(0x7f0000005d40)=""/4096, 0x1000}, {&(0x7f0000000180)=""/18, 0x12}, {&(0x7f00000005c0)=""/186, 0xba}], 0x6}, 0x81}, {{&(0x7f0000004780)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000005b80)=[{&(0x7f0000004800)=""/4096, 0x1000}, {&(0x7f0000000540)=""/36, 0x24}, {&(0x7f0000000700)=""/52, 0x34}, {&(0x7f0000005800)=""/70, 0x46}, {&(0x7f0000005880)=""/146, 0x92}, {&(0x7f0000005940)=""/210, 0xd2}, {&(0x7f0000005a40)=""/211, 0xd3}, {&(0x7f0000006d40)=""/102400, 0x19000}], 0x8, &(0x7f0000005c00)=""/73, 0x49}, 0x9}], 0x2, 0x40001000, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000005b40), &(0x7f0000005d00)=0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000000c0)) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 06:23:35 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r2, r0, 0x0) 06:23:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x0, 0x51) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) flistxattr(r1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x3, &(0x7f0000000080)=0x8000, 0x4) read$FUSE(r1, &(0x7f0000001740)={0x2020}, 0x2020) connect$inet(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{&(0x7f0000000100)=@ax25={{0x3, @null}, [@null, @remote, @default, @remote, @null, @netrom, @netrom, @netrom]}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000280)=""/175, 0xaf}, {&(0x7f0000003780)=""/149, 0x95}, {&(0x7f0000000440)=""/162, 0xa2}, {&(0x7f0000005d40)=""/4096, 0x1000}, {&(0x7f0000000180)=""/18, 0x12}, {&(0x7f00000005c0)=""/186, 0xba}], 0x6}, 0x81}, {{&(0x7f0000004780)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000005b80)=[{&(0x7f0000004800)=""/4096, 0x1000}, {&(0x7f0000000540)=""/36, 0x24}, {&(0x7f0000000700)=""/52, 0x34}, {&(0x7f0000005800)=""/70, 0x46}, {&(0x7f0000005880)=""/146, 0x92}, {&(0x7f0000005940)=""/210, 0xd2}, {&(0x7f0000005a40)=""/211, 0xd3}, {&(0x7f0000006d40)=""/102400, 0x19000}], 0x8, &(0x7f0000005c00)=""/73, 0x49}, 0x9}], 0x2, 0x40001000, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000005b40), &(0x7f0000005d00)=0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000000c0)) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 06:23:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x0, 0x51) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) flistxattr(r1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x3, &(0x7f0000000080)=0x8000, 0x4) read$FUSE(r1, &(0x7f0000001740)={0x2020}, 0x2020) connect$inet(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{&(0x7f0000000100)=@ax25={{0x3, @null}, [@null, @remote, @default, @remote, @null, @netrom, @netrom, @netrom]}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000280)=""/175, 0xaf}, {&(0x7f0000003780)=""/149, 0x95}, {&(0x7f0000000440)=""/162, 0xa2}, {&(0x7f0000005d40)=""/4096, 0x1000}, {&(0x7f0000000180)=""/18, 0x12}, {&(0x7f00000005c0)=""/186, 0xba}], 0x6}, 0x81}, {{&(0x7f0000004780)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000005b80)=[{&(0x7f0000004800)=""/4096, 0x1000}, {&(0x7f0000000540)=""/36, 0x24}, {&(0x7f0000000700)=""/52, 0x34}, {&(0x7f0000005800)=""/70, 0x46}, {&(0x7f0000005880)=""/146, 0x92}, {&(0x7f0000005940)=""/210, 0xd2}, {&(0x7f0000005a40)=""/211, 0xd3}, {&(0x7f0000006d40)=""/102400, 0x19000}], 0x8, &(0x7f0000005c00)=""/73, 0x49}, 0x9}], 0x2, 0x40001000, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000005b40), &(0x7f0000005d00)=0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000000c0)) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 06:23:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x0, 0x51) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) flistxattr(r1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x3, &(0x7f0000000080)=0x8000, 0x4) read$FUSE(r1, &(0x7f0000001740)={0x2020}, 0x2020) connect$inet(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{&(0x7f0000000100)=@ax25={{0x3, @null}, [@null, @remote, @default, @remote, @null, @netrom, @netrom, @netrom]}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000280)=""/175, 0xaf}, {&(0x7f0000003780)=""/149, 0x95}, {&(0x7f0000000440)=""/162, 0xa2}, {&(0x7f0000005d40)=""/4096, 0x1000}, {&(0x7f0000000180)=""/18, 0x12}, {&(0x7f00000005c0)=""/186, 0xba}], 0x6}, 0x81}, {{&(0x7f0000004780)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000005b80)=[{&(0x7f0000004800)=""/4096, 0x1000}, {&(0x7f0000000540)=""/36, 0x24}, {&(0x7f0000000700)=""/52, 0x34}, {&(0x7f0000005800)=""/70, 0x46}, {&(0x7f0000005880)=""/146, 0x92}, {&(0x7f0000005940)=""/210, 0xd2}, {&(0x7f0000005a40)=""/211, 0xd3}, {&(0x7f0000006d40)=""/102400, 0x19000}], 0x8, &(0x7f0000005c00)=""/73, 0x49}, 0x9}], 0x2, 0x40001000, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000005b40), &(0x7f0000005d00)=0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000000c0)) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 06:23:35 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000040)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/245, 0xf5}, {&(0x7f0000000300)=""/170, 0xaa}, {&(0x7f0000000e00)=""/96, 0x60}, {&(0x7f0000000600)=""/204, 0xb3c}, {&(0x7f0000001040)=""/4096, 0x1011}], 0x5}}], 0x14, 0x0, 0x0) 06:23:35 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r2, r0, 0x0) 06:23:36 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2002, 0x0) write$sequencer(r0, &(0x7f00000000c0)=[@t={0x81, 0x2}], 0x8) write$sequencer(r0, &(0x7f0000000000)=[@v={0x93, 0x0, 0x0, 0x0, @generic}, @e={0xff, 0x1, 0x0, 0x0, @SEQ_NOTEON=@special}, @t={0x81, 0x8}], 0x18) 06:23:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x0, 0x51) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) flistxattr(r1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x3, &(0x7f0000000080)=0x8000, 0x4) read$FUSE(r1, &(0x7f0000001740)={0x2020}, 0x2020) connect$inet(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{&(0x7f0000000100)=@ax25={{0x3, @null}, [@null, @remote, @default, @remote, @null, @netrom, @netrom, @netrom]}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000280)=""/175, 0xaf}, {&(0x7f0000003780)=""/149, 0x95}, {&(0x7f0000000440)=""/162, 0xa2}, {&(0x7f0000005d40)=""/4096, 0x1000}, {&(0x7f0000000180)=""/18, 0x12}, {&(0x7f00000005c0)=""/186, 0xba}], 0x6}, 0x81}, {{&(0x7f0000004780)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000005b80)=[{&(0x7f0000004800)=""/4096, 0x1000}, {&(0x7f0000000540)=""/36, 0x24}, {&(0x7f0000000700)=""/52, 0x34}, {&(0x7f0000005800)=""/70, 0x46}, {&(0x7f0000005880)=""/146, 0x92}, {&(0x7f0000005940)=""/210, 0xd2}, {&(0x7f0000005a40)=""/211, 0xd3}, {&(0x7f0000006d40)=""/102400, 0x19000}], 0x8, &(0x7f0000005c00)=""/73, 0x49}, 0x9}], 0x2, 0x40001000, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000005b40), &(0x7f0000005d00)=0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000000c0)) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 06:23:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x0, 0x51) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) flistxattr(r1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x3, &(0x7f0000000080)=0x8000, 0x4) read$FUSE(r1, &(0x7f0000001740)={0x2020}, 0x2020) connect$inet(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{&(0x7f0000000100)=@ax25={{0x3, @null}, [@null, @remote, @default, @remote, @null, @netrom, @netrom, @netrom]}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000280)=""/175, 0xaf}, {&(0x7f0000003780)=""/149, 0x95}, {&(0x7f0000000440)=""/162, 0xa2}, {&(0x7f0000005d40)=""/4096, 0x1000}, {&(0x7f0000000180)=""/18, 0x12}, {&(0x7f00000005c0)=""/186, 0xba}], 0x6}, 0x81}, {{&(0x7f0000004780)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000005b80)=[{&(0x7f0000004800)=""/4096, 0x1000}, {&(0x7f0000000540)=""/36, 0x24}, {&(0x7f0000000700)=""/52, 0x34}, {&(0x7f0000005800)=""/70, 0x46}, {&(0x7f0000005880)=""/146, 0x92}, {&(0x7f0000005940)=""/210, 0xd2}, {&(0x7f0000005a40)=""/211, 0xd3}, {&(0x7f0000006d40)=""/102400, 0x19000}], 0x8, &(0x7f0000005c00)=""/73, 0x49}, 0x9}], 0x2, 0x40001000, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000005b40), &(0x7f0000005d00)=0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000000c0)) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 06:23:36 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2002, 0x0) write$sequencer(r0, &(0x7f00000000c0)=[@t={0x81, 0x2}], 0x8) write$sequencer(r0, &(0x7f0000000000)=[@v={0x93, 0x0, 0x0, 0x0, @generic}, @e={0xff, 0x1, 0x0, 0x0, @SEQ_NOTEON=@special}, @t={0x81, 0x8}], 0x18) 06:23:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000000200)="046837a94c18418c35f9fed27f3f1b0ac0e5d3127ce99d08bde4fb5e148532910895d8d492510fbc626ae415bf2bb16ba6aff62613a4e16d1081cbbcf04dfa425c52db999c72fb355ac34fe9848d3ae03b6a66da5501992ed3457ce9abbe094afb982c78025d321b2f0b96e2c5bad1d816fa44e95923c19cdec8dca5a4f540cf40f16924760af50631b90ea49c76d3d0a42991339bd4ba97ed666c4601be6586a12a86a7bcef4ad3a859cc8f075972259f3d9a4cb40c56ece56a67ecdc924b2cdee2946b2d83c43ac3", 0xc9}], 0x1}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)="8937cc9d9afa064524eb42331ba3c46dbba08b9d0257db7da5a9f150c6fabef6778f6ad7dbd8fb65cf67d971ac24422355f124714988c7", 0x37}], 0x1}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000900)="b236b910f0130fb57d328de55930d126522d61b7cbdc9de82492f5e2b91407a4176e52a7cb7441027874e56dc60075d9054a2f473ec707dd633b1744c119fd78c068685e88a02ca75eb394b746e8cc4f04405fc164e0f775251fbb3f3f505d1b6b36ef87056e6c7edf5214fea073e9506f4f369bbf1098f425653377089602fc981968ec3d42215d055619a049e22e79e8327e153f42722e20", 0x99}], 0x1}}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000011c0)="6c10689ac3c9c658fab101e16a2dc6bfac9679163d14c25364ec7d05766389129452489ce51a6050a2da6346b0bb13229ba7a09cef5604", 0x37}, {&(0x7f0000002440)="c5e8c43340ecf83ab6015bd4bc6eb73e19ff54dff9cf75c848a66b00673e71de6d7da568813a79308cd180d1aa0b94bd46b5194893c19b2120ff6e89e712efd9a8a0d65e7f92739753b5e102ba2f9ff6a16fb18f64abcbe5a1bc5b4700ef711d40aad3f29914fd89fb09ca0d4ecf8b91770f0e8e3518e2484ec563e60ba0315a13a763440ca2aafbfbaf24554e178e556e5c3aa609772f31b8b5d50a56f83814ad173dbdac552097ed9f7ae8cc55148b909fc10a8f581f01c4808ef42891a07949fdf55d6b32cd692b8442cbf75f4dc95f531965710524d4346fcea9535466c378a96d0ddeb67cdb14727d844e05b5ddfe167d", 0xf3}], 0x2}}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002600)="ad164f4b2779b352f3a0ce8f462a47286e3fd8da662d2e68dd9c69e09b11ace651d9305664d572649c384d583f34f685961b4e7b64b0ae288dbd2c38b7599d8988e3b3a77cc29e0c46d97d70dc96f1e43b4133c1a499caf93f7f828df392807228fd1fea6585352f9a1ebff53005c4c854dd0b976817d04811bf88849d305d90eeb97e29213c58f158ce1480774ab04bcdf52d3f1b983dc2be896913ad06f8c948db96d893316521e9c1", 0xaa}, {&(0x7f0000002700)="789cdf813b37f1b868fe0a258b70f78a7f4e28b7801e2a2321b8abd2adb2cd38389a95ff39020e1d4dd834e5", 0x2c}], 0x2}}], 0x5, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 06:23:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x0, 0x51) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) flistxattr(r1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x3, &(0x7f0000000080)=0x8000, 0x4) read$FUSE(r1, &(0x7f0000001740)={0x2020}, 0x2020) connect$inet(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{&(0x7f0000000100)=@ax25={{0x3, @null}, [@null, @remote, @default, @remote, @null, @netrom, @netrom, @netrom]}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000280)=""/175, 0xaf}, {&(0x7f0000003780)=""/149, 0x95}, {&(0x7f0000000440)=""/162, 0xa2}, {&(0x7f0000005d40)=""/4096, 0x1000}, {&(0x7f0000000180)=""/18, 0x12}, {&(0x7f00000005c0)=""/186, 0xba}], 0x6}, 0x81}, {{&(0x7f0000004780)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000005b80)=[{&(0x7f0000004800)=""/4096, 0x1000}, {&(0x7f0000000540)=""/36, 0x24}, {&(0x7f0000000700)=""/52, 0x34}, {&(0x7f0000005800)=""/70, 0x46}, {&(0x7f0000005880)=""/146, 0x92}, {&(0x7f0000005940)=""/210, 0xd2}, {&(0x7f0000005a40)=""/211, 0xd3}, {&(0x7f0000006d40)=""/102400, 0x19000}], 0x8, &(0x7f0000005c00)=""/73, 0x49}, 0x9}], 0x2, 0x40001000, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000005b40), &(0x7f0000005d00)=0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000000c0)) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 06:23:36 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2002, 0x0) write$sequencer(r0, &(0x7f00000000c0)=[@t={0x81, 0x2}], 0x8) write$sequencer(r0, &(0x7f0000000000)=[@v={0x93, 0x0, 0x0, 0x0, @generic}, @e={0xff, 0x1, 0x0, 0x0, @SEQ_NOTEON=@special}, @t={0x81, 0x8}], 0x18) 06:23:36 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=@raw=[@call={0x85, 0x0, 0x0, 0x2a}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 06:23:36 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x2d, 0x40000020, r1, 0x0) 06:23:36 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2002, 0x0) write$sequencer(r0, &(0x7f00000000c0)=[@t={0x81, 0x2}], 0x8) write$sequencer(r0, &(0x7f0000000000)=[@v={0x93, 0x0, 0x0, 0x0, @generic}, @e={0xff, 0x1, 0x0, 0x0, @SEQ_NOTEON=@special}, @t={0x81, 0x8}], 0x18) 06:23:36 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2002, 0x0) write$sequencer(r0, &(0x7f00000000c0)=[@t={0x81, 0x2}], 0x8) write$sequencer(r0, &(0x7f0000000000)=[@v={0x93, 0x0, 0x0, 0x0, @generic}, @e={0xff, 0x1, 0x0, 0x0, @SEQ_NOTEON=@special}, @t={0x81, 0x8}], 0x18) 06:23:36 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=@raw=[@call={0x85, 0x0, 0x0, 0x2a}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 06:23:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000000200)="046837a94c18418c35f9fed27f3f1b0ac0e5d3127ce99d08bde4fb5e148532910895d8d492510fbc626ae415bf2bb16ba6aff62613a4e16d1081cbbcf04dfa425c52db999c72fb355ac34fe9848d3ae03b6a66da5501992ed3457ce9abbe094afb982c78025d321b2f0b96e2c5bad1d816fa44e95923c19cdec8dca5a4f540cf40f16924760af50631b90ea49c76d3d0a42991339bd4ba97ed666c4601be6586a12a86a7bcef4ad3a859cc8f075972259f3d9a4cb40c56ece56a67ecdc924b2cdee2946b2d83c43ac3", 0xc9}], 0x1}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)="8937cc9d9afa064524eb42331ba3c46dbba08b9d0257db7da5a9f150c6fabef6778f6ad7dbd8fb65cf67d971ac24422355f124714988c7", 0x37}], 0x1}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000900)="b236b910f0130fb57d328de55930d126522d61b7cbdc9de82492f5e2b91407a4176e52a7cb7441027874e56dc60075d9054a2f473ec707dd633b1744c119fd78c068685e88a02ca75eb394b746e8cc4f04405fc164e0f775251fbb3f3f505d1b6b36ef87056e6c7edf5214fea073e9506f4f369bbf1098f425653377089602fc981968ec3d42215d055619a049e22e79e8327e153f42722e20", 0x99}], 0x1}}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000011c0)="6c10689ac3c9c658fab101e16a2dc6bfac9679163d14c25364ec7d05766389129452489ce51a6050a2da6346b0bb13229ba7a09cef5604", 0x37}, {&(0x7f0000002440)="c5e8c43340ecf83ab6015bd4bc6eb73e19ff54dff9cf75c848a66b00673e71de6d7da568813a79308cd180d1aa0b94bd46b5194893c19b2120ff6e89e712efd9a8a0d65e7f92739753b5e102ba2f9ff6a16fb18f64abcbe5a1bc5b4700ef711d40aad3f29914fd89fb09ca0d4ecf8b91770f0e8e3518e2484ec563e60ba0315a13a763440ca2aafbfbaf24554e178e556e5c3aa609772f31b8b5d50a56f83814ad173dbdac552097ed9f7ae8cc55148b909fc10a8f581f01c4808ef42891a07949fdf55d6b32cd692b8442cbf75f4dc95f531965710524d4346fcea9535466c378a96d0ddeb67cdb14727d844e05b5ddfe167d", 0xf3}], 0x2}}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002600)="ad164f4b2779b352f3a0ce8f462a47286e3fd8da662d2e68dd9c69e09b11ace651d9305664d572649c384d583f34f685961b4e7b64b0ae288dbd2c38b7599d8988e3b3a77cc29e0c46d97d70dc96f1e43b4133c1a499caf93f7f828df392807228fd1fea6585352f9a1ebff53005c4c854dd0b976817d04811bf88849d305d90eeb97e29213c58f158ce1480774ab04bcdf52d3f1b983dc2be896913ad06f8c948db96d893316521e9c1", 0xaa}, {&(0x7f0000002700)="789cdf813b37f1b868fe0a258b70f78a7f4e28b7801e2a2321b8abd2adb2cd38389a95ff39020e1d4dd834e5", 0x2c}], 0x2}}], 0x5, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 06:23:36 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2002, 0x0) write$sequencer(r0, &(0x7f00000000c0)=[@t={0x81, 0x2}], 0x8) write$sequencer(r0, &(0x7f0000000000)=[@v={0x93, 0x0, 0x0, 0x0, @generic}, @e={0xff, 0x1, 0x0, 0x0, @SEQ_NOTEON=@special}, @t={0x81, 0x8}], 0x18) 06:23:37 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x2d, 0x40000020, r1, 0x0) 06:23:37 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2002, 0x0) write$sequencer(r0, &(0x7f00000000c0)=[@t={0x81, 0x2}], 0x8) write$sequencer(r0, &(0x7f0000000000)=[@v={0x93, 0x0, 0x0, 0x0, @generic}, @e={0xff, 0x1, 0x0, 0x0, @SEQ_NOTEON=@special}, @t={0x81, 0x8}], 0x18) 06:23:37 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=@raw=[@call={0x85, 0x0, 0x0, 0x2a}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 06:23:37 executing program 0: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) pread64(r0, 0x0, 0x0, 0x0) 06:23:37 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x3) r2 = dup(r1) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) 06:23:37 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x2d, 0x40000020, r1, 0x0) 06:23:37 executing program 0: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) pread64(r0, 0x0, 0x0, 0x0) 06:23:37 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=@raw=[@call={0x85, 0x0, 0x0, 0x2a}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 06:23:37 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000640)=ANY=[@ANYBLOB="14000000010a010300000000000000000000000a28000000020a5d"], 0x3c}}, 0x0) [ 121.680925][T10533] input: syz1 as /devices/virtual/input/input5 06:23:37 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x2d, 0x40000020, r1, 0x0) [ 121.747775][T10545] input: syz1 as /devices/virtual/input/input6 06:23:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000000200)="046837a94c18418c35f9fed27f3f1b0ac0e5d3127ce99d08bde4fb5e148532910895d8d492510fbc626ae415bf2bb16ba6aff62613a4e16d1081cbbcf04dfa425c52db999c72fb355ac34fe9848d3ae03b6a66da5501992ed3457ce9abbe094afb982c78025d321b2f0b96e2c5bad1d816fa44e95923c19cdec8dca5a4f540cf40f16924760af50631b90ea49c76d3d0a42991339bd4ba97ed666c4601be6586a12a86a7bcef4ad3a859cc8f075972259f3d9a4cb40c56ece56a67ecdc924b2cdee2946b2d83c43ac3", 0xc9}], 0x1}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)="8937cc9d9afa064524eb42331ba3c46dbba08b9d0257db7da5a9f150c6fabef6778f6ad7dbd8fb65cf67d971ac24422355f124714988c7", 0x37}], 0x1}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000900)="b236b910f0130fb57d328de55930d126522d61b7cbdc9de82492f5e2b91407a4176e52a7cb7441027874e56dc60075d9054a2f473ec707dd633b1744c119fd78c068685e88a02ca75eb394b746e8cc4f04405fc164e0f775251fbb3f3f505d1b6b36ef87056e6c7edf5214fea073e9506f4f369bbf1098f425653377089602fc981968ec3d42215d055619a049e22e79e8327e153f42722e20", 0x99}], 0x1}}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000011c0)="6c10689ac3c9c658fab101e16a2dc6bfac9679163d14c25364ec7d05766389129452489ce51a6050a2da6346b0bb13229ba7a09cef5604", 0x37}, {&(0x7f0000002440)="c5e8c43340ecf83ab6015bd4bc6eb73e19ff54dff9cf75c848a66b00673e71de6d7da568813a79308cd180d1aa0b94bd46b5194893c19b2120ff6e89e712efd9a8a0d65e7f92739753b5e102ba2f9ff6a16fb18f64abcbe5a1bc5b4700ef711d40aad3f29914fd89fb09ca0d4ecf8b91770f0e8e3518e2484ec563e60ba0315a13a763440ca2aafbfbaf24554e178e556e5c3aa609772f31b8b5d50a56f83814ad173dbdac552097ed9f7ae8cc55148b909fc10a8f581f01c4808ef42891a07949fdf55d6b32cd692b8442cbf75f4dc95f531965710524d4346fcea9535466c378a96d0ddeb67cdb14727d844e05b5ddfe167d", 0xf3}], 0x2}}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002600)="ad164f4b2779b352f3a0ce8f462a47286e3fd8da662d2e68dd9c69e09b11ace651d9305664d572649c384d583f34f685961b4e7b64b0ae288dbd2c38b7599d8988e3b3a77cc29e0c46d97d70dc96f1e43b4133c1a499caf93f7f828df392807228fd1fea6585352f9a1ebff53005c4c854dd0b976817d04811bf88849d305d90eeb97e29213c58f158ce1480774ab04bcdf52d3f1b983dc2be896913ad06f8c948db96d893316521e9c1", 0xaa}, {&(0x7f0000002700)="789cdf813b37f1b868fe0a258b70f78a7f4e28b7801e2a2321b8abd2adb2cd38389a95ff39020e1d4dd834e5", 0x2c}], 0x2}}], 0x5, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 06:23:37 executing program 0: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) pread64(r0, 0x0, 0x0, 0x0) 06:23:37 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = gettid() unshare(0x28000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) wait4(0x0, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000400)={'ip_vti0\x00'}) fgetxattr(r0, &(0x7f0000000040)=@known='trusted.overlay.opaque\x00', &(0x7f00000000c0)=""/136, 0x88) 06:23:37 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x3) r2 = dup(r1) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) 06:23:37 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000640)=ANY=[@ANYBLOB="14000000010a010300000000000000000000000a28000000020a5d"], 0x3c}}, 0x0) 06:23:37 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a40)={0xd, 0x2, &(0x7f0000001900)=@raw=[@alu={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6c}, @exit], &(0x7f0000001940)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 122.243562][T10572] input: syz1 as /devices/virtual/input/input7 06:23:38 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x3) r2 = dup(r1) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) 06:23:38 executing program 0: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) pread64(r0, 0x0, 0x0, 0x0) [ 122.305792][T10583] __nla_validate_parse: 15 callbacks suppressed [ 122.305806][T10583] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 06:23:38 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a40)={0xd, 0x2, &(0x7f0000001900)=@raw=[@alu={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6c}, @exit], &(0x7f0000001940)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:23:38 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000640)=ANY=[@ANYBLOB="14000000010a010300000000000000000000000a28000000020a5d"], 0x3c}}, 0x0) 06:23:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@private0, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, 0x0, 0xacf67de42d59ee6e}, [@migrate={0x50, 0x11, [{@in=@multicast1, @in=@empty, @in=@multicast2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}]}, 0xa0}}, 0x0) 06:23:38 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a40)={0xd, 0x2, &(0x7f0000001900)=@raw=[@alu={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6c}, @exit], &(0x7f0000001940)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 122.492387][T10597] input: syz1 as /devices/virtual/input/input8 06:23:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000000200)="046837a94c18418c35f9fed27f3f1b0ac0e5d3127ce99d08bde4fb5e148532910895d8d492510fbc626ae415bf2bb16ba6aff62613a4e16d1081cbbcf04dfa425c52db999c72fb355ac34fe9848d3ae03b6a66da5501992ed3457ce9abbe094afb982c78025d321b2f0b96e2c5bad1d816fa44e95923c19cdec8dca5a4f540cf40f16924760af50631b90ea49c76d3d0a42991339bd4ba97ed666c4601be6586a12a86a7bcef4ad3a859cc8f075972259f3d9a4cb40c56ece56a67ecdc924b2cdee2946b2d83c43ac3", 0xc9}], 0x1}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)="8937cc9d9afa064524eb42331ba3c46dbba08b9d0257db7da5a9f150c6fabef6778f6ad7dbd8fb65cf67d971ac24422355f124714988c7", 0x37}], 0x1}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000900)="b236b910f0130fb57d328de55930d126522d61b7cbdc9de82492f5e2b91407a4176e52a7cb7441027874e56dc60075d9054a2f473ec707dd633b1744c119fd78c068685e88a02ca75eb394b746e8cc4f04405fc164e0f775251fbb3f3f505d1b6b36ef87056e6c7edf5214fea073e9506f4f369bbf1098f425653377089602fc981968ec3d42215d055619a049e22e79e8327e153f42722e20", 0x99}], 0x1}}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000011c0)="6c10689ac3c9c658fab101e16a2dc6bfac9679163d14c25364ec7d05766389129452489ce51a6050a2da6346b0bb13229ba7a09cef5604", 0x37}, {&(0x7f0000002440)="c5e8c43340ecf83ab6015bd4bc6eb73e19ff54dff9cf75c848a66b00673e71de6d7da568813a79308cd180d1aa0b94bd46b5194893c19b2120ff6e89e712efd9a8a0d65e7f92739753b5e102ba2f9ff6a16fb18f64abcbe5a1bc5b4700ef711d40aad3f29914fd89fb09ca0d4ecf8b91770f0e8e3518e2484ec563e60ba0315a13a763440ca2aafbfbaf24554e178e556e5c3aa609772f31b8b5d50a56f83814ad173dbdac552097ed9f7ae8cc55148b909fc10a8f581f01c4808ef42891a07949fdf55d6b32cd692b8442cbf75f4dc95f531965710524d4346fcea9535466c378a96d0ddeb67cdb14727d844e05b5ddfe167d", 0xf3}], 0x2}}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002600)="ad164f4b2779b352f3a0ce8f462a47286e3fd8da662d2e68dd9c69e09b11ace651d9305664d572649c384d583f34f685961b4e7b64b0ae288dbd2c38b7599d8988e3b3a77cc29e0c46d97d70dc96f1e43b4133c1a499caf93f7f828df392807228fd1fea6585352f9a1ebff53005c4c854dd0b976817d04811bf88849d305d90eeb97e29213c58f158ce1480774ab04bcdf52d3f1b983dc2be896913ad06f8c948db96d893316521e9c1", 0xaa}, {&(0x7f0000002700)="789cdf813b37f1b868fe0a258b70f78a7f4e28b7801e2a2321b8abd2adb2cd38389a95ff39020e1d4dd834e5", 0x2c}], 0x2}}], 0x5, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 06:23:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@private0, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, 0x0, 0xacf67de42d59ee6e}, [@migrate={0x50, 0x11, [{@in=@multicast1, @in=@empty, @in=@multicast2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}]}, 0xa0}}, 0x0) [ 122.642235][T10609] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 06:23:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = gettid() unshare(0x28000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) wait4(0x0, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000400)={'ip_vti0\x00'}) fgetxattr(r0, &(0x7f0000000040)=@known='trusted.overlay.opaque\x00', &(0x7f00000000c0)=""/136, 0x88) 06:23:41 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x3) r2 = dup(r1) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) 06:23:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a40)={0xd, 0x2, &(0x7f0000001900)=@raw=[@alu={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6c}, @exit], &(0x7f0000001940)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:23:41 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@private0, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, 0x0, 0xacf67de42d59ee6e}, [@migrate={0x50, 0x11, [{@in=@multicast1, @in=@empty, @in=@multicast2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}]}, 0xa0}}, 0x0) 06:23:41 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000640)=ANY=[@ANYBLOB="14000000010a010300000000000000000000000a28000000020a5d"], 0x3c}}, 0x0) 06:23:41 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000300)={@multicast1, @local}, 0xc) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in, @in6=@private1}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in6=@remote}}, 0xe8) 06:23:41 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = gettid() unshare(0x28000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) wait4(0x0, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000400)={'ip_vti0\x00'}) fgetxattr(r0, &(0x7f0000000040)=@known='trusted.overlay.opaque\x00', &(0x7f00000000c0)=""/136, 0x88) [ 125.320622][T10637] input: syz1 as /devices/virtual/input/input9 [ 125.333679][T10638] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 06:23:41 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@private0, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, 0x0, 0xacf67de42d59ee6e}, [@migrate={0x50, 0x11, [{@in=@multicast1, @in=@empty, @in=@multicast2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}]}, 0xa0}}, 0x0) 06:23:41 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000300)={@multicast1, @local}, 0xc) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in, @in6=@private1}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in6=@remote}}, 0xe8) 06:23:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000040), 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet6(r0, 0x0, 0x0, 0x24000000, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) 06:23:41 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x2) io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000700)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)=',', 0x1}]) 06:23:41 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000300)={@multicast1, @local}, 0xc) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in, @in6=@private1}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in6=@remote}}, 0xe8) 06:23:44 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = gettid() unshare(0x28000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) wait4(0x0, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000400)={'ip_vti0\x00'}) fgetxattr(r0, &(0x7f0000000040)=@known='trusted.overlay.opaque\x00', &(0x7f00000000c0)=""/136, 0x88) 06:23:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000040), 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet6(r0, 0x0, 0x0, 0x24000000, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) 06:23:44 executing program 0: unshare(0x2a000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x4, 0x40, 0x38, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200), &(0x7f0000000280), 0x6, r0}, 0x38) 06:23:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000300)={@multicast1, @local}, 0xc) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in, @in6=@private1}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in6=@remote}}, 0xe8) 06:23:44 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x2) io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000700)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)=',', 0x1}]) 06:23:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000040), 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet6(r0, 0x0, 0x0, 0x24000000, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) 06:23:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = gettid() unshare(0x28000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) wait4(0x0, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000400)={'ip_vti0\x00'}) fgetxattr(r0, &(0x7f0000000040)=@known='trusted.overlay.opaque\x00', &(0x7f00000000c0)=""/136, 0x88) 06:23:44 executing program 0: unshare(0x2a000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x4, 0x40, 0x38, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200), &(0x7f0000000280), 0x6, r0}, 0x38) 06:23:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') read$FUSE(r1, &(0x7f00000023c0)={0x2020}, 0x2020) 06:23:44 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x2) io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000700)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)=',', 0x1}]) 06:23:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000040), 0x4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet6(r0, 0x0, 0x0, 0x24000000, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) 06:23:44 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000def4655fdef4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000008000000018000000c20500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e35373134333434333800"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000e58ca12e13a240e2b1a22f8d07e8e55f010040000c00000000000000ddf4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500400000000000000000000000000000003400000000000000", 0x20, 0x560}, {&(0x7f0000010300)="03000000040000000500000015000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010400)="ff070000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000ddf4655fddf4655fddf4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010d00)="ed41000000040000ddf4655fdef4655fdef4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x1480}, {&(0x7f0000010e00)="8081000000300404ddf4655fddf4655fddf4655f00000000000001002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000", 0x60, 0x1700}, {&(0x7f0000010f00)="c041000000300000ddf4655fddf4655fddf4655f00000000000002002000000000000800000000000af301000400000000000000000000000c00000020000000", 0x40, 0x1900}, {&(0x7f0000011000)="ed41000000040000def4655fdef4655fdef4655f00000000000002002000000000000800030000000af30100040000000000000000000000010000005000000000000000000000000000000000000000000000000000000000000000000000000000000004511418000000000000000000000000000000000000000000000000ed8100001a040000def4655fdef4655fdef4655f00000000000001002000000000000800010000000af301000400000000000000000000000200000060000000000000000000000000000000000000000000000000000000000000000000000000000000521cdd1d000000000000000000000000000000000000000000000000ffa1000026000000def4655fdef4655fdef4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3537313433343433382f66696c65302f66696c65300000000000000000000000000000000000000000000073f249de000000000000000000000000000000000000000000000000ed8100000a000000def4655fdef4655fdef4655f00000000000001004000000000000800010000000af301000400000000000000000000000100000070000000000000000000000000000000000000000000000000000000000000000000000000000000964fcfce800000000000000000000000000000000000000000000000ed81000028230000def4655fdef4655fdef4655f00000000000002002000000000000800010000000af30100040000000000000000000000090000009000000000000000000000000000000000000000000000000000000000000000000000000000000001aae9ff000000000000000000000000000000000000000000000000ed81000064000000def4655fdef4655fdef4655f00000000000001002000000000000800010000000af3010004000000000000000000000001000000a000000000000000000000000000000000000000000000000000000000000000000000000000000001a8985c00"/768, 0x300, 0x1980}, {&(0x7f0000011300)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0x4000}, {&(0x7f0000011400)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x8000}, {&(0x7f0000011500)="00000000000400"/32, 0x20, 0x8400}, {&(0x7f0000011600)="00000000000400"/32, 0x20, 0x8800}, {&(0x7f0000011700)="00000000000400"/32, 0x20, 0x8c00}, {&(0x7f0000011800)="00000000000400"/32, 0x20, 0x9000}, {&(0x7f0000011900)="00000000000400"/32, 0x20, 0x9400}, {&(0x7f0000011a00)="00000000000400"/32, 0x20, 0x9800}, {&(0x7f0000011b00)="00000000000400"/32, 0x20, 0x9c00}, {&(0x7f0000011c00)="00000000000400"/32, 0x20, 0xa000}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0xa400}, {&(0x7f0000011e00)="00000000000400"/32, 0x20, 0xa800}, {&(0x7f0000011f00)="00000000000400"/32, 0x20, 0xac00}, {&(0x7f0000012000)="504d4d00504d4dffdef4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033350075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x10000}, {&(0x7f0000012100)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d803050766696c653100"/64, 0x40, 0x14000}, {&(0x7f0000012200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x18000}, {&(0x7f0000012700)='syzkallers\x00'/32, 0x20, 0x1c000}, {&(0x7f0000012800)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8030000000006000000779b539778617474723100000601f00300000000060000007498539778617474723200"/96, 0x60, 0x20000}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x203e0}, {&(0x7f0000012a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x28000}], 0x0, &(0x7f0000012b00)) [ 128.715554][T10716] loop3: detected capacity change from 0 to 1024 [ 128.772339][T10716] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 128.786193][T10716] ext4 filesystem being mounted at /root/syzkaller-testdir423072542/syzkaller.6yaLxm/33/file0 supports timestamps until 2038 (0x7fffffff) 06:23:47 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = gettid() unshare(0x28000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) wait4(0x0, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000400)={'ip_vti0\x00'}) fgetxattr(r0, &(0x7f0000000040)=@known='trusted.overlay.opaque\x00', &(0x7f00000000c0)=""/136, 0x88) 06:23:47 executing program 0: unshare(0x2a000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x4, 0x40, 0x38, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200), &(0x7f0000000280), 0x6, r0}, 0x38) 06:23:47 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x2) io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000700)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)=',', 0x1}]) 06:23:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') read$FUSE(r1, &(0x7f00000023c0)={0x2020}, 0x2020) 06:23:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback}, 0x5000) 06:23:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') read$FUSE(r1, &(0x7f00000023c0)={0x2020}, 0x2020) 06:23:47 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = gettid() unshare(0x28000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) wait4(0x0, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000400)={'ip_vti0\x00'}) fgetxattr(r0, &(0x7f0000000040)=@known='trusted.overlay.opaque\x00', &(0x7f00000000c0)=""/136, 0x88) 06:23:47 executing program 0: unshare(0x2a000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x4, 0x40, 0x38, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200), &(0x7f0000000280), 0x6, r0}, 0x38) 06:23:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001680)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0xa}]}]}}}]}, 0x44}}, 0x0) 06:23:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback}, 0x5000) 06:23:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') read$FUSE(r1, &(0x7f00000023c0)={0x2020}, 0x2020) 06:23:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001680)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0xa}]}]}}}]}, 0x44}}, 0x0) [ 132.710183][ T3253] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.716536][ T3253] ieee802154 phy1 wpan1: encryption failed: -22 06:23:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB='F'], 0x4}}, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r2, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f00000001c0)=0x9c) 06:23:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback}, 0x5000) 06:23:50 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x2, 0x4, &(0x7f00000010c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x82}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:23:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001680)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0xa}]}]}}}]}, 0x44}}, 0x0) 06:23:50 executing program 4: unshare(0x22060400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) sendto$inet(r2, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xd) 06:23:50 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x2, 0x4, &(0x7f00000010c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x82}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:23:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback}, 0x5000) 06:23:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001680)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0xa}]}]}}}]}, 0x44}}, 0x0) 06:23:50 executing program 4: unshare(0x22060400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) sendto$inet(r2, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xd) 06:23:50 executing program 1: unshare(0x20000400) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x79f, 0x0) 06:23:50 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x2, 0x4, &(0x7f00000010c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x82}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:23:50 executing program 4: unshare(0x22060400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) sendto$inet(r2, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xd) 06:23:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB='F'], 0x4}}, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r2, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f00000001c0)=0x9c) 06:23:51 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r2 = syz_io_uring_complete(0x0) ioctl$KDFONTOP_SET(r1, 0x5437, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDMKTONE(r3, 0x4b30, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000040)={'wg1\x00'}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000140)={'wg2\x00'}) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000040)=""/209) 06:23:51 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x2, 0x4, &(0x7f00000010c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x82}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:23:51 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='xprt_transmit\x00'}, 0x10) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000001800), &(0x7f0000000140)=@tcp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000001780)={r0, &(0x7f0000000780), &(0x7f0000000400)=@udp6}, 0x20) 06:23:51 executing program 1: unshare(0x20000400) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x79f, 0x0) 06:23:51 executing program 4: unshare(0x22060400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) sendto$inet(r2, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xd) 06:23:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="040403fac90000000000f76801040000ff30a2118b6a979d0000000845a90f3d098770298fb1d9df32c38b518c5217cd21e109000002000000005b003b2c170000710e13"], 0x48) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TCSETSF(r1, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "f21b18912496d0624886968a4534e92504a09e"}) 06:23:51 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x6}]}, &(0x7f0000000040)='GPL\x00', 0x2, 0xa0, &(0x7f0000000080)=""/160, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:23:51 executing program 1: unshare(0x20000400) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x79f, 0x0) 06:23:51 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='xprt_transmit\x00'}, 0x10) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000001800), &(0x7f0000000140)=@tcp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000001780)={r0, &(0x7f0000000780), &(0x7f0000000400)=@udp6}, 0x20) 06:23:51 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r2 = syz_io_uring_complete(0x0) ioctl$KDFONTOP_SET(r1, 0x5437, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDMKTONE(r3, 0x4b30, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000040)={'wg1\x00'}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000140)={'wg2\x00'}) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000040)=""/209) 06:23:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="040403fac90000000000f76801040000ff30a2118b6a979d0000000845a90f3d098770298fb1d9df32c38b518c5217cd21e109000002000000005b003b2c170000710e13"], 0x48) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TCSETSF(r1, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "f21b18912496d0624886968a4534e92504a09e"}) 06:23:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB='F'], 0x4}}, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r2, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f00000001c0)=0x9c) 06:23:52 executing program 1: unshare(0x20000400) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x79f, 0x0) 06:23:52 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='xprt_transmit\x00'}, 0x10) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000001800), &(0x7f0000000140)=@tcp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000001780)={r0, &(0x7f0000000780), &(0x7f0000000400)=@udp6}, 0x20) 06:23:52 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x6}]}, &(0x7f0000000040)='GPL\x00', 0x2, 0xa0, &(0x7f0000000080)=""/160, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:23:52 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r2 = syz_io_uring_complete(0x0) ioctl$KDFONTOP_SET(r1, 0x5437, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDMKTONE(r3, 0x4b30, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000040)={'wg1\x00'}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000140)={'wg2\x00'}) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000040)=""/209) 06:23:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="040403fac90000000000f76801040000ff30a2118b6a979d0000000845a90f3d098770298fb1d9df32c38b518c5217cd21e109000002000000005b003b2c170000710e13"], 0x48) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TCSETSF(r1, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "f21b18912496d0624886968a4534e92504a09e"}) 06:23:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="040403fac90000000000f76801040000ff30a2118b6a979d0000000845a90f3d098770298fb1d9df32c38b518c5217cd21e109000002000000005b003b2c170000710e13"], 0x48) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TCSETSF(r1, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "f21b18912496d0624886968a4534e92504a09e"}) 06:23:52 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='xprt_transmit\x00'}, 0x10) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000001800), &(0x7f0000000140)=@tcp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000001780)={r0, &(0x7f0000000780), &(0x7f0000000400)=@udp6}, 0x20) 06:23:52 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r2 = syz_io_uring_complete(0x0) ioctl$KDFONTOP_SET(r1, 0x5437, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDMKTONE(r3, 0x4b30, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000040)={'wg1\x00'}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000140)={'wg2\x00'}) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000040)=""/209) 06:23:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="040403fac90000000000f76801040000ff30a2118b6a979d0000000845a90f3d098770298fb1d9df32c38b518c5217cd21e109000002000000005b003b2c170000710e13"], 0x48) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TCSETSF(r1, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "f21b18912496d0624886968a4534e92504a09e"}) 06:23:52 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x6}]}, &(0x7f0000000040)='GPL\x00', 0x2, 0xa0, &(0x7f0000000080)=""/160, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:23:52 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r2 = syz_io_uring_complete(0x0) ioctl$KDFONTOP_SET(r1, 0x5437, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDMKTONE(r3, 0x4b30, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000040)={'wg1\x00'}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000140)={'wg2\x00'}) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000040)=""/209) 06:23:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB='F'], 0x4}}, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r2, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f00000001c0)=0x9c) 06:23:53 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r2 = syz_io_uring_complete(0x0) ioctl$KDFONTOP_SET(r1, 0x5437, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDMKTONE(r3, 0x4b30, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000040)={'wg1\x00'}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000140)={'wg2\x00'}) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000040)=""/209) 06:23:53 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x6}]}, &(0x7f0000000040)='GPL\x00', 0x2, 0xa0, &(0x7f0000000080)=""/160, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:23:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="040403fac90000000000f76801040000ff30a2118b6a979d0000000845a90f3d098770298fb1d9df32c38b518c5217cd21e109000002000000005b003b2c170000710e13"], 0x48) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TCSETSF(r1, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "f21b18912496d0624886968a4534e92504a09e"}) 06:23:53 executing program 2: r0 = open(&(0x7f0000000240)='./file0\x00', 0x102e0, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x200, 0x0) fcntl$setsig(r0, 0xa, 0x11) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) sysfs$1(0x1, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f00000001c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) lstat(0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040), 0xc, 0x0}, 0x48044) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0xba54c000) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc004240a, &(0x7f0000000480)=ANY=[@ANYBLOB="0600000000000000000000000000000000000000000000000000583aa2234b8d6c00000000000069dba663344df41349747e18a297a2df24072cf5971f877a72a77b5811c1395ac73b02b743d0e3bc29001a2d903900000000000000ff977d1a65fe8dcf79aabb2dc85a530b79a5a68c7468093390c5506e881b842fb714f225d2c491e0501693"]) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000000)="083d906d6b66732e66617400028001", 0xf}, {0x0, 0x0, 0x10e04}], 0x0, 0x0) 06:23:53 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r2 = syz_io_uring_complete(0x0) ioctl$KDFONTOP_SET(r1, 0x5437, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDMKTONE(r3, 0x4b30, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000040)={'wg1\x00'}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000140)={'wg2\x00'}) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000040)=""/209) 06:23:53 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001100)={&(0x7f00000010c0)='./file0\x00', 0x0, 0x8}, 0x10) bpf$MAP_CREATE(0x4, &(0x7f0000000000)={0x0, 0xfffffffc, 0x5, 0x0, 0x802, 0xffffffffffffffff, 0x1, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x48}}, 0x0) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000001180)) 06:23:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="040403fac90000000000f76801040000ff30a2118b6a979d0000000845a90f3d098770298fb1d9df32c38b518c5217cd21e109000002000000005b003b2c170000710e13"], 0x48) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TCSETSF(r1, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "f21b18912496d0624886968a4534e92504a09e"}) 06:23:53 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r2 = syz_io_uring_complete(0x0) ioctl$KDFONTOP_SET(r1, 0x5437, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDMKTONE(r3, 0x4b30, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000040)={'wg1\x00'}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000140)={'wg2\x00'}) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000040)=""/209) [ 137.465282][T10937] loop2: detected capacity change from 0 to 270 06:23:53 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r2 = syz_io_uring_complete(0x0) ioctl$KDFONTOP_SET(r1, 0x5437, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDMKTONE(r3, 0x4b30, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000040)={'wg1\x00'}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000140)={'wg2\x00'}) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000040)=""/209) [ 137.608394][T10949] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 06:23:53 executing program 0: move_pages(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000ffc000/0x4000)=nil], 0x0, 0xfffffffffffffffe, 0x0) [ 137.639138][ T37] audit: type=1804 audit(1615011833.390:2): pid=10927 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir187699489/syzkaller.ctnUHa/46/file0" dev="sda1" ino=14221 res=1 errno=0 06:23:53 executing program 1: process_vm_readv(0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, &(0x7f00000016c0)=[{0x0, 0x7000000}, {0x0, 0xffff030000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) [ 137.952808][T10977] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 06:23:54 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001100)={&(0x7f00000010c0)='./file0\x00', 0x0, 0x8}, 0x10) bpf$MAP_CREATE(0x4, &(0x7f0000000000)={0x0, 0xfffffffc, 0x5, 0x0, 0x802, 0xffffffffffffffff, 0x1, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x48}}, 0x0) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000001180)) 06:23:54 executing program 2: r0 = open(&(0x7f0000000240)='./file0\x00', 0x102e0, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x200, 0x0) fcntl$setsig(r0, 0xa, 0x11) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) sysfs$1(0x1, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f00000001c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) lstat(0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040), 0xc, 0x0}, 0x48044) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0xba54c000) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc004240a, &(0x7f0000000480)=ANY=[@ANYBLOB="0600000000000000000000000000000000000000000000000000583aa2234b8d6c00000000000069dba663344df41349747e18a297a2df24072cf5971f877a72a77b5811c1395ac73b02b743d0e3bc29001a2d903900000000000000ff977d1a65fe8dcf79aabb2dc85a530b79a5a68c7468093390c5506e881b842fb714f225d2c491e0501693"]) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000000)="083d906d6b66732e66617400028001", 0xf}, {0x0, 0x0, 0x10e04}], 0x0, 0x0) 06:23:54 executing program 0: move_pages(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000ffc000/0x4000)=nil], 0x0, 0xfffffffffffffffe, 0x0) 06:23:54 executing program 1: process_vm_readv(0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, &(0x7f00000016c0)=[{0x0, 0x7000000}, {0x0, 0xffff030000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 06:23:54 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r2 = syz_io_uring_complete(0x0) ioctl$KDFONTOP_SET(r1, 0x5437, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDMKTONE(r3, 0x4b30, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000040)={'wg1\x00'}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000140)={'wg2\x00'}) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000040)=""/209) 06:23:54 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001100)={&(0x7f00000010c0)='./file0\x00', 0x0, 0x8}, 0x10) bpf$MAP_CREATE(0x4, &(0x7f0000000000)={0x0, 0xfffffffc, 0x5, 0x0, 0x802, 0xffffffffffffffff, 0x1, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x48}}, 0x0) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000001180)) 06:23:54 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f0000001540)={&(0x7f0000000040)=@hci={0x1f, 0x0, 0x1}, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001140)="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", 0x10c}, {&(0x7f0000000140)="20e669f1b2b564fabb4a4d97a88782b102f0f9e4cf66642f9b249443d88506270b10df0fd705cbc093f582def4f644cd219ac45bb80f439a2f0c62ac83dfc076fb35bdfd1e9d1599b53e9aecdfe312651ca6ab942ce95d8be0d73f8cf73225e135ce44df15f0b188337f38713c69245e0cad4d230ec499f60c6f5642e164f962608da6a2f0cfcf6c59d2b3ad5396d3510267959a8a30c11811d8fc5d220738d75551aac86fa4ea355e3dd416fb69e7c1acfb520482b79158861481a37313b1a31699c40f73008b18ba37048e7f1c610f12a70cc5d7d815c3151b49e44d", 0xdd}, {&(0x7f0000000240)="b8bb05a6f888bff0da6cb704cc32eab85fabf859d789c7c9047f9423430260de432b0558fcda661ed7d80a0fe243b433e4bee2a39962214e756b7794f34464e4", 0x40}, {&(0x7f0000000280)="b7736dafd0b1656225eea46b9b7d1db2f48c7ff5d24c7b6819e0c0152f3b523061a9b19f34d6294996aa3907b2dd9ef233143b6784cf698619b5a2a4331f8b0b1258320ae8b8cf7d7f69a3433f022817726c5ac19a8cf2bbc18d844e75f78f19c0507c38be667a9c5a2e4a5be15709ad48cd6b38886d2d0a2266f315cff88243302081aedd285a6c727473ed9bb3cdd59f855da5cf35d7235301b5474266ad2722e8dc6a5b5f43ba23b0737d004bde", 0xaf}, {&(0x7f0000001b80)="e62a14b6828e497efef1e10f7230fb666a906b4d6c17ae85c92439bcbf4c9d2f5c19e5ff49f5a9cc0f490f4775a5079dba79d342a73ff3773a5e9c55a790c9d7c1170819e733351b8844aec1446f7b68284f5510bc932efbbff6ca5ae8f8d5f316923e868a8d8ec92b975ca5b10158f8b6b6051d392b0fef994b24a3327b3aea7bed8e947fcd866eb1abb56bdaec2a171728994790a4e9783623cf1d002fa03753a7241970da78bd61a60d4d1355046fca4f50e138ee78371b558f0ed0afb8d25170101812b58b5d7b42b2c8261f3aefc057161506cce6e305edc6071ae90678583176a41770197e0c8fb568e664a59954236af7adea9037e6d9d5faf9300e844009cce67c576ba523df90ee564aea806129248bddf9cbdb6fc3e9292333e5c2364d805c4930e48d4a39db6f9da91fae6436d2fb79e4", 0x136}, {&(0x7f0000000440)="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", 0xbe2}], 0x6}, 0x0) [ 138.366394][T10997] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 138.446091][T10993] loop2: detected capacity change from 0 to 270 06:23:54 executing program 1: process_vm_readv(0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, &(0x7f00000016c0)=[{0x0, 0x7000000}, {0x0, 0xffff030000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) [ 138.510633][T11002] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 06:23:54 executing program 0: move_pages(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000ffc000/0x4000)=nil], 0x0, 0xfffffffffffffffe, 0x0) 06:23:54 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f0000001540)={&(0x7f0000000040)=@hci={0x1f, 0x0, 0x1}, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001140)="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", 0x10c}, {&(0x7f0000000140)="20e669f1b2b564fabb4a4d97a88782b102f0f9e4cf66642f9b249443d88506270b10df0fd705cbc093f582def4f644cd219ac45bb80f439a2f0c62ac83dfc076fb35bdfd1e9d1599b53e9aecdfe312651ca6ab942ce95d8be0d73f8cf73225e135ce44df15f0b188337f38713c69245e0cad4d230ec499f60c6f5642e164f962608da6a2f0cfcf6c59d2b3ad5396d3510267959a8a30c11811d8fc5d220738d75551aac86fa4ea355e3dd416fb69e7c1acfb520482b79158861481a37313b1a31699c40f73008b18ba37048e7f1c610f12a70cc5d7d815c3151b49e44d", 0xdd}, {&(0x7f0000000240)="b8bb05a6f888bff0da6cb704cc32eab85fabf859d789c7c9047f9423430260de432b0558fcda661ed7d80a0fe243b433e4bee2a39962214e756b7794f34464e4", 0x40}, {&(0x7f0000000280)="b7736dafd0b1656225eea46b9b7d1db2f48c7ff5d24c7b6819e0c0152f3b523061a9b19f34d6294996aa3907b2dd9ef233143b6784cf698619b5a2a4331f8b0b1258320ae8b8cf7d7f69a3433f022817726c5ac19a8cf2bbc18d844e75f78f19c0507c38be667a9c5a2e4a5be15709ad48cd6b38886d2d0a2266f315cff88243302081aedd285a6c727473ed9bb3cdd59f855da5cf35d7235301b5474266ad2722e8dc6a5b5f43ba23b0737d004bde", 0xaf}, {&(0x7f0000001b80)="e62a14b6828e497efef1e10f7230fb666a906b4d6c17ae85c92439bcbf4c9d2f5c19e5ff49f5a9cc0f490f4775a5079dba79d342a73ff3773a5e9c55a790c9d7c1170819e733351b8844aec1446f7b68284f5510bc932efbbff6ca5ae8f8d5f316923e868a8d8ec92b975ca5b10158f8b6b6051d392b0fef994b24a3327b3aea7bed8e947fcd866eb1abb56bdaec2a171728994790a4e9783623cf1d002fa03753a7241970da78bd61a60d4d1355046fca4f50e138ee78371b558f0ed0afb8d25170101812b58b5d7b42b2c8261f3aefc057161506cce6e305edc6071ae90678583176a41770197e0c8fb568e664a59954236af7adea9037e6d9d5faf9300e844009cce67c576ba523df90ee564aea806129248bddf9cbdb6fc3e9292333e5c2364d805c4930e48d4a39db6f9da91fae6436d2fb79e4", 0x136}, {&(0x7f0000000440)="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", 0xbe2}], 0x6}, 0x0) 06:23:54 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001100)={&(0x7f00000010c0)='./file0\x00', 0x0, 0x8}, 0x10) bpf$MAP_CREATE(0x4, &(0x7f0000000000)={0x0, 0xfffffffc, 0x5, 0x0, 0x802, 0xffffffffffffffff, 0x1, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x48}}, 0x0) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000001180)) 06:23:54 executing program 2: r0 = open(&(0x7f0000000240)='./file0\x00', 0x102e0, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x200, 0x0) fcntl$setsig(r0, 0xa, 0x11) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) sysfs$1(0x1, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f00000001c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) lstat(0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040), 0xc, 0x0}, 0x48044) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0xba54c000) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc004240a, &(0x7f0000000480)=ANY=[@ANYBLOB="0600000000000000000000000000000000000000000000000000583aa2234b8d6c00000000000069dba663344df41349747e18a297a2df24072cf5971f877a72a77b5811c1395ac73b02b743d0e3bc29001a2d903900000000000000ff977d1a65fe8dcf79aabb2dc85a530b79a5a68c7468093390c5506e881b842fb714f225d2c491e0501693"]) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000000)="083d906d6b66732e66617400028001", 0xf}, {0x0, 0x0, 0x10e04}], 0x0, 0x0) 06:23:54 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001100)={&(0x7f00000010c0)='./file0\x00', 0x0, 0x8}, 0x10) bpf$MAP_CREATE(0x4, &(0x7f0000000000)={0x0, 0xfffffffc, 0x5, 0x0, 0x802, 0xffffffffffffffff, 0x1, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x48}}, 0x0) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000001180)) 06:23:54 executing program 1: process_vm_readv(0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, &(0x7f00000016c0)=[{0x0, 0x7000000}, {0x0, 0xffff030000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 06:23:54 executing program 0: move_pages(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000ffc000/0x4000)=nil], 0x0, 0xfffffffffffffffe, 0x0) 06:23:54 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f0000001540)={&(0x7f0000000040)=@hci={0x1f, 0x0, 0x1}, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001140)="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", 0x10c}, {&(0x7f0000000140)="20e669f1b2b564fabb4a4d97a88782b102f0f9e4cf66642f9b249443d88506270b10df0fd705cbc093f582def4f644cd219ac45bb80f439a2f0c62ac83dfc076fb35bdfd1e9d1599b53e9aecdfe312651ca6ab942ce95d8be0d73f8cf73225e135ce44df15f0b188337f38713c69245e0cad4d230ec499f60c6f5642e164f962608da6a2f0cfcf6c59d2b3ad5396d3510267959a8a30c11811d8fc5d220738d75551aac86fa4ea355e3dd416fb69e7c1acfb520482b79158861481a37313b1a31699c40f73008b18ba37048e7f1c610f12a70cc5d7d815c3151b49e44d", 0xdd}, {&(0x7f0000000240)="b8bb05a6f888bff0da6cb704cc32eab85fabf859d789c7c9047f9423430260de432b0558fcda661ed7d80a0fe243b433e4bee2a39962214e756b7794f34464e4", 0x40}, {&(0x7f0000000280)="b7736dafd0b1656225eea46b9b7d1db2f48c7ff5d24c7b6819e0c0152f3b523061a9b19f34d6294996aa3907b2dd9ef233143b6784cf698619b5a2a4331f8b0b1258320ae8b8cf7d7f69a3433f022817726c5ac19a8cf2bbc18d844e75f78f19c0507c38be667a9c5a2e4a5be15709ad48cd6b38886d2d0a2266f315cff88243302081aedd285a6c727473ed9bb3cdd59f855da5cf35d7235301b5474266ad2722e8dc6a5b5f43ba23b0737d004bde", 0xaf}, {&(0x7f0000001b80)="e62a14b6828e497efef1e10f7230fb666a906b4d6c17ae85c92439bcbf4c9d2f5c19e5ff49f5a9cc0f490f4775a5079dba79d342a73ff3773a5e9c55a790c9d7c1170819e733351b8844aec1446f7b68284f5510bc932efbbff6ca5ae8f8d5f316923e868a8d8ec92b975ca5b10158f8b6b6051d392b0fef994b24a3327b3aea7bed8e947fcd866eb1abb56bdaec2a171728994790a4e9783623cf1d002fa03753a7241970da78bd61a60d4d1355046fca4f50e138ee78371b558f0ed0afb8d25170101812b58b5d7b42b2c8261f3aefc057161506cce6e305edc6071ae90678583176a41770197e0c8fb568e664a59954236af7adea9037e6d9d5faf9300e844009cce67c576ba523df90ee564aea806129248bddf9cbdb6fc3e9292333e5c2364d805c4930e48d4a39db6f9da91fae6436d2fb79e4", 0x136}, {&(0x7f0000000440)="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", 0xbe2}], 0x6}, 0x0) [ 138.834795][T11030] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 138.915187][T11033] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 06:23:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb7, &(0x7f0000000300)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f9"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 06:23:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x28}}, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="04010000100053"], 0x104}}, 0x0) 06:23:54 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001100)={&(0x7f00000010c0)='./file0\x00', 0x0, 0x8}, 0x10) bpf$MAP_CREATE(0x4, &(0x7f0000000000)={0x0, 0xfffffffc, 0x5, 0x0, 0x802, 0xffffffffffffffff, 0x1, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x48}}, 0x0) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000001180)) 06:23:54 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001100)={&(0x7f00000010c0)='./file0\x00', 0x0, 0x8}, 0x10) bpf$MAP_CREATE(0x4, &(0x7f0000000000)={0x0, 0xfffffffc, 0x5, 0x0, 0x802, 0xffffffffffffffff, 0x1, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x48}}, 0x0) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000001180)) [ 139.033843][T11051] loop2: detected capacity change from 0 to 270 06:23:54 executing program 2: r0 = open(&(0x7f0000000240)='./file0\x00', 0x102e0, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x200, 0x0) fcntl$setsig(r0, 0xa, 0x11) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) sysfs$1(0x1, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f00000001c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) lstat(0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040), 0xc, 0x0}, 0x48044) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0xba54c000) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc004240a, &(0x7f0000000480)=ANY=[@ANYBLOB="0600000000000000000000000000000000000000000000000000583aa2234b8d6c00000000000069dba663344df41349747e18a297a2df24072cf5971f877a72a77b5811c1395ac73b02b743d0e3bc29001a2d903900000000000000ff977d1a65fe8dcf79aabb2dc85a530b79a5a68c7468093390c5506e881b842fb714f225d2c491e0501693"]) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000000)="083d906d6b66732e66617400028001", 0xf}, {0x0, 0x0, 0x10e04}], 0x0, 0x0) 06:23:54 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f0000001540)={&(0x7f0000000040)=@hci={0x1f, 0x0, 0x1}, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001140)="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", 0x10c}, {&(0x7f0000000140)="20e669f1b2b564fabb4a4d97a88782b102f0f9e4cf66642f9b249443d88506270b10df0fd705cbc093f582def4f644cd219ac45bb80f439a2f0c62ac83dfc076fb35bdfd1e9d1599b53e9aecdfe312651ca6ab942ce95d8be0d73f8cf73225e135ce44df15f0b188337f38713c69245e0cad4d230ec499f60c6f5642e164f962608da6a2f0cfcf6c59d2b3ad5396d3510267959a8a30c11811d8fc5d220738d75551aac86fa4ea355e3dd416fb69e7c1acfb520482b79158861481a37313b1a31699c40f73008b18ba37048e7f1c610f12a70cc5d7d815c3151b49e44d", 0xdd}, {&(0x7f0000000240)="b8bb05a6f888bff0da6cb704cc32eab85fabf859d789c7c9047f9423430260de432b0558fcda661ed7d80a0fe243b433e4bee2a39962214e756b7794f34464e4", 0x40}, {&(0x7f0000000280)="b7736dafd0b1656225eea46b9b7d1db2f48c7ff5d24c7b6819e0c0152f3b523061a9b19f34d6294996aa3907b2dd9ef233143b6784cf698619b5a2a4331f8b0b1258320ae8b8cf7d7f69a3433f022817726c5ac19a8cf2bbc18d844e75f78f19c0507c38be667a9c5a2e4a5be15709ad48cd6b38886d2d0a2266f315cff88243302081aedd285a6c727473ed9bb3cdd59f855da5cf35d7235301b5474266ad2722e8dc6a5b5f43ba23b0737d004bde", 0xaf}, {&(0x7f0000001b80)="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", 0x136}, {&(0x7f0000000440)="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", 0xbe2}], 0x6}, 0x0) 06:23:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x218}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001880)=ANY=[@ANYBLOB="020100021000000000000600000000000800130000ffff400000d2a82be90000e592c300fcffff390000ff0f00000000e00073000000000000000000000035000000000000000000000e02ff00000000030006000000000002000004000000bb0000e00000000000030005000000000002"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000002, 0x0) [ 139.183476][T11060] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 139.210838][T11063] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 06:23:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x28}}, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="04010000100053"], 0x104}}, 0x0) [ 139.288032][T11065] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 06:23:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x880, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 06:23:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x218}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001880)=ANY=[@ANYBLOB="020100021000000000000600000000000800130000ffff400000d2a82be90000e592c300fcffff390000ff0f00000000e00073000000000000000000000035000000000000000000000e02ff00000000030006000000000002000004000000bb0000e00000000000030005000000000002"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000002, 0x0) [ 139.426202][T11074] loop2: detected capacity change from 0 to 270 [ 139.430521][T11091] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 06:23:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x218}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001880)=ANY=[@ANYBLOB="020100021000000000000600000000000800130000ffff400000d2a82be90000e592c300fcffff390000ff0f00000000e00073000000000000000000000035000000000000000000000e02ff00000000030006000000000002000004000000bb0000e00000000000030005000000000002"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000002, 0x0) 06:23:55 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x82001, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)=0x1) write$dsp(r0, &(0x7f0000000000)="cd", 0x1) 06:23:55 executing program 4: unshare(0x4000400) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x3b, 0x0, 0x0, "b452b984cc67a00e19b1319108b02acce97e76bf706f38d4584ef15be2018282"}) 06:23:55 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000280)={0x8, 0xa8d4, 0x9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000002c0)={r1}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000200)={0x2, 0x2, 0x2, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000040)={r2}) r3 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000080)={r1}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000280)={0x8, 0xa8d7, 0x8001, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r3, 0xc01064b3, &(0x7f00000002c0)={r4}) 06:23:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x28}}, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="04010000100053"], 0x104}}, 0x0) 06:23:55 executing program 4: unshare(0x4000400) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x3b, 0x0, 0x0, "b452b984cc67a00e19b1319108b02acce97e76bf706f38d4584ef15be2018282"}) [ 139.665936][T11096] input: syz0 as /devices/virtual/input/input10 06:23:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x218}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001880)=ANY=[@ANYBLOB="020100021000000000000600000000000800130000ffff400000d2a82be90000e592c300fcffff390000ff0f00000000e00073000000000000000000000035000000000000000000000e02ff00000000030006000000000002000004000000bb0000e00000000000030005000000000002"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000002, 0x0) [ 139.775152][T11115] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 06:23:55 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000280)={0x8, 0xa8d4, 0x9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000002c0)={r1}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000200)={0x2, 0x2, 0x2, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000040)={r2}) r3 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000080)={r1}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000280)={0x8, 0xa8d7, 0x8001, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r3, 0xc01064b3, &(0x7f00000002c0)={r4}) 06:23:55 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000280)={0x8, 0xa8d4, 0x9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000002c0)={r1}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000200)={0x2, 0x2, 0x2, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000040)={r2}) r3 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000080)={r1}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000280)={0x8, 0xa8d7, 0x8001, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r3, 0xc01064b3, &(0x7f00000002c0)={r4}) 06:23:55 executing program 4: unshare(0x4000400) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x3b, 0x0, 0x0, "b452b984cc67a00e19b1319108b02acce97e76bf706f38d4584ef15be2018282"}) 06:23:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x880, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 06:23:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x28}}, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'dh\x00'}, 0x2c) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="04010000100053"], 0x104}}, 0x0) 06:23:55 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000280)={0x8, 0xa8d4, 0x9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000002c0)={r1}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000200)={0x2, 0x2, 0x2, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000040)={r2}) r3 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000080)={r1}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000280)={0x8, 0xa8d7, 0x8001, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r3, 0xc01064b3, &(0x7f00000002c0)={r4}) [ 140.042130][T11135] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 140.216484][T11139] input: syz0 as /devices/virtual/input/input12 06:23:56 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x82001, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)=0x1) write$dsp(r0, &(0x7f0000000000)="cd", 0x1) 06:23:56 executing program 4: unshare(0x4000400) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x3b, 0x0, 0x0, "b452b984cc67a00e19b1319108b02acce97e76bf706f38d4584ef15be2018282"}) 06:23:56 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000280)={0x8, 0xa8d4, 0x9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000002c0)={r1}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000200)={0x2, 0x2, 0x2, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000040)={r2}) r3 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000080)={r1}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000280)={0x8, 0xa8d7, 0x8001, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r3, 0xc01064b3, &(0x7f00000002c0)={r4}) 06:23:56 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000280)={0x8, 0xa8d4, 0x9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000002c0)={r1}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000200)={0x2, 0x2, 0x2, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000040)={r2}) r3 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000080)={r1}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000280)={0x8, 0xa8d7, 0x8001, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r3, 0xc01064b3, &(0x7f00000002c0)={r4}) 06:23:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x880, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 06:23:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x880, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 06:23:56 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x82001, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)=0x1) write$dsp(r0, &(0x7f0000000000)="cd", 0x1) 06:23:56 executing program 2: sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[], 0x14}}, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0xd, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0xb, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @timestamp={0x44, 0x14, 0x5, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) 06:23:56 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000280)={0x8, 0xa8d4, 0x9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000002c0)={r1}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000200)={0x2, 0x2, 0x2, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000040)={r2}) r3 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000080)={r1}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000280)={0x8, 0xa8d7, 0x8001, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r3, 0xc01064b3, &(0x7f00000002c0)={r4}) 06:23:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x880, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 141.019428][T11169] input: syz0 as /devices/virtual/input/input13 06:23:56 executing program 2: sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[], 0x14}}, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0xd, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0xb, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @timestamp={0x44, 0x14, 0x5, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) 06:23:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x15, 0x10, 0x2, 0x2}, 0x40) [ 141.298166][T11185] input: syz0 as /devices/virtual/input/input15 06:23:57 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x82001, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)=0x1) write$dsp(r0, &(0x7f0000000000)="cd", 0x1) 06:23:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x880, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 06:23:57 executing program 2: sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[], 0x14}}, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0xd, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0xb, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @timestamp={0x44, 0x14, 0x5, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) 06:23:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x15, 0x10, 0x2, 0x2}, 0x40) 06:23:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x880, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 06:23:57 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x82001, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)=0x1) write$dsp(r0, &(0x7f0000000000)="cd", 0x1) 06:23:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x15, 0x10, 0x2, 0x2}, 0x40) 06:23:57 executing program 2: sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[], 0x14}}, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0xd, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0xb, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @timestamp={0x44, 0x14, 0x5, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) [ 141.707586][T11219] input: syz0 as /devices/virtual/input/input16 [ 141.736999][T11220] input: syz0 as /devices/virtual/input/input17 06:23:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x15, 0x10, 0x2, 0x2}, 0x40) 06:23:57 executing program 2: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000283000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) poll(&(0x7f0000000480)=[{r0}], 0x1, 0x8001) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 06:23:57 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xe031, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) 06:23:57 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) r1 = fanotify_init(0x1, 0x1000) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000240)=""/135, 0x87}], 0x1) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 142.030511][T11256] IPVS: ftp: loaded support on port[0] = 21 [ 142.173343][T11257] IPVS: ftp: loaded support on port[0] = 21 06:23:58 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x82001, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)=0x1) write$dsp(r0, &(0x7f0000000000)="cd", 0x1) 06:23:58 executing program 0: r0 = fsopen(&(0x7f0000001180)='efs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x7, 0x0, 0x0, 0xffffffffffffffff) 06:23:58 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x82001, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)=0x1) write$dsp(r0, &(0x7f0000000000)="cd", 0x1) 06:23:58 executing program 0: r0 = fsopen(&(0x7f0000001180)='efs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x7, 0x0, 0x0, 0xffffffffffffffff) 06:23:58 executing program 0: r0 = fsopen(&(0x7f0000001180)='efs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x7, 0x0, 0x0, 0xffffffffffffffff) 06:23:58 executing program 0: r0 = fsopen(&(0x7f0000001180)='efs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x7, 0x0, 0x0, 0xffffffffffffffff) 06:23:58 executing program 2: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000283000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) poll(&(0x7f0000000480)=[{r0}], 0x1, 0x8001) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 06:23:58 executing program 0: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000283000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) poll(&(0x7f0000000480)=[{r0}], 0x1, 0x8001) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 06:23:58 executing program 5: unshare(0x2060600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x4c) [ 143.110461][T11256] IPVS: ftp: loaded support on port[0] = 21 06:23:59 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x1, 0x7, 0x4}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000000), 0x3, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000012c0), 0x0, 0x1, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000000)="fba86927762a7f169a8d76", &(0x7f0000000240)=""/242}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x7, 0x4}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000000), 0x3, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000012c0), 0x0, 0x1, r1}, 0x38) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00', 0x0, 0x10}, 0x10) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000)={'bond_slave_1'}, 0xf) socketpair(0x1f, 0x805, 0x0, &(0x7f00000004c0)) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000500)) [ 143.220169][T11257] IPVS: ftp: loaded support on port[0] = 21 06:23:59 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xe031, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) [ 143.807627][T11380] IPVS: ftp: loaded support on port[0] = 21 06:24:00 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) r1 = fanotify_init(0x1, 0x1000) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000240)=""/135, 0x87}], 0x1) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:24:00 executing program 5: unshare(0x2060600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x4c) 06:24:00 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x1, 0x7, 0x4}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000000), 0x3, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000012c0), 0x0, 0x1, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000000)="fba86927762a7f169a8d76", &(0x7f0000000240)=""/242}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x7, 0x4}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000000), 0x3, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000012c0), 0x0, 0x1, r1}, 0x38) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00', 0x0, 0x10}, 0x10) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000)={'bond_slave_1'}, 0xf) socketpair(0x1f, 0x805, 0x0, &(0x7f00000004c0)) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000500)) 06:24:00 executing program 0: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000283000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) poll(&(0x7f0000000480)=[{r0}], 0x1, 0x8001) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 06:24:00 executing program 2: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000283000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) poll(&(0x7f0000000480)=[{r0}], 0x1, 0x8001) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 06:24:00 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x1, 0x7, 0x4}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000000), 0x3, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000012c0), 0x0, 0x1, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000000)="fba86927762a7f169a8d76", &(0x7f0000000240)=""/242}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x7, 0x4}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000000), 0x3, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000012c0), 0x0, 0x1, r1}, 0x38) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00', 0x0, 0x10}, 0x10) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000)={'bond_slave_1'}, 0xf) socketpair(0x1f, 0x805, 0x0, &(0x7f00000004c0)) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000500)) 06:24:00 executing program 5: unshare(0x2060600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x4c) [ 144.549724][T11434] IPVS: ftp: loaded support on port[0] = 21 06:24:00 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x1, 0x7, 0x4}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000000), 0x3, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000012c0), 0x0, 0x1, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000000)="fba86927762a7f169a8d76", &(0x7f0000000240)=""/242}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x7, 0x4}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000000), 0x3, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000012c0), 0x0, 0x1, r1}, 0x38) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00', 0x0, 0x10}, 0x10) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000)={'bond_slave_1'}, 0xf) socketpair(0x1f, 0x805, 0x0, &(0x7f00000004c0)) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000500)) 06:24:00 executing program 5: unshare(0x2060600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x4c) 06:24:00 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xe031, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) 06:24:00 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) r1 = fanotify_init(0x1, 0x1000) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000240)=""/135, 0x87}], 0x1) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:24:00 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xe031, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) [ 145.024155][T11459] IPVS: ftp: loaded support on port[0] = 21 [ 145.162949][T11467] IPVS: ftp: loaded support on port[0] = 21 [ 145.456559][T11466] IPVS: ftp: loaded support on port[0] = 21 06:24:02 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) r1 = fanotify_init(0x1, 0x1000) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000240)=""/135, 0x87}], 0x1) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:24:02 executing program 0: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000283000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) poll(&(0x7f0000000480)=[{r0}], 0x1, 0x8001) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 06:24:02 executing program 2: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000283000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) poll(&(0x7f0000000480)=[{r0}], 0x1, 0x8001) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 146.936738][T11556] IPVS: ftp: loaded support on port[0] = 21 06:24:02 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) r1 = fanotify_init(0x1, 0x1000) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000240)=""/135, 0x87}], 0x1) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:24:02 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xe031, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) 06:24:03 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xe031, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) [ 147.409908][T11572] IPVS: ftp: loaded support on port[0] = 21 [ 147.450034][T11574] IPVS: ftp: loaded support on port[0] = 21 06:24:03 executing program 0: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x1, 0x7, 0x4}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000000), 0x3, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000012c0), 0x0, 0x1, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000000)="fba86927762a7f169a8d76", &(0x7f0000000240)=""/242}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x7, 0x4}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000000), 0x3, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000012c0), 0x0, 0x1, r1}, 0x38) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00', 0x0, 0x10}, 0x10) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000)={'bond_slave_1'}, 0xf) socketpair(0x1f, 0x805, 0x0, &(0x7f00000004c0)) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000500)) 06:24:03 executing program 2: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x1, 0x7, 0x4}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000000), 0x3, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000012c0), 0x0, 0x1, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000000)="fba86927762a7f169a8d76", &(0x7f0000000240)=""/242}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x7, 0x4}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000000), 0x3, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000012c0), 0x0, 0x1, r1}, 0x38) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00', 0x0, 0x10}, 0x10) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000)={'bond_slave_1'}, 0xf) socketpair(0x1f, 0x805, 0x0, &(0x7f00000004c0)) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000500)) [ 147.512653][T11565] IPVS: ftp: loaded support on port[0] = 21 06:24:03 executing program 0: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x1, 0x7, 0x4}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000000), 0x3, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000012c0), 0x0, 0x1, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000000)="fba86927762a7f169a8d76", &(0x7f0000000240)=""/242}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x7, 0x4}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000000), 0x3, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000012c0), 0x0, 0x1, r1}, 0x38) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00', 0x0, 0x10}, 0x10) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000)={'bond_slave_1'}, 0xf) socketpair(0x1f, 0x805, 0x0, &(0x7f00000004c0)) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000500)) 06:24:03 executing program 2: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x1, 0x7, 0x4}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000000), 0x3, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000012c0), 0x0, 0x1, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000000)="fba86927762a7f169a8d76", &(0x7f0000000240)=""/242}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x7, 0x4}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000000), 0x3, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000012c0), 0x0, 0x1, r1}, 0x38) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00', 0x0, 0x10}, 0x10) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000)={'bond_slave_1'}, 0xf) socketpair(0x1f, 0x805, 0x0, &(0x7f00000004c0)) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000500)) 06:24:03 executing program 0: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x1, 0x7, 0x4}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000000), 0x3, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000012c0), 0x0, 0x1, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000000)="fba86927762a7f169a8d76", &(0x7f0000000240)=""/242}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x7, 0x4}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000000), 0x3, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000012c0), 0x0, 0x1, r1}, 0x38) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00', 0x0, 0x10}, 0x10) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000)={'bond_slave_1'}, 0xf) socketpair(0x1f, 0x805, 0x0, &(0x7f00000004c0)) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000500)) 06:24:03 executing program 2: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x1, 0x7, 0x4}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000000), 0x3, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000012c0), 0x0, 0x1, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000000)="fba86927762a7f169a8d76", &(0x7f0000000240)=""/242}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x7, 0x4}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000000), 0x3, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000012c0), 0x0, 0x1, r1}, 0x38) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00', 0x0, 0x10}, 0x10) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000)={'bond_slave_1'}, 0xf) socketpair(0x1f, 0x805, 0x0, &(0x7f00000004c0)) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000500)) 06:24:07 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) r1 = fanotify_init(0x1, 0x1000) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000240)=""/135, 0x87}], 0x1) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:24:07 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000400)='NLBL_UNLBL\x00', r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000005c0)={0x38, r1, 0x101, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x7, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_virt_wifi\x00'}]}, 0x38}}, 0x0) 06:24:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="580000001400192340834b80080d8c560a117fbc45ff81054e220000000658000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005080800418e00000a04fcff", 0x58}], 0x1) [ 151.909332][T11725] IPVS: ftp: loaded support on port[0] = 21 06:24:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x101ff, 0x2, 0xf000, 0x1000, &(0x7f0000a47000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000440)=ANY=[], 0x208e24b) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x234c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600027, 0x9) 06:24:08 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xe031, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) 06:24:08 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) r1 = fanotify_init(0x1, 0x1000) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000240)=""/135, 0x87}], 0x1) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:24:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="580000001400192340834b80080d8c560a117fbc45ff81054e220000000658000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005080800418e00000a04fcff", 0x58}], 0x1) 06:24:08 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000400)='NLBL_UNLBL\x00', r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000005c0)={0x38, r1, 0x101, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x7, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_virt_wifi\x00'}]}, 0x38}}, 0x0) 06:24:08 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000400)='NLBL_UNLBL\x00', r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000005c0)={0x38, r1, 0x101, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x7, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_virt_wifi\x00'}]}, 0x38}}, 0x0) 06:24:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="580000001400192340834b80080d8c560a117fbc45ff81054e220000000658000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005080800418e00000a04fcff", 0x58}], 0x1) [ 152.584508][T11754] IPVS: ftp: loaded support on port[0] = 21 06:24:08 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000400)='NLBL_UNLBL\x00', r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000005c0)={0x38, r1, 0x101, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x7, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_virt_wifi\x00'}]}, 0x38}}, 0x0) [ 152.878566][T11766] IPVS: ftp: loaded support on port[0] = 21 06:24:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="580000001400192340834b80080d8c560a117fbc45ff81054e220000000658000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005080800418e00000a04fcff", 0x58}], 0x1) 06:24:08 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x4a, 0x0, &(0x7f0000000380)) 06:24:08 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r2}}, 0x120) 06:24:08 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000040)=[{}, {0x3c}, {0x6}]}) 06:24:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x101ff, 0x2, 0xf000, 0x1000, &(0x7f0000a47000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000440)=ANY=[], 0x208e24b) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x234c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600027, 0x9) [ 153.443992][ T37] audit: type=1326 audit(1615011849.191:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11809 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465f69 code=0x0 [ 153.470438][T11806] IPVS: ftp: loaded support on port[0] = 21 06:24:10 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r2}}, 0x120) 06:24:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x101ff, 0x2, 0xf000, 0x1000, &(0x7f0000a47000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000440)=ANY=[], 0x208e24b) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x234c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600027, 0x9) 06:24:13 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000040)=[{}, {0x3c}, {0x6}]}) 06:24:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x101ff, 0x2, 0xf000, 0x1000, &(0x7f0000a47000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000440)=ANY=[], 0x208e24b) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x234c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600027, 0x9) 06:24:13 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r2}}, 0x120) 06:24:13 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x4a, 0x0, &(0x7f0000000380)) [ 157.924026][ T37] audit: type=1326 audit(1615011853.672:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11898 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465f69 code=0x0 06:24:13 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r2}}, 0x120) 06:24:13 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x4a, 0x0, &(0x7f0000000380)) 06:24:13 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000040)=[{}, {0x3c}, {0x6}]}) [ 158.130451][T11904] IPVS: ftp: loaded support on port[0] = 21 [ 158.363549][ T37] audit: type=1326 audit(1615011854.112:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11921 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465f69 code=0x0 06:24:14 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000080)=""/110, 0x6e) getdents(r0, &(0x7f00000002c0)=""/4096, 0x1000) 06:24:14 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000040)=[{}, {0x3c}, {0x6}]}) [ 158.599544][T11918] IPVS: ftp: loaded support on port[0] = 21 06:24:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x101ff, 0x2, 0xf000, 0x1000, &(0x7f0000a47000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000440)=ANY=[], 0x208e24b) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x234c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600027, 0x9) 06:24:14 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000080)=""/110, 0x6e) getdents(r0, &(0x7f00000002c0)=""/4096, 0x1000) [ 158.764267][ T37] audit: type=1326 audit(1615011854.512:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11934 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465f69 code=0x0 06:24:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x101ff, 0x2, 0xf000, 0x1000, &(0x7f0000a47000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000440)=ANY=[], 0x208e24b) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x234c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600027, 0x9) 06:24:14 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000080)=""/110, 0x6e) getdents(r0, &(0x7f00000002c0)=""/4096, 0x1000) 06:24:14 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000080)=""/110, 0x6e) getdents(r0, &(0x7f00000002c0)=""/4096, 0x1000) 06:24:15 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000080)=""/110, 0x6e) getdents(r0, &(0x7f00000002c0)=""/4096, 0x1000) 06:24:15 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x4a, 0x0, &(0x7f0000000380)) 06:24:15 executing program 1: unshare(0x2000400) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) [ 160.043309][T12011] IPVS: ftp: loaded support on port[0] = 21 06:24:18 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x4a, 0x0, &(0x7f0000000380)) 06:24:18 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000080)=""/110, 0x6e) getdents(r0, &(0x7f00000002c0)=""/4096, 0x1000) 06:24:18 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000080)=""/110, 0x6e) getdents(r0, &(0x7f00000002c0)=""/4096, 0x1000) 06:24:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x101ff, 0x2, 0xf000, 0x1000, &(0x7f0000a47000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000440)=ANY=[], 0x208e24b) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x234c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600027, 0x9) 06:24:18 executing program 1: unshare(0x2000400) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) 06:24:18 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x4a, 0x0, &(0x7f0000000380)) 06:24:18 executing program 1: unshare(0x2000400) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) 06:24:18 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xfe) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x14}, 0x20) 06:24:18 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 162.871296][T12061] IPVS: ftp: loaded support on port[0] = 21 06:24:18 executing program 1: unshare(0x2000400) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) [ 163.027862][T12068] IPVS: ftp: loaded support on port[0] = 21 06:24:18 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xfe) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x14}, 0x20) [ 163.223841][T12086] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 06:24:19 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x61f}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000) sendfile(r0, r1, 0x0, 0x10000) r3 = timerfd_create(0x8, 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='nfs4\x00', 0x8, &(0x7f0000000300)='\x00') ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000340)={0x0, @adiantum, 0x0, @desc2}) r4 = socket$rds(0x15, 0x5, 0x0) fcntl$dupfd(r2, 0x406, r4) syz_open_procfs(0x0, &(0x7f0000000140)='net\x00') pipe(&(0x7f00000003c0)) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7b, 0x2}, 0x7) [ 163.662882][T12090] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 163.682489][ T37] audit: type=1804 audit(1615011859.432:7): pid=12111 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir003719519/syzkaller.vnwISu/65/file0" dev="sda1" ino=14215 res=1 errno=0 [ 163.814194][ T37] audit: type=1804 audit(1615011859.522:8): pid=12111 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir003719519/syzkaller.vnwISu/65/file0" dev="sda1" ino=14215 res=1 errno=0 [ 164.188971][ T37] audit: type=1800 audit(1615011859.942:9): pid=12111 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="file0" dev="sda1" ino=14215 res=0 errno=0 [ 164.247873][ T37] audit: type=1800 audit(1615011859.962:10): pid=12122 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="file0" dev="sda1" ino=14215 res=0 errno=0 06:24:23 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x4a, 0x0, &(0x7f0000000380)) 06:24:23 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r2, 0x0, r0, 0x0, 0x10000, 0x0) 06:24:23 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xfe) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x14}, 0x20) 06:24:23 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4}}]}, 0x30}}, 0x0) 06:24:23 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x61f}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000) sendfile(r0, r1, 0x0, 0x10000) r3 = timerfd_create(0x8, 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='nfs4\x00', 0x8, &(0x7f0000000300)='\x00') ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000340)={0x0, @adiantum, 0x0, @desc2}) r4 = socket$rds(0x15, 0x5, 0x0) fcntl$dupfd(r2, 0x406, r4) syz_open_procfs(0x0, &(0x7f0000000140)='net\x00') pipe(&(0x7f00000003c0)) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7b, 0x2}, 0x7) 06:24:23 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x61f}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000) sendfile(r0, r1, 0x0, 0x10000) r3 = timerfd_create(0x8, 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='nfs4\x00', 0x8, &(0x7f0000000300)='\x00') ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000340)={0x0, @adiantum, 0x0, @desc2}) r4 = socket$rds(0x15, 0x5, 0x0) fcntl$dupfd(r2, 0x406, r4) syz_open_procfs(0x0, &(0x7f0000000140)='net\x00') pipe(&(0x7f00000003c0)) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7b, 0x2}, 0x7) [ 167.399905][T12189] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 167.445790][ T37] audit: type=1804 audit(1615011863.182:11): pid=12192 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir003719519/syzkaller.vnwISu/66/file0" dev="sda1" ino=14224 res=1 errno=0 06:24:23 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xfe) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x14}, 0x20) 06:24:23 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r2, 0x0, r0, 0x0, 0x10000, 0x0) [ 167.578627][ T37] audit: type=1804 audit(1615011863.222:12): pid=12188 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir423072542/syzkaller.6yaLxm/61/file0" dev="sda1" ino=14221 res=1 errno=0 06:24:23 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4}}]}, 0x30}}, 0x0) 06:24:23 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r2, 0x0, r0, 0x0, 0x10000, 0x0) 06:24:23 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x61f}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000) sendfile(r0, r1, 0x0, 0x10000) r3 = timerfd_create(0x8, 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='nfs4\x00', 0x8, &(0x7f0000000300)='\x00') ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000340)={0x0, @adiantum, 0x0, @desc2}) r4 = socket$rds(0x15, 0x5, 0x0) fcntl$dupfd(r2, 0x406, r4) syz_open_procfs(0x0, &(0x7f0000000140)='net\x00') pipe(&(0x7f00000003c0)) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7b, 0x2}, 0x7) [ 167.861099][ T37] audit: type=1804 audit(1615011863.232:13): pid=12192 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir003719519/syzkaller.vnwISu/66/file0" dev="sda1" ino=14224 res=1 errno=0 [ 167.972815][T12195] IPVS: ftp: loaded support on port[0] = 21 [ 167.984330][T12214] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 168.123147][ T37] audit: type=1804 audit(1615011863.292:14): pid=12188 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir423072542/syzkaller.6yaLxm/61/file0" dev="sda1" ino=14221 res=1 errno=0 06:24:23 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r2, 0x0, r0, 0x0, 0x10000, 0x0) [ 168.348618][ T37] audit: type=1804 audit(1615011863.802:15): pid=12219 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir067660275/syzkaller.UKWg8U/100/file0" dev="sda1" ino=14226 res=1 errno=0 [ 168.516792][ T37] audit: type=1804 audit(1615011863.862:16): pid=12219 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir067660275/syzkaller.UKWg8U/100/file0" dev="sda1" ino=14226 res=1 errno=0 06:24:24 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x61f}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000) sendfile(r0, r1, 0x0, 0x10000) r3 = timerfd_create(0x8, 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='nfs4\x00', 0x8, &(0x7f0000000300)='\x00') ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000340)={0x0, @adiantum, 0x0, @desc2}) r4 = socket$rds(0x15, 0x5, 0x0) fcntl$dupfd(r2, 0x406, r4) syz_open_procfs(0x0, &(0x7f0000000140)='net\x00') pipe(&(0x7f00000003c0)) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7b, 0x2}, 0x7) 06:24:24 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4}}]}, 0x30}}, 0x0) 06:24:24 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x61f}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000) sendfile(r0, r1, 0x0, 0x10000) r3 = timerfd_create(0x8, 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='nfs4\x00', 0x8, &(0x7f0000000300)='\x00') ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000340)={0x0, @adiantum, 0x0, @desc2}) r4 = socket$rds(0x15, 0x5, 0x0) fcntl$dupfd(r2, 0x406, r4) syz_open_procfs(0x0, &(0x7f0000000140)='net\x00') pipe(&(0x7f00000003c0)) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7b, 0x2}, 0x7) 06:24:24 executing program 1: r0 = fsopen(&(0x7f00000000c0)='configfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='\x00', &(0x7f0000000380)='-^\'\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='\x00\x00\x00', &(0x7f0000000340)='configfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000180)='&\x00', &(0x7f00000001c0)='.&\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000003c0)='],{\x93\xd0@;^${@]\x00', &(0x7f0000000400)=']^]\xd6\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000100)='\x00', &(0x7f0000000300)='*\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='configfs\x00', &(0x7f0000000040), 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000780)='*\x00', &(0x7f00000007c0)='\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000200)='[+/{&\x00\x99*\x96\x97w9\xfe\xc9]\x1c\x98\xe7h\xd1\x7f\x05\xc3\xb1t\xc9F\xcb\xf9\xe2\x95$\xd9?oT\xf7\xcdVs6*b\x81\x81\xb8\x95\'\x12\xd7\x92\xcc\xe1\xbc*}\'\xa4\xe8`\bn\xc9\x87\x94\xf5\xd2\xda\x96`J1\xd2B\xb6\xc9L\'\x94\xa6aRhpn\xe5\x14i\x13\x8d13h\x17\xack\x03\x00\x00\x00\x00\x00\x00\x00\xcb^G\xd2\xbf\xe2`\xb8\xda\x9aj}[\xb1\x02\xe2ir\x9c\x8cL\x9d\xba\xcb[\xec\t\xa3\x93\x06~\xa4XkSM\xa4\xfc\xdc\x1f>\xe5)\xf8\x9a\xf7\xbe\xcc\xeb\xb6%\xc6\xb2H\xf6ua\xbd\xb7\xea\x9e\xdd\xfaf\x9a\x98\xa6\x83\x1a\x8f\xea0\x1a\xb3\xc9\xfa\xe6H\xb0\xc8\x00\xde\xb9\xdc\x9c\x15\x1a>#\xdf\xde0\xab\xbb\xc5', &(0x7f0000000140)='\x00', 0x0) dup2(r1, r0) 06:24:24 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x61f}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000) sendfile(r0, r1, 0x0, 0x10000) r3 = timerfd_create(0x8, 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='nfs4\x00', 0x8, &(0x7f0000000300)='\x00') ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000340)={0x0, @adiantum, 0x0, @desc2}) r4 = socket$rds(0x15, 0x5, 0x0) fcntl$dupfd(r2, 0x406, r4) syz_open_procfs(0x0, &(0x7f0000000140)='net\x00') pipe(&(0x7f00000003c0)) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7b, 0x2}, 0x7) 06:24:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) [ 169.076793][T12266] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 06:24:24 executing program 1: r0 = fsopen(&(0x7f00000000c0)='configfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='\x00', &(0x7f0000000380)='-^\'\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='\x00\x00\x00', &(0x7f0000000340)='configfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000180)='&\x00', &(0x7f00000001c0)='.&\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000003c0)='],{\x93\xd0@;^${@]\x00', &(0x7f0000000400)=']^]\xd6\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000100)='\x00', &(0x7f0000000300)='*\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='configfs\x00', &(0x7f0000000040), 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000780)='*\x00', &(0x7f00000007c0)='\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000200)='[+/{&\x00\x99*\x96\x97w9\xfe\xc9]\x1c\x98\xe7h\xd1\x7f\x05\xc3\xb1t\xc9F\xcb\xf9\xe2\x95$\xd9?oT\xf7\xcdVs6*b\x81\x81\xb8\x95\'\x12\xd7\x92\xcc\xe1\xbc*}\'\xa4\xe8`\bn\xc9\x87\x94\xf5\xd2\xda\x96`J1\xd2B\xb6\xc9L\'\x94\xa6aRhpn\xe5\x14i\x13\x8d13h\x17\xack\x03\x00\x00\x00\x00\x00\x00\x00\xcb^G\xd2\xbf\xe2`\xb8\xda\x9aj}[\xb1\x02\xe2ir\x9c\x8cL\x9d\xba\xcb[\xec\t\xa3\x93\x06~\xa4XkSM\xa4\xfc\xdc\x1f>\xe5)\xf8\x9a\xf7\xbe\xcc\xeb\xb6%\xc6\xb2H\xf6ua\xbd\xb7\xea\x9e\xdd\xfaf\x9a\x98\xa6\x83\x1a\x8f\xea0\x1a\xb3\xc9\xfa\xe6H\xb0\xc8\x00\xde\xb9\xdc\x9c\x15\x1a>#\xdf\xde0\xab\xbb\xc5', &(0x7f0000000140)='\x00', 0x0) dup2(r1, r0) [ 169.104408][ T37] audit: type=1804 audit(1615011864.842:17): pid=12264 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir067660275/syzkaller.UKWg8U/101/file0" dev="sda1" ino=14222 res=1 errno=0 [ 169.339261][ T37] audit: type=1804 audit(1615011864.842:18): pid=12268 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir003719519/syzkaller.vnwISu/67/file0" dev="sda1" ino=14221 res=1 errno=0 06:24:25 executing program 1: r0 = fsopen(&(0x7f00000000c0)='configfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='\x00', &(0x7f0000000380)='-^\'\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='\x00\x00\x00', &(0x7f0000000340)='configfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000180)='&\x00', &(0x7f00000001c0)='.&\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000003c0)='],{\x93\xd0@;^${@]\x00', &(0x7f0000000400)=']^]\xd6\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000100)='\x00', &(0x7f0000000300)='*\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='configfs\x00', &(0x7f0000000040), 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000780)='*\x00', &(0x7f00000007c0)='\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000200)='[+/{&\x00\x99*\x96\x97w9\xfe\xc9]\x1c\x98\xe7h\xd1\x7f\x05\xc3\xb1t\xc9F\xcb\xf9\xe2\x95$\xd9?oT\xf7\xcdVs6*b\x81\x81\xb8\x95\'\x12\xd7\x92\xcc\xe1\xbc*}\'\xa4\xe8`\bn\xc9\x87\x94\xf5\xd2\xda\x96`J1\xd2B\xb6\xc9L\'\x94\xa6aRhpn\xe5\x14i\x13\x8d13h\x17\xack\x03\x00\x00\x00\x00\x00\x00\x00\xcb^G\xd2\xbf\xe2`\xb8\xda\x9aj}[\xb1\x02\xe2ir\x9c\x8cL\x9d\xba\xcb[\xec\t\xa3\x93\x06~\xa4XkSM\xa4\xfc\xdc\x1f>\xe5)\xf8\x9a\xf7\xbe\xcc\xeb\xb6%\xc6\xb2H\xf6ua\xbd\xb7\xea\x9e\xdd\xfaf\x9a\x98\xa6\x83\x1a\x8f\xea0\x1a\xb3\xc9\xfa\xe6H\xb0\xc8\x00\xde\xb9\xdc\x9c\x15\x1a>#\xdf\xde0\xab\xbb\xc5', &(0x7f0000000140)='\x00', 0x0) dup2(r1, r0) 06:24:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) 06:24:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000010801fe"], 0x14}}, 0x0) [ 169.555027][ T37] audit: type=1804 audit(1615011864.882:19): pid=12264 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir067660275/syzkaller.UKWg8U/101/file0" dev="sda1" ino=14222 res=1 errno=0 [ 169.610940][ T37] audit: type=1804 audit(1615011864.882:20): pid=12262 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir003719519/syzkaller.vnwISu/67/file0" dev="sda1" ino=14221 res=1 errno=0 [ 169.665265][ T37] audit: type=1804 audit(1615011864.942:21): pid=12270 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir423072542/syzkaller.6yaLxm/62/file0" dev="sda1" ino=14223 res=1 errno=0 06:24:25 executing program 1: r0 = fsopen(&(0x7f00000000c0)='configfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='\x00', &(0x7f0000000380)='-^\'\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='\x00\x00\x00', &(0x7f0000000340)='configfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000180)='&\x00', &(0x7f00000001c0)='.&\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000003c0)='],{\x93\xd0@;^${@]\x00', &(0x7f0000000400)=']^]\xd6\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000100)='\x00', &(0x7f0000000300)='*\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='configfs\x00', &(0x7f0000000040), 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000780)='*\x00', &(0x7f00000007c0)='\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000200)='[+/{&\x00\x99*\x96\x97w9\xfe\xc9]\x1c\x98\xe7h\xd1\x7f\x05\xc3\xb1t\xc9F\xcb\xf9\xe2\x95$\xd9?oT\xf7\xcdVs6*b\x81\x81\xb8\x95\'\x12\xd7\x92\xcc\xe1\xbc*}\'\xa4\xe8`\bn\xc9\x87\x94\xf5\xd2\xda\x96`J1\xd2B\xb6\xc9L\'\x94\xa6aRhpn\xe5\x14i\x13\x8d13h\x17\xack\x03\x00\x00\x00\x00\x00\x00\x00\xcb^G\xd2\xbf\xe2`\xb8\xda\x9aj}[\xb1\x02\xe2ir\x9c\x8cL\x9d\xba\xcb[\xec\t\xa3\x93\x06~\xa4XkSM\xa4\xfc\xdc\x1f>\xe5)\xf8\x9a\xf7\xbe\xcc\xeb\xb6%\xc6\xb2H\xf6ua\xbd\xb7\xea\x9e\xdd\xfaf\x9a\x98\xa6\x83\x1a\x8f\xea0\x1a\xb3\xc9\xfa\xe6H\xb0\xc8\x00\xde\xb9\xdc\x9c\x15\x1a>#\xdf\xde0\xab\xbb\xc5', &(0x7f0000000140)='\x00', 0x0) dup2(r1, r0) [ 169.696794][ T37] audit: type=1804 audit(1615011864.962:22): pid=12265 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir423072542/syzkaller.6yaLxm/62/file0" dev="sda1" ino=14223 res=1 errno=0 06:24:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) 06:24:25 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x61f}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000) sendfile(r0, r1, 0x0, 0x10000) r3 = timerfd_create(0x8, 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='nfs4\x00', 0x8, &(0x7f0000000300)='\x00') ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000340)={0x0, @adiantum, 0x0, @desc2}) r4 = socket$rds(0x15, 0x5, 0x0) fcntl$dupfd(r2, 0x406, r4) syz_open_procfs(0x0, &(0x7f0000000140)='net\x00') pipe(&(0x7f00000003c0)) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7b, 0x2}, 0x7) 06:24:25 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x61f}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000) sendfile(r0, r1, 0x0, 0x10000) r3 = timerfd_create(0x8, 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='nfs4\x00', 0x8, &(0x7f0000000300)='\x00') ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000340)={0x0, @adiantum, 0x0, @desc2}) r4 = socket$rds(0x15, 0x5, 0x0) fcntl$dupfd(r2, 0x406, r4) syz_open_procfs(0x0, &(0x7f0000000140)='net\x00') pipe(&(0x7f00000003c0)) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7b, 0x2}, 0x7) 06:24:25 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x61f}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000) sendfile(r0, r1, 0x0, 0x10000) r3 = timerfd_create(0x8, 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='nfs4\x00', 0x8, &(0x7f0000000300)='\x00') ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000340)={0x0, @adiantum, 0x0, @desc2}) r4 = socket$rds(0x15, 0x5, 0x0) fcntl$dupfd(r2, 0x406, r4) syz_open_procfs(0x0, &(0x7f0000000140)='net\x00') pipe(&(0x7f00000003c0)) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7b, 0x2}, 0x7) 06:24:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000010801fe"], 0x14}}, 0x0) 06:24:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) 06:24:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) [ 170.083033][ T37] audit: type=1804 audit(1615011865.822:23): pid=12304 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir067660275/syzkaller.UKWg8U/102/file0" dev="sda1" ino=14211 res=1 errno=0 06:24:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000000)=0xffffffff, 0x4) 06:24:26 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000010801fe"], 0x14}}, 0x0) 06:24:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) [ 170.307465][ T37] audit: type=1804 audit(1615011865.872:24): pid=12309 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir003719519/syzkaller.vnwISu/68/file0" dev="sda1" ino=14225 res=1 errno=0 [ 170.427520][T12324] tipc: Trying to set illegal importance in message [ 170.521102][T12329] tipc: Trying to set illegal importance in message 06:24:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) 06:24:26 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000010801fe"], 0x14}}, 0x0) [ 170.622519][ T37] audit: type=1804 audit(1615011865.902:25): pid=12304 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir067660275/syzkaller.UKWg8U/102/file0" dev="sda1" ino=14211 res=1 errno=0 06:24:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000000)=0xffffffff, 0x4) [ 170.793095][ T37] audit: type=1804 audit(1615011865.922:26): pid=12310 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir423072542/syzkaller.6yaLxm/63/file0" dev="sda1" ino=14226 res=1 errno=0 06:24:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) [ 170.842364][T12337] tipc: Trying to set illegal importance in message 06:24:26 executing program 4: r0 = epoll_create(0x7f) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x40000006}) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0x0) 06:24:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) 06:24:26 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000100)=ANY=[@ANYBLOB="120180000200000812290100400001020301090244000101000000090400000302060000052406000005240000000d24070100000000000004000009058103080000000009058202000100000009050302f1"], 0x0) 06:24:26 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002480)=[{&(0x7f00000022c0)=""/202, 0xca}, {&(0x7f00000023c0)=""/187, 0xbb}], 0x2, &(0x7f00000024c0)=""/65, 0x41}, 0x0) sendmsg$sock(r1, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001a40)="a8", 0x1}], 0x1}, 0x0) 06:24:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000000)=0xffffffff, 0x4) 06:24:26 executing program 4: r0 = epoll_create(0x7f) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x40000006}) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0x0) 06:24:26 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000000140)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x1, &(0x7f0000012c00)) 06:24:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) [ 171.086391][T12356] tipc: Trying to set illegal importance in message 06:24:26 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002480)=[{&(0x7f00000022c0)=""/202, 0xca}, {&(0x7f00000023c0)=""/187, 0xbb}], 0x2, &(0x7f00000024c0)=""/65, 0x41}, 0x0) sendmsg$sock(r1, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001a40)="a8", 0x1}], 0x1}, 0x0) 06:24:26 executing program 4: r0 = epoll_create(0x7f) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x40000006}) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0x0) 06:24:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000000)=0xffffffff, 0x4) 06:24:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) [ 171.230695][T12364] loop1: detected capacity change from 0 to 512 [ 171.263639][T12364] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem 06:24:27 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002480)=[{&(0x7f00000022c0)=""/202, 0xca}, {&(0x7f00000023c0)=""/187, 0xbb}], 0x2, &(0x7f00000024c0)=""/65, 0x41}, 0x0) sendmsg$sock(r1, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001a40)="a8", 0x1}], 0x1}, 0x0) [ 171.302459][T12373] tipc: Trying to set illegal importance in message [ 171.326033][T11717] usb 1-1: new high-speed USB device number 2 using dummy_hcd 06:24:27 executing program 4: r0 = epoll_create(0x7f) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x40000006}) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0x0) [ 171.408543][T12364] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 171.576253][T11717] usb 1-1: Using ep0 maxpacket: 8 [ 171.716452][T11717] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 171.734436][T11717] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 256 [ 171.769659][T11717] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 241 [ 171.966020][T11717] usb 1-1: New USB device found, idVendor=2912, idProduct=0001, bcdDevice= 0.40 [ 171.975109][T11717] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 172.004240][T11717] usb 1-1: Product: syz [ 172.020673][T11717] usb 1-1: Manufacturer: syz [ 172.025312][T11717] usb 1-1: SerialNumber: syz [ 172.087095][T12350] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 172.094380][T12350] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 172.139755][T11717] usb 1-1: bad CDC descriptors [ 172.145740][T11717] cdc_acm 1-1:1.0: Control and data interfaces are not separated! [ 172.174063][T11717] cdc_acm 1-1:1.0: ttyACM0: USB ACM device [ 172.423980][T11717] usb 1-1: USB disconnect, device number 2 [ 173.145967][ T2959] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 173.385970][ T2959] usb 1-1: Using ep0 maxpacket: 8 [ 173.506464][ T2959] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 173.517425][ T2959] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 256 [ 173.528825][ T2959] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 241 [ 173.696461][ T2959] usb 1-1: New USB device found, idVendor=2912, idProduct=0001, bcdDevice= 0.40 [ 173.705563][ T2959] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.714647][ T2959] usb 1-1: Product: syz [ 173.719621][ T2959] usb 1-1: Manufacturer: syz [ 173.724229][ T2959] usb 1-1: SerialNumber: syz [ 173.747615][T12350] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 173.754642][T12350] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 173.767086][ T2959] usb 1-1: bad CDC descriptors [ 173.773131][ T2959] cdc_acm 1-1:1.0: Control and data interfaces are not separated! [ 173.791409][ T2959] cdc_acm 1-1:1.0: ttyACM0: USB ACM device 06:24:29 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000100)=ANY=[@ANYBLOB="120180000200000812290100400001020301090244000101000000090400000302060000052406000005240000000d24070100000000000004000009058103080000000009058202000100000009050302f1"], 0x0) 06:24:29 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x76, 0x1) set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x166) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:24:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) 06:24:29 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002480)=[{&(0x7f00000022c0)=""/202, 0xca}, {&(0x7f00000023c0)=""/187, 0xbb}], 0x2, &(0x7f00000024c0)=""/65, 0x41}, 0x0) sendmsg$sock(r1, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001a40)="a8", 0x1}], 0x1}, 0x0) 06:24:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="0300000000004b568005"]) 06:24:29 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000000140)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x1, &(0x7f0000012c00)) [ 174.055099][T12427] loop1: detected capacity change from 0 to 512 [ 174.055988][ T2959] usb 1-1: USB disconnect, device number 3 [ 174.069156][T12427] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem 06:24:29 executing program 2: syz_usb_connect$uac1(0x0, 0x80, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6e, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x6, 0x24, 0x4, 0x0, 0x2, '\x00'}, @feature_unit={0x9, 0x24, 0x6, 0x0, 0x0, 0x1, [0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x10, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 174.108478][T12427] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 06:24:29 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x76, 0x1) set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x166) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:24:29 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000000140)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x1, &(0x7f0000012c00)) 06:24:30 executing program 3: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000100)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000004ac0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)='O', 0x1}], 0x1}}], 0x1, 0x4000040) 06:24:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="0300000000004b568005"]) 06:24:30 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x76, 0x1) set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x166) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 174.300067][T12457] loop1: detected capacity change from 0 to 512 [ 174.327869][T12457] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 174.373815][T12465] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) [ 174.393223][T12457] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 174.475867][ T2959] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 174.605978][T11713] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 174.724586][ T2959] usb 1-1: Using ep0 maxpacket: 8 [ 174.856464][ T2959] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 174.874635][ T2959] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 256 [ 174.876073][T11713] usb 3-1: Using ep0 maxpacket: 8 [ 174.899156][ T2959] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 241 [ 175.035993][T11713] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 175.046449][T11713] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 175.055416][T11713] usb 3-1: config 1 interface 0 has no altsetting 1 [ 175.066307][ T2959] usb 1-1: New USB device found, idVendor=2912, idProduct=0001, bcdDevice= 0.40 [ 175.075439][ T2959] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 175.084343][ T2959] usb 1-1: Product: syz [ 175.089414][ T2959] usb 1-1: Manufacturer: syz [ 175.094032][ T2959] usb 1-1: SerialNumber: syz [ 175.117687][T12433] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 175.124733][T12433] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 175.136809][ T2959] usb 1-1: bad CDC descriptors [ 175.141988][ T2959] cdc_acm 1-1:1.0: Control and data interfaces are not separated! [ 175.160153][ T2959] cdc_acm 1-1:1.0: ttyACM0: USB ACM device [ 175.256083][T11713] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 175.265320][T11713] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 175.278176][T11713] usb 3-1: Product: syz [ 175.282413][T11713] usb 3-1: Manufacturer: syz [ 175.287204][T11713] usb 3-1: SerialNumber: syz [ 175.410183][ T2959] usb 1-1: USB disconnect, device number 4 [ 175.626084][T11713] usb 3-1: 0:2 : does not exist [ 175.659619][T11713] usb 3-1: USB disconnect, device number 2 06:24:31 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000100)=ANY=[@ANYBLOB="120180000200000812290100400001020301090244000101000000090400000302060000052406000005240000000d24070100000000000004000009058103080000000009058202000100000009050302f1"], 0x0) 06:24:31 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000000140)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x1, &(0x7f0000012c00)) 06:24:31 executing program 3: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000100)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000004ac0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)='O', 0x1}], 0x1}}], 0x1, 0x4000040) 06:24:31 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x76, 0x1) set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x166) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:24:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="0300000000004b568005"]) 06:24:31 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) io_setup(0x7, &(0x7f00000017c0)=0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) [ 175.976185][T12534] loop1: detected capacity change from 0 to 512 [ 176.038122][T12534] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 176.118424][T12534] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 176.248145][ T9714] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 176.321337][ T2959] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 176.525931][ T9714] usb 1-1: Using ep0 maxpacket: 8 [ 176.565939][ T2959] usb 3-1: Using ep0 maxpacket: 8 [ 176.666055][ T9714] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 176.677022][ T9714] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 256 [ 176.686267][ T2959] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 176.687448][ T9714] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 241 [ 176.707303][ T2959] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 176.707340][ T2959] usb 3-1: config 1 interface 0 has no altsetting 1 [ 176.865961][ T2959] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 176.875970][ T2959] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 176.884001][ T2959] usb 3-1: Product: syz [ 176.888473][ T9714] usb 1-1: New USB device found, idVendor=2912, idProduct=0001, bcdDevice= 0.40 [ 176.889006][ T2959] usb 3-1: Manufacturer: syz [ 176.902693][ T2959] usb 3-1: SerialNumber: syz [ 176.906637][ T9714] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 176.922902][ T9714] usb 1-1: Product: syz [ 176.928162][ T9714] usb 1-1: Manufacturer: syz [ 176.932781][ T9714] usb 1-1: SerialNumber: syz [ 176.966472][T12531] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 176.973537][T12531] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 176.986825][ T9714] usb 1-1: bad CDC descriptors [ 176.992031][ T9714] cdc_acm 1-1:1.0: Control and data interfaces are not separated! [ 177.009103][ T9714] cdc_acm 1-1:1.0: ttyACM0: USB ACM device 06:24:32 executing program 2: syz_usb_connect$uac1(0x0, 0x80, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6e, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x6, 0x24, 0x4, 0x0, 0x2, '\x00'}, @feature_unit={0x9, 0x24, 0x6, 0x0, 0x0, 0x1, [0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x10, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 06:24:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="0300000000004b568005"]) 06:24:32 executing program 3: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000100)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000004ac0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)='O', 0x1}], 0x1}}], 0x1, 0x4000040) 06:24:32 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) io_setup(0x7, &(0x7f00000017c0)=0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 06:24:32 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x541b, 0x0) [ 177.235982][ T2959] usb 3-1: 0:2 : does not exist 06:24:33 executing program 3: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000100)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000004ac0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)='O', 0x1}], 0x1}}], 0x1, 0x4000040) [ 177.258362][ T9714] usb 1-1: USB disconnect, device number 5 [ 177.264687][ T2959] usb 3-1: USB disconnect, device number 3 06:24:33 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000100)=ANY=[@ANYBLOB="120180000200000812290100400001020301090244000101000000090400000302060000052406000005240000000d24070100000000000004000009058103080000000009058202000100000009050302f1"], 0x0) 06:24:33 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x541b, 0x0) 06:24:33 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) io_setup(0x7, &(0x7f00000017c0)=0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 06:24:33 executing program 4: signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000780)='/dev/ptmx\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 06:24:33 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) signalfd(0xffffffffffffffff, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x5c, 0x0, 0x1, 0x401, 0x0, 0x1a14, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1=0xe000000b}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x5c}}, 0x0) [ 177.725887][ T2959] usb 3-1: new high-speed USB device number 4 using dummy_hcd 06:24:33 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x541b, 0x0) [ 177.965989][ T2959] usb 3-1: Using ep0 maxpacket: 8 [ 178.085974][ T2959] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 178.096408][ T2959] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 178.106383][ T2959] usb 3-1: config 1 interface 0 has no altsetting 1 [ 178.145956][ T9393] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 178.266009][ T2959] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 178.275119][ T2959] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 178.284200][ T2959] usb 3-1: Product: syz [ 178.288712][ T2959] usb 3-1: Manufacturer: syz [ 178.293311][ T2959] usb 3-1: SerialNumber: syz [ 178.395772][ T9393] usb 1-1: Using ep0 maxpacket: 8 [ 178.515946][ T9393] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 178.526964][ T9393] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 256 [ 178.545824][ T9393] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 241 [ 178.635996][ T2959] usb 3-1: 0:2 : does not exist [ 178.665271][ T2959] usb 3-1: USB disconnect, device number 4 [ 178.716687][ T9393] usb 1-1: New USB device found, idVendor=2912, idProduct=0001, bcdDevice= 0.40 [ 178.727021][ T9393] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 178.735324][ T9393] usb 1-1: Product: syz [ 178.743611][ T9393] usb 1-1: Manufacturer: syz [ 178.748889][ T9393] usb 1-1: SerialNumber: syz [ 178.776628][T12626] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 178.783674][T12626] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 178.797455][ T9393] usb 1-1: bad CDC descriptors [ 178.802627][ T9393] cdc_acm 1-1:1.0: Control and data interfaces are not separated! [ 178.834636][ T9393] cdc_acm 1-1:1.0: ttyACM0: USB ACM device 06:24:34 executing program 2: syz_usb_connect$uac1(0x0, 0x80, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6e, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x6, 0x24, 0x4, 0x0, 0x2, '\x00'}, @feature_unit={0x9, 0x24, 0x6, 0x0, 0x0, 0x1, [0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x10, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 06:24:34 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) io_setup(0x7, &(0x7f00000017c0)=0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 06:24:34 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) signalfd(0xffffffffffffffff, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x5c, 0x0, 0x1, 0x401, 0x0, 0x1a14, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1=0xe000000b}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x5c}}, 0x0) 06:24:34 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x541b, 0x0) 06:24:34 executing program 4: mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f00000000c0)=0x1, 0x4, 0x0) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0) [ 179.069284][ T9393] usb 1-1: USB disconnect, device number 6 06:24:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)={0x50, 0x1, 0x2, 0x201, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x50}}, 0x0) [ 179.280787][T12690] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 179.445874][ T20] usb 3-1: new high-speed USB device number 5 using dummy_hcd 06:24:35 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) signalfd(0xffffffffffffffff, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x5c, 0x0, 0x1, 0x401, 0x0, 0x1a14, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1=0xe000000b}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x5c}}, 0x0) 06:24:35 executing program 4: mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f00000000c0)=0x1, 0x4, 0x0) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0) 06:24:35 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {0x0, 0x0, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) setxattr$trusted_overlay_upper(0x0, &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="7fde71f6e0ceabbfe17fbae72ec893e8c7937e09521f1e01a2d69f966bd77904"], 0xd8, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r0 = fanotify_init(0x0, 0x0) r1 = fanotify_init(0x8, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0xd, 0x8000031, r2, 0x0) fanotify_mark(r0, 0xd, 0x40000032, r2, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f00000002c0)={0x0, 0x4, &(0x7f0000000180)=[0x7, 0x0, 0x0, 0xb63], &(0x7f00000001c0)=[0xace, 0x5, 0x0, 0x0, 0x20, 0x1, 0x658e], 0x4, 0x2, 0x81, &(0x7f0000000200)=[0x80000001, 0x1], &(0x7f0000000280)=[0x6]}) 06:24:35 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000080)=0x200000000) r3 = dup2(r2, r2) write$vhost_msg_v2(r3, &(0x7f0000000280)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) 06:24:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)={0x50, 0x1, 0x2, 0x201, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x50}}, 0x0) 06:24:35 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) signalfd(0xffffffffffffffff, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x5c, 0x0, 0x1, 0x401, 0x0, 0x1a14, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1=0xe000000b}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x5c}}, 0x0) [ 179.607772][T12705] loop5: detected capacity change from 0 to 4096 [ 179.616813][T12708] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 179.639896][T12705] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 179.685461][T12705] EXT4-fs (loop5): re-mounted. Opts: (null). Quota mode: writeback. [ 179.696126][ T20] usb 3-1: Using ep0 maxpacket: 8 [ 179.815793][ T20] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 179.835018][ T20] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 179.850516][ T20] usb 3-1: config 1 interface 0 has no altsetting 1 [ 180.024352][ T20] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 180.033813][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 180.043456][ T20] usb 3-1: Product: syz [ 180.048982][ T20] usb 3-1: Manufacturer: syz [ 180.053589][ T20] usb 3-1: SerialNumber: syz [ 180.375822][ T20] usb 3-1: 0:2 : does not exist [ 180.395947][ T20] usb 3-1: USB disconnect, device number 5 06:24:36 executing program 2: syz_usb_connect$uac1(0x0, 0x80, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6e, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x6, 0x24, 0x4, 0x0, 0x2, '\x00'}, @feature_unit={0x9, 0x24, 0x6, 0x0, 0x0, 0x1, [0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x10, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 06:24:36 executing program 4: mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f00000000c0)=0x1, 0x4, 0x0) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0) 06:24:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)={0x50, 0x1, 0x2, 0x201, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x50}}, 0x0) 06:24:36 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000080)=0x200000000) r3 = dup2(r2, r2) write$vhost_msg_v2(r3, &(0x7f0000000280)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) 06:24:36 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {0x0, 0x0, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) setxattr$trusted_overlay_upper(0x0, &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="7fde71f6e0ceabbfe17fbae72ec893e8c7937e09521f1e01a2d69f966bd77904"], 0xd8, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r0 = fanotify_init(0x0, 0x0) r1 = fanotify_init(0x8, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0xd, 0x8000031, r2, 0x0) fanotify_mark(r0, 0xd, 0x40000032, r2, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f00000002c0)={0x0, 0x4, &(0x7f0000000180)=[0x7, 0x0, 0x0, 0xb63], &(0x7f00000001c0)=[0xace, 0x5, 0x0, 0x0, 0x20, 0x1, 0x658e], 0x4, 0x2, 0x81, &(0x7f0000000200)=[0x80000001, 0x1], &(0x7f0000000280)=[0x6]}) 06:24:36 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {0x0, 0x0, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) setxattr$trusted_overlay_upper(0x0, &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="7fde71f6e0ceabbfe17fbae72ec893e8c7937e09521f1e01a2d69f966bd77904"], 0xd8, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r0 = fanotify_init(0x0, 0x0) r1 = fanotify_init(0x8, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0xd, 0x8000031, r2, 0x0) fanotify_mark(r0, 0xd, 0x40000032, r2, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f00000002c0)={0x0, 0x4, &(0x7f0000000180)=[0x7, 0x0, 0x0, 0xb63], &(0x7f00000001c0)=[0xace, 0x5, 0x0, 0x0, 0x20, 0x1, 0x658e], 0x4, 0x2, 0x81, &(0x7f0000000200)=[0x80000001, 0x1], &(0x7f0000000280)=[0x6]}) 06:24:36 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000080)=0x200000000) r3 = dup2(r2, r2) write$vhost_msg_v2(r3, &(0x7f0000000280)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) [ 180.909090][T12757] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 180.909599][T12758] loop3: detected capacity change from 0 to 4096 [ 180.923352][T12756] loop5: detected capacity change from 0 to 4096 06:24:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)={0x50, 0x1, 0x2, 0x201, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x50}}, 0x0) [ 180.954571][T12758] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 180.988324][T12758] EXT4-fs (loop3): re-mounted. Opts: (null). Quota mode: writeback. 06:24:36 executing program 4: mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f00000000c0)=0x1, 0x4, 0x0) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0) [ 181.015171][T12756] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 06:24:36 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000080)=0x200000000) r3 = dup2(r2, r2) write$vhost_msg_v2(r3, &(0x7f0000000280)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) 06:24:36 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {0x0, 0x0, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) setxattr$trusted_overlay_upper(0x0, &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="7fde71f6e0ceabbfe17fbae72ec893e8c7937e09521f1e01a2d69f966bd77904"], 0xd8, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r0 = fanotify_init(0x0, 0x0) r1 = fanotify_init(0x8, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0xd, 0x8000031, r2, 0x0) fanotify_mark(r0, 0xd, 0x40000032, r2, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f00000002c0)={0x0, 0x4, &(0x7f0000000180)=[0x7, 0x0, 0x0, 0xb63], &(0x7f00000001c0)=[0xace, 0x5, 0x0, 0x0, 0x20, 0x1, 0x658e], 0x4, 0x2, 0x81, &(0x7f0000000200)=[0x80000001, 0x1], &(0x7f0000000280)=[0x6]}) [ 181.112782][T12756] EXT4-fs (loop5): re-mounted. Opts: (null). Quota mode: writeback. [ 181.138828][T12776] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 06:24:36 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {0x0, 0x0, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) setxattr$trusted_overlay_upper(0x0, &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="7fde71f6e0ceabbfe17fbae72ec893e8c7937e09521f1e01a2d69f966bd77904"], 0xd8, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r0 = fanotify_init(0x0, 0x0) r1 = fanotify_init(0x8, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0xd, 0x8000031, r2, 0x0) fanotify_mark(r0, 0xd, 0x40000032, r2, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f00000002c0)={0x0, 0x4, &(0x7f0000000180)=[0x7, 0x0, 0x0, 0xb63], &(0x7f00000001c0)=[0xace, 0x5, 0x0, 0x0, 0x20, 0x1, 0x658e], 0x4, 0x2, 0x81, &(0x7f0000000200)=[0x80000001, 0x1], &(0x7f0000000280)=[0x6]}) [ 181.175807][ T20] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 181.320093][T12789] loop3: detected capacity change from 0 to 4096 [ 181.352568][T12789] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 181.378767][T12791] loop5: detected capacity change from 0 to 4096 [ 181.402892][T12791] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 181.428895][T12789] EXT4-fs (loop3): re-mounted. Opts: (null). Quota mode: writeback. [ 181.429329][ T20] usb 3-1: Using ep0 maxpacket: 8 [ 181.454752][T12791] EXT4-fs (loop5): re-mounted. Opts: (null). Quota mode: writeback. [ 181.603194][ T20] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 181.633831][ T20] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 181.645264][ T20] usb 3-1: config 1 interface 0 has no altsetting 1 [ 181.806580][ T20] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 181.815726][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 181.823696][ T20] usb 3-1: Product: syz [ 181.829278][ T20] usb 3-1: Manufacturer: syz [ 181.833897][ T20] usb 3-1: SerialNumber: syz [ 182.155887][ T20] usb 3-1: 0:2 : does not exist [ 182.168864][ T20] usb 3-1: USB disconnect, device number 6 06:24:38 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {0x0, 0x0, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) setxattr$trusted_overlay_upper(0x0, &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="7fde71f6e0ceabbfe17fbae72ec893e8c7937e09521f1e01a2d69f966bd77904"], 0xd8, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r0 = fanotify_init(0x0, 0x0) r1 = fanotify_init(0x8, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0xd, 0x8000031, r2, 0x0) fanotify_mark(r0, 0xd, 0x40000032, r2, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f00000002c0)={0x0, 0x4, &(0x7f0000000180)=[0x7, 0x0, 0x0, 0xb63], &(0x7f00000001c0)=[0xace, 0x5, 0x0, 0x0, 0x20, 0x1, 0x658e], 0x4, 0x2, 0x81, &(0x7f0000000200)=[0x80000001, 0x1], &(0x7f0000000280)=[0x6]}) 06:24:38 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {0x0, 0x0, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) setxattr$trusted_overlay_upper(0x0, &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="7fde71f6e0ceabbfe17fbae72ec893e8c7937e09521f1e01a2d69f966bd77904"], 0xd8, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r0 = fanotify_init(0x0, 0x0) r1 = fanotify_init(0x8, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0xd, 0x8000031, r2, 0x0) fanotify_mark(r0, 0xd, 0x40000032, r2, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f00000002c0)={0x0, 0x4, &(0x7f0000000180)=[0x7, 0x0, 0x0, 0xb63], &(0x7f00000001c0)=[0xace, 0x5, 0x0, 0x0, 0x20, 0x1, 0x658e], 0x4, 0x2, 0x81, &(0x7f0000000200)=[0x80000001, 0x1], &(0x7f0000000280)=[0x6]}) 06:24:38 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000080)) 06:24:38 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {0x0, 0x0, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) setxattr$trusted_overlay_upper(0x0, &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="7fde71f6e0ceabbfe17fbae72ec893e8c7937e09521f1e01a2d69f966bd77904"], 0xd8, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r0 = fanotify_init(0x0, 0x0) r1 = fanotify_init(0x8, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0xd, 0x8000031, r2, 0x0) fanotify_mark(r0, 0xd, 0x40000032, r2, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f00000002c0)={0x0, 0x4, &(0x7f0000000180)=[0x7, 0x0, 0x0, 0xb63], &(0x7f00000001c0)=[0xace, 0x5, 0x0, 0x0, 0x20, 0x1, 0x658e], 0x4, 0x2, 0x81, &(0x7f0000000200)=[0x80000001, 0x1], &(0x7f0000000280)=[0x6]}) 06:24:38 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {0x0, 0x0, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) setxattr$trusted_overlay_upper(0x0, &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="7fde71f6e0ceabbfe17fbae72ec893e8c7937e09521f1e01a2d69f966bd77904"], 0xd8, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r0 = fanotify_init(0x0, 0x0) r1 = fanotify_init(0x8, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0xd, 0x8000031, r2, 0x0) fanotify_mark(r0, 0xd, 0x40000032, r2, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f00000002c0)={0x0, 0x4, &(0x7f0000000180)=[0x7, 0x0, 0x0, 0xb63], &(0x7f00000001c0)=[0xace, 0x5, 0x0, 0x0, 0x20, 0x1, 0x658e], 0x4, 0x2, 0x81, &(0x7f0000000200)=[0x80000001, 0x1], &(0x7f0000000280)=[0x6]}) 06:24:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2c, 0x1, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}]}, @CTA_NAT_DST={0x4}, @CTA_TIMEOUT={0x8}]}, 0x2c}}, 0x0) 06:24:38 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000080)) [ 182.704822][T12833] loop1: detected capacity change from 0 to 4096 [ 182.728209][T12835] loop4: detected capacity change from 0 to 4096 [ 182.747591][T12838] loop5: detected capacity change from 0 to 4096 06:24:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2c, 0x1, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}]}, @CTA_NAT_DST={0x4}, @CTA_TIMEOUT={0x8}]}, 0x2c}}, 0x0) [ 182.754327][T12837] loop3: detected capacity change from 0 to 4096 [ 182.764057][T12833] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 06:24:38 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000080)) [ 182.836161][T12833] EXT4-fs (loop1): re-mounted. Opts: (null). Quota mode: writeback. [ 182.847501][T12835] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 06:24:38 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {0x0, 0x0, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) setxattr$trusted_overlay_upper(0x0, &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="7fde71f6e0ceabbfe17fbae72ec893e8c7937e09521f1e01a2d69f966bd77904"], 0xd8, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r0 = fanotify_init(0x0, 0x0) r1 = fanotify_init(0x8, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0xd, 0x8000031, r2, 0x0) fanotify_mark(r0, 0xd, 0x40000032, r2, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f00000002c0)={0x0, 0x4, &(0x7f0000000180)=[0x7, 0x0, 0x0, 0xb63], &(0x7f00000001c0)=[0xace, 0x5, 0x0, 0x0, 0x20, 0x1, 0x658e], 0x4, 0x2, 0x81, &(0x7f0000000200)=[0x80000001, 0x1], &(0x7f0000000280)=[0x6]}) [ 182.908247][T12837] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 182.944083][T12838] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 06:24:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2c, 0x1, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}]}, @CTA_NAT_DST={0x4}, @CTA_TIMEOUT={0x8}]}, 0x2c}}, 0x0) 06:24:38 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000080)) 06:24:38 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {0x0, 0x0, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) setxattr$trusted_overlay_upper(0x0, &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="7fde71f6e0ceabbfe17fbae72ec893e8c7937e09521f1e01a2d69f966bd77904"], 0xd8, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r0 = fanotify_init(0x0, 0x0) r1 = fanotify_init(0x8, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0xd, 0x8000031, r2, 0x0) fanotify_mark(r0, 0xd, 0x40000032, r2, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f00000002c0)={0x0, 0x4, &(0x7f0000000180)=[0x7, 0x0, 0x0, 0xb63], &(0x7f00000001c0)=[0xace, 0x5, 0x0, 0x0, 0x20, 0x1, 0x658e], 0x4, 0x2, 0x81, &(0x7f0000000200)=[0x80000001, 0x1], &(0x7f0000000280)=[0x6]}) 06:24:38 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000640)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x2, 0x1000000000000006, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.swap.current\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000)=r0, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000080)) [ 183.112638][T12873] loop4: detected capacity change from 0 to 4096 06:24:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2c, 0x1, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}]}, @CTA_NAT_DST={0x4}, @CTA_TIMEOUT={0x8}]}, 0x2c}}, 0x0) [ 183.164224][T12873] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 06:24:39 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f0000000280)) 06:24:39 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000002c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000300)={{0x3, 0x0, 0x0, 0x0, 'syz1\x00'}}) 06:24:39 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000002c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000300)={{0x3, 0x0, 0x0, 0x0, 'syz1\x00'}}) [ 183.315189][T12890] loop1: detected capacity change from 0 to 4096 06:24:39 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/cpuinfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) io_setup(0x0, &(0x7f0000000000)) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x10) creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) [ 183.379316][T12890] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 06:24:39 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {0x0, 0x0, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) setxattr$trusted_overlay_upper(0x0, &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="7fde71f6e0ceabbfe17fbae72ec893e8c7937e09521f1e01a2d69f966bd77904"], 0xd8, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r0 = fanotify_init(0x0, 0x0) r1 = fanotify_init(0x8, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0xd, 0x8000031, r2, 0x0) fanotify_mark(r0, 0xd, 0x40000032, r2, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f00000002c0)={0x0, 0x4, &(0x7f0000000180)=[0x7, 0x0, 0x0, 0xb63], &(0x7f00000001c0)=[0xace, 0x5, 0x0, 0x0, 0x20, 0x1, 0x658e], 0x4, 0x2, 0x81, &(0x7f0000000200)=[0x80000001, 0x1], &(0x7f0000000280)=[0x6]}) 06:24:39 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f0000000280)) 06:24:39 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {0x0, 0x0, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) setxattr$trusted_overlay_upper(0x0, &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="7fde71f6e0ceabbfe17fbae72ec893e8c7937e09521f1e01a2d69f966bd77904"], 0xd8, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r0 = fanotify_init(0x0, 0x0) r1 = fanotify_init(0x8, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0xd, 0x8000031, r2, 0x0) fanotify_mark(r0, 0xd, 0x40000032, r2, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f00000002c0)={0x0, 0x4, &(0x7f0000000180)=[0x7, 0x0, 0x0, 0xb63], &(0x7f00000001c0)=[0xace, 0x5, 0x0, 0x0, 0x20, 0x1, 0x658e], 0x4, 0x2, 0x81, &(0x7f0000000200)=[0x80000001, 0x1], &(0x7f0000000280)=[0x6]}) 06:24:39 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000002c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000300)={{0x3, 0x0, 0x0, 0x0, 'syz1\x00'}}) 06:24:39 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000640)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x2, 0x1000000000000006, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.swap.current\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000)=r0, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000080)) 06:24:39 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/cpuinfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) io_setup(0x0, &(0x7f0000000000)) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x10) creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) [ 183.646201][T12914] loop4: detected capacity change from 0 to 4096 06:24:39 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f0000000280)) [ 183.716514][T12914] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 183.759648][T12925] loop1: detected capacity change from 0 to 4096 [ 183.799233][T12925] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 06:24:39 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000002c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000300)={{0x3, 0x0, 0x0, 0x0, 'syz1\x00'}}) 06:24:39 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f0000000280)) 06:24:39 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/cpuinfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) io_setup(0x0, &(0x7f0000000000)) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x10) creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) 06:24:39 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000640)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x2, 0x1000000000000006, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.swap.current\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000)=r0, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000080)) 06:24:39 executing program 4: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) close(0xffffffffffffffff) syz_mount_image$udf(&(0x7f0000000040)='udf\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)={[{@uid={'uid'}}, {@longad='longad'}]}) syz_mount_image$hfsplus(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x1, 0x0, 0x0, 0x4000, &(0x7f0000001880)={[{@decompose='decompose'}, {@session={'session'}}, {@part={'part', 0x3d, 0x7b}}], [{@fowner_eq={'fowner'}}]}) 06:24:39 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) r1 = signalfd4(r0, 0x0, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r2 = syz_io_uring_setup(0x7b98, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r1}, 0x8) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f00000000c0)={0x2}) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000100)=[r4], 0x1) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x10, r3, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r8 = socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(r1, &(0x7f00000001c0)='freezer.state\x00', 0x0, 0x0) syz_io_uring_submit(r6, 0x0, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r8, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0, 0x7fbd60b2f35bd77f}, 0x0) syz_io_uring_submit(r5, r7, &(0x7f0000000180)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10001) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x3, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x5) 06:24:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x64000000, 0x4, 0xd0e0000, 0x0, 0x100, 0x1d8, 0x1d8, 0x190, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a7a9"}}, @common=@unspec=@connlimit={{0x28, 'connlimit\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x31f) 06:24:39 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0xc, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_virt_wifi\x00'}}]}, 0x38}}, 0x0) 06:24:39 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000640)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x2, 0x1000000000000006, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.swap.current\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000)=r0, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000080)) 06:24:40 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/cpuinfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) io_setup(0x0, &(0x7f0000000000)) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x10) creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) [ 184.257115][T12958] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 184.275625][T12951] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found 06:24:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x64000000, 0x4, 0xd0e0000, 0x0, 0x100, 0x1d8, 0x1d8, 0x190, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a7a9"}}, @common=@unspec=@connlimit={{0x28, 'connlimit\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x31f) 06:24:40 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0xc, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_virt_wifi\x00'}}]}, 0x38}}, 0x0) [ 184.334723][T12951] UDF-fs: Scanning with blocksize 512 failed [ 184.362273][T12951] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 184.370462][T12951] UDF-fs: Scanning with blocksize 1024 failed [ 184.383447][T12951] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 184.416288][T12951] UDF-fs: Scanning with blocksize 2048 failed [ 184.426113][T12951] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 184.456960][T12974] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 184.466843][T12966] ================================================================== [ 184.475234][T12966] BUG: KASAN: use-after-free in __cpuhp_state_remove_instance+0x251/0x360 [ 184.475574][T12951] UDF-fs: Scanning with blocksize 4096 failed [ 184.483758][T12966] Read of size 8 at addr ffff888012eaf798 by task syz-executor.5/12966 [ 184.498100][T12966] [ 184.500431][T12966] CPU: 1 PID: 12966 Comm: syz-executor.5 Not tainted 5.12.0-rc1-syzkaller #0 [ 184.509197][T12966] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 184.519270][T12966] Call Trace: [ 184.522562][T12966] dump_stack+0x176/0x24e [ 184.526945][T12966] print_address_description+0x5f/0x3a0 [ 184.532520][T12966] kasan_report+0x15e/0x210 [ 184.537042][T12966] ? __cpuhp_state_remove_instance+0x251/0x360 [ 184.543217][T12966] __cpuhp_state_remove_instance+0x251/0x360 [ 184.549228][T12966] io_wq_create+0x86d/0xa10 [ 184.553764][T12966] io_uring_alloc_task_context+0x234/0x520 [ 184.559622][T12966] ? io_free_work+0x30/0x30 [ 184.564137][T12966] ? tctx_task_work+0x280/0x280 [ 184.569008][T12966] io_uring_add_task_file+0x265/0x320 [ 184.574406][T12966] __se_sys_io_uring_setup+0x1ea5/0x2c30 [ 184.580101][T12966] do_syscall_64+0x2d/0x70 [ 184.584543][T12966] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 184.590457][T12966] RIP: 0033:0x465f69 [ 184.594457][T12966] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 184.614228][T12966] RSP: 002b:00007f13979bc108 EFLAGS: 00000202 ORIG_RAX: 00000000000001a9 [ 184.622656][T12966] RAX: ffffffffffffffda RBX: 000000000056c0b0 RCX: 0000000000465f69 [ 184.630617][T12966] RDX: 0000000020ffd000 RSI: 00000000200002c0 RDI: 0000000000007b98 [ 184.638571][T12966] RBP: 00000000200002c0 R08: 0000000020000040 R09: 0000000020000040 [ 184.646524][T12966] R10: 0000000020000000 R11: 0000000000000202 R12: 0000000020000040 [ 184.654480][T12966] R13: 0000000020ffd000 R14: 0000000020000000 R15: 0000000020ffd000 [ 184.662445][T12966] [ 184.664752][T12966] Allocated by task 12966: [ 184.669144][T12966] ____kasan_kmalloc+0xc2/0xf0 [ 184.673892][T12966] kmem_cache_alloc_trace+0x21b/0x350 [ 184.679247][T12966] io_wq_create+0xb6/0xa10 [ 184.683653][T12966] io_uring_alloc_task_context+0x234/0x520 [ 184.689438][T12966] io_uring_add_task_file+0x265/0x320 [ 184.694796][T12966] __se_sys_io_uring_setup+0x1ea5/0x2c30 [ 184.700430][T12966] do_syscall_64+0x2d/0x70 [ 184.704847][T12966] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 184.710745][T12966] [ 184.713058][T12966] Freed by task 12966: [ 184.717137][T12966] kasan_set_track+0x3d/0x70 [ 184.721715][T12966] kasan_set_free_info+0x1f/0x40 [ 184.726645][T12966] ____kasan_slab_free+0x100/0x140 [ 184.731750][T12966] slab_free_freelist_hook+0x171/0x270 [ 184.737340][T12966] kfree+0xcf/0x2d0 [ 184.741135][T12966] io_wq_create+0x7dc/0xa10 [ 184.745625][T12966] io_uring_alloc_task_context+0x234/0x520 [ 184.751415][T12966] io_uring_add_task_file+0x265/0x320 [ 184.756786][T12966] __se_sys_io_uring_setup+0x1ea5/0x2c30 [ 184.762517][T12966] do_syscall_64+0x2d/0x70 [ 184.766933][T12966] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 184.772807][T12966] [ 184.775113][T12966] Last potentially related work creation: [ 184.780808][T12966] kasan_save_stack+0x27/0x50 [ 184.785471][T12966] kasan_record_aux_stack+0xee/0x120 [ 184.790738][T12966] insert_work+0x54/0x400 [ 184.795051][T12966] __queue_work+0x97f/0xcc0 [ 184.799552][T12966] queue_work_on+0xc0/0x180 [ 184.804034][T12966] call_usermodehelper_exec+0x206/0x3d0 [ 184.809559][T12966] kobject_uevent_env+0x1349/0x1730 [ 184.814741][T12966] kobject_synth_uevent+0x368/0x8a0 [ 184.819917][T12966] store_uevent+0x12/0x20 [ 184.824225][T12966] module_attr_store+0x58/0x80 [ 184.828982][T12966] kernfs_fop_write_iter+0x3b6/0x510 [ 184.834249][T12966] vfs_write+0x896/0xab0 [ 184.838497][T12966] ksys_write+0x11b/0x220 [ 184.842806][T12966] do_syscall_64+0x2d/0x70 [ 184.847207][T12966] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 184.853097][T12966] [ 184.855401][T12966] Second to last potentially related work creation: [ 184.861970][T12966] kasan_save_stack+0x27/0x50 [ 184.866630][T12966] kasan_record_aux_stack+0xee/0x120 [ 184.871910][T12966] insert_work+0x54/0x400 [ 184.876240][T12966] __queue_work+0x97f/0xcc0 [ 184.880754][T12966] queue_work_on+0xc0/0x180 [ 184.885237][T12966] call_usermodehelper_exec+0x206/0x3d0 [ 184.890764][T12966] kobject_uevent_env+0x1349/0x1730 [ 184.895943][T12966] kobject_synth_uevent+0x368/0x8a0 [ 184.901163][T12966] bus_uevent_store+0x4b/0x70 [ 184.905826][T12966] kernfs_fop_write_iter+0x3b6/0x510 [ 184.911123][T12966] vfs_write+0x896/0xab0 [ 184.915347][T12966] ksys_write+0x11b/0x220 [ 184.919671][T12966] do_syscall_64+0x2d/0x70 [ 184.924157][T12966] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 184.930029][T12966] [ 184.932347][T12966] The buggy address belongs to the object at ffff888012eaf700 [ 184.932347][T12966] which belongs to the cache kmalloc-192 of size 192 [ 184.946376][T12966] The buggy address is located 152 bytes inside of [ 184.946376][T12966] 192-byte region [ffff888012eaf700, ffff888012eaf7c0) [ 184.959628][T12966] The buggy address belongs to the page: [ 184.965238][T12966] page:000000002cdf37a1 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x12eaf [ 184.975368][T12966] flags: 0xfff00000000200(slab) [ 184.980205][T12966] raw: 00fff00000000200 dead000000000100 dead000000000122 ffff888010841a00 [ 184.988768][T12966] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 184.997330][T12966] page dumped because: kasan: bad access detected [ 185.003743][T12966] [ 185.006071][T12966] Memory state around the buggy address: [ 185.011694][T12966] ffff888012eaf680: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 185.019732][T12966] ffff888012eaf700: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 185.027771][T12966] >ffff888012eaf780: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 185.035807][T12966] ^ [ 185.040647][T12966] ffff888012eaf800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 185.048695][T12966] ffff888012eaf880: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc 06:24:40 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0xc, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_virt_wifi\x00'}}]}, 0x38}}, 0x0) 06:24:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x64000000, 0x4, 0xd0e0000, 0x0, 0x100, 0x1d8, 0x1d8, 0x190, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a7a9"}}, @common=@unspec=@connlimit={{0x28, 'connlimit\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x31f) 06:24:40 executing program 4: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) close(0xffffffffffffffff) syz_mount_image$udf(&(0x7f0000000040)='udf\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)={[{@uid={'uid'}}, {@longad='longad'}]}) syz_mount_image$hfsplus(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x1, 0x0, 0x0, 0x4000, &(0x7f0000001880)={[{@decompose='decompose'}, {@session={'session'}}, {@part={'part', 0x3d, 0x7b}}], [{@fowner_eq={'fowner'}}]}) [ 185.056750][T12966] ================================================================== [ 185.064809][T12966] Disabling lock debugging due to kernel taint [ 185.154014][T12966] Kernel panic - not syncing: panic_on_warn set ... [ 185.160657][T12966] CPU: 1 PID: 12966 Comm: syz-executor.5 Tainted: G B 5.12.0-rc1-syzkaller #0 [ 185.170822][T12966] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 185.180886][T12966] Call Trace: [ 185.184178][T12966] dump_stack+0x176/0x24e [ 185.188527][T12966] panic+0x291/0x800 [ 185.192437][T12966] ? preempt_schedule_thunk+0x16/0x18 [ 185.197824][T12966] ? trace_hardirqs_on+0x30/0x80 [ 185.202771][T12966] kasan_report+0x203/0x210 [ 185.207285][T12966] ? __cpuhp_state_remove_instance+0x251/0x360 [ 185.213455][T12966] __cpuhp_state_remove_instance+0x251/0x360 [ 185.219451][T12966] io_wq_create+0x86d/0xa10 [ 185.223965][T12966] io_uring_alloc_task_context+0x234/0x520 [ 185.225046][T12989] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 185.229767][T12966] ? io_free_work+0x30/0x30 [ 185.229788][T12966] ? tctx_task_work+0x280/0x280 [ 185.229806][T12966] io_uring_add_task_file+0x265/0x320 [ 185.245441][T12989] UDF-fs: Scanning with blocksize 512 failed [ 185.246480][T12966] __se_sys_io_uring_setup+0x1ea5/0x2c30 [ 185.263405][T12966] do_syscall_64+0x2d/0x70 [ 185.267815][T12966] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 185.273695][T12966] RIP: 0033:0x465f69 [ 185.277596][T12966] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 185.297619][T12966] RSP: 002b:00007f13979bc108 EFLAGS: 00000202 ORIG_RAX: 00000000000001a9 [ 185.306015][T12966] RAX: ffffffffffffffda RBX: 000000000056c0b0 RCX: 0000000000465f69 [ 185.313993][T12966] RDX: 0000000020ffd000 RSI: 00000000200002c0 RDI: 0000000000007b98 [ 185.321949][T12966] RBP: 00000000200002c0 R08: 0000000020000040 R09: 0000000020000040 [ 185.329917][T12966] R10: 0000000020000000 R11: 0000000000000202 R12: 0000000020000040 [ 185.337871][T12966] R13: 0000000020ffd000 R14: 0000000020000000 R15: 0000000020ffd000 [ 185.346446][T12966] Kernel Offset: disabled [ 185.350759][T12966] Rebooting in 86400 seconds..