[ OK ] Started Getty on tty2. Starting Load/Save RF Kill Switch Status... [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.8' (ECDSA) to the list of known hosts. 2020/12/15 07:47:58 fuzzer started 2020/12/15 07:47:58 dialing manager at 10.128.0.26:35303 2020/12/15 07:47:59 syscalls: 3466 2020/12/15 07:47:59 code coverage: enabled 2020/12/15 07:47:59 comparison tracing: enabled 2020/12/15 07:47:59 extra coverage: enabled 2020/12/15 07:47:59 setuid sandbox: enabled 2020/12/15 07:47:59 namespace sandbox: enabled 2020/12/15 07:47:59 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/15 07:47:59 fault injection: enabled 2020/12/15 07:47:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/15 07:47:59 net packet injection: enabled 2020/12/15 07:47:59 net device setup: enabled 2020/12/15 07:47:59 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/15 07:47:59 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/15 07:47:59 USB emulation: enabled 2020/12/15 07:47:59 hci packet injection: enabled 2020/12/15 07:47:59 wifi device emulation: enabled 07:52:41 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x44}}, 0x0) 07:52:41 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="7c0400002c00270d"], 0x47c}}, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 07:52:42 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='attr/exec\x00') write$cgroup_devices(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='a *'], 0x9) 07:52:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000580), 0x4) sendmmsg(r3, &(0x7f000000b500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) ppoll(&(0x7f0000000140)=[{r3}], 0x1, &(0x7f0000000180)={0x0, 0x989680}, 0x0, 0x0) 07:52:42 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000340), 0x4) syzkaller login: [ 357.863276][ T8548] IPVS: ftp: loaded support on port[0] = 21 [ 358.084107][ T8550] IPVS: ftp: loaded support on port[0] = 21 [ 358.099137][ T8548] chnl_net:caif_netlink_parms(): no params data found 07:52:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) [ 358.344998][ T8548] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.378917][ T8548] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.389043][ T8548] device bridge_slave_0 entered promiscuous mode [ 358.481011][ T8548] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.488757][ T8548] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.510597][ T8552] IPVS: ftp: loaded support on port[0] = 21 [ 358.545578][ T8548] device bridge_slave_1 entered promiscuous mode [ 358.746165][ T8548] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 358.763159][ T8548] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 358.766447][ T8554] IPVS: ftp: loaded support on port[0] = 21 [ 358.888889][ T8548] team0: Port device team_slave_0 added [ 358.899267][ T8548] team0: Port device team_slave_1 added [ 358.905316][ T8550] chnl_net:caif_netlink_parms(): no params data found [ 358.965544][ T8556] IPVS: ftp: loaded support on port[0] = 21 [ 359.033706][ T8548] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 359.042554][ T8548] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 359.072071][ T8548] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 359.104911][ T8548] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 359.112243][ T8548] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 359.139467][ T8548] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 359.242839][ T8548] device hsr_slave_0 entered promiscuous mode [ 359.256156][ T8548] device hsr_slave_1 entered promiscuous mode [ 359.305578][ T8550] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.313056][ T8550] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.322795][ T8550] device bridge_slave_0 entered promiscuous mode [ 359.335408][ T8550] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.343161][ T8550] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.351515][ T8550] device bridge_slave_1 entered promiscuous mode [ 359.435512][ T8550] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 359.451741][ T8550] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 359.626471][ T8550] team0: Port device team_slave_0 added [ 359.640573][ T8552] chnl_net:caif_netlink_parms(): no params data found [ 359.682653][ T8550] team0: Port device team_slave_1 added [ 359.707881][ T8556] chnl_net:caif_netlink_parms(): no params data found [ 359.838292][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 359.844532][ T8760] IPVS: ftp: loaded support on port[0] = 21 [ 359.858541][ T8550] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 359.865602][ T8550] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 359.907307][ T8550] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 359.985854][ T8550] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 359.993854][ T8550] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 360.021185][ T8550] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 360.077315][ T3223] Bluetooth: hci1: command 0x0409 tx timeout [ 360.096725][ T8552] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.104056][ T8552] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.113454][ T8552] device bridge_slave_0 entered promiscuous mode [ 360.121576][ T8554] chnl_net:caif_netlink_parms(): no params data found [ 360.170530][ T8552] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.179085][ T8552] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.187025][ T8552] device bridge_slave_1 entered promiscuous mode [ 360.224423][ T8550] device hsr_slave_0 entered promiscuous mode [ 360.231937][ T8550] device hsr_slave_1 entered promiscuous mode [ 360.244445][ T8550] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 360.253473][ T8550] Cannot create hsr debugfs directory [ 360.315685][ T8552] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 360.379136][ T8552] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 360.389196][ T8556] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.396417][ T8556] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.405281][ T8556] device bridge_slave_0 entered promiscuous mode [ 360.414704][ T8556] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.422630][ T8556] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.432416][ T8556] device bridge_slave_1 entered promiscuous mode [ 360.464508][ T8548] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 360.477609][ T8926] Bluetooth: hci2: command 0x0409 tx timeout [ 360.526880][ T8548] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 360.544187][ T8548] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 360.562383][ T8556] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 360.579545][ T8556] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 360.591998][ T8552] team0: Port device team_slave_0 added [ 360.608882][ T8548] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 360.637199][ T3223] Bluetooth: hci3: command 0x0409 tx timeout [ 360.648438][ T8552] team0: Port device team_slave_1 added [ 360.738946][ T8556] team0: Port device team_slave_0 added [ 360.775642][ T8554] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.785529][ T8554] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.795593][ T8554] device bridge_slave_0 entered promiscuous mode [ 360.806447][ T8556] team0: Port device team_slave_1 added [ 360.821444][ T8552] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 360.828708][ T8552] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 360.856000][ T8552] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 360.871730][ T8552] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 360.879436][ T8926] Bluetooth: hci4: command 0x0409 tx timeout [ 360.885907][ T8552] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 360.912711][ T8552] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 360.928803][ T8554] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.935902][ T8554] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.944504][ T8554] device bridge_slave_1 entered promiscuous mode [ 361.096675][ T8552] device hsr_slave_0 entered promiscuous mode [ 361.110330][ T8552] device hsr_slave_1 entered promiscuous mode [ 361.118798][ T8552] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 361.126383][ T8552] Cannot create hsr debugfs directory [ 361.136705][ T8554] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 361.151676][ T8554] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 361.165985][ T8556] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 361.175915][ T8556] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 361.203654][ T8556] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 361.220598][ T8760] chnl_net:caif_netlink_parms(): no params data found [ 361.268451][ T8554] team0: Port device team_slave_0 added [ 361.274939][ T8556] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 361.283451][ T8556] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 361.310415][ T8556] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 361.348225][ T8554] team0: Port device team_slave_1 added [ 361.462917][ T8556] device hsr_slave_0 entered promiscuous mode [ 361.470249][ T8556] device hsr_slave_1 entered promiscuous mode [ 361.476868][ T8556] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 361.484586][ T8556] Cannot create hsr debugfs directory [ 361.551843][ T8554] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 361.559185][ T8554] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 361.586705][ T8554] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 361.628465][ T8554] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 361.635466][ T8554] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 361.664973][ T8554] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 361.750318][ T8760] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.762906][ T8760] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.770775][ T3223] Bluetooth: hci5: command 0x0409 tx timeout [ 361.774072][ T8760] device bridge_slave_0 entered promiscuous mode [ 361.844276][ T8760] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.855515][ T8760] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.874827][ T8760] device bridge_slave_1 entered promiscuous mode [ 361.895272][ T8554] device hsr_slave_0 entered promiscuous mode [ 361.903380][ T8554] device hsr_slave_1 entered promiscuous mode [ 361.911482][ T8554] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 361.920147][ T8554] Cannot create hsr debugfs directory [ 361.925789][ T8550] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 361.933121][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 361.970456][ T8760] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 361.989923][ T8550] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 362.004473][ T8550] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 362.022768][ T8548] 8021q: adding VLAN 0 to HW filter on device bond0 [ 362.042979][ T8760] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 362.080756][ T8550] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 362.108573][ T8548] 8021q: adding VLAN 0 to HW filter on device team0 [ 362.134471][ T8760] team0: Port device team_slave_0 added [ 362.145411][ T8760] team0: Port device team_slave_1 added [ 362.157834][ T8524] Bluetooth: hci1: command 0x041b tx timeout [ 362.172018][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 362.182856][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 362.240439][ T8552] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 362.254631][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 362.272898][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 362.282398][ T8926] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.289832][ T8926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 362.320222][ T8552] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 362.343391][ T8552] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 362.353842][ T8760] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 362.361338][ T8760] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 362.387637][ T8760] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 362.413500][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 362.440938][ T8552] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 362.451762][ T8760] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 362.464879][ T8760] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 362.491300][ T8760] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 362.522043][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 362.534946][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 362.543960][ T9317] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.551300][ T9317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.560767][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 362.570308][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 362.571065][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 362.622766][ T8760] device hsr_slave_0 entered promiscuous mode [ 362.629610][ T8760] device hsr_slave_1 entered promiscuous mode [ 362.636228][ T8760] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 362.645052][ T8760] Cannot create hsr debugfs directory [ 362.669975][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 362.679124][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 362.687911][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 362.696512][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 362.718348][ T8] Bluetooth: hci3: command 0x041b tx timeout [ 362.730300][ T8556] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 362.754422][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 362.801136][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 362.810425][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 362.829494][ T8556] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 362.850613][ T8556] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 362.880656][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 362.895237][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 362.909387][ T8548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 362.926910][ T8556] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 362.963432][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 363.055132][ T8554] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 363.092977][ T8548] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 363.120175][ T8554] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 363.131073][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 363.140273][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 363.164624][ T8554] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 363.228670][ T8554] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 363.271680][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 363.282117][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 363.335107][ T8550] 8021q: adding VLAN 0 to HW filter on device bond0 [ 363.389269][ T8552] 8021q: adding VLAN 0 to HW filter on device bond0 [ 363.423442][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 363.433684][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 363.443353][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 363.453072][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 363.466176][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 363.475105][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 363.490838][ T8550] 8021q: adding VLAN 0 to HW filter on device team0 [ 363.499666][ T8760] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 363.524796][ T8548] device veth0_vlan entered promiscuous mode [ 363.532894][ T8760] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 363.546195][ T8760] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 363.565129][ T8556] 8021q: adding VLAN 0 to HW filter on device bond0 [ 363.585026][ T8760] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 363.614802][ T8548] device veth1_vlan entered promiscuous mode [ 363.625209][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 363.635367][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 363.644433][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.651645][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.660665][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 363.669697][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 363.684089][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 363.696577][ T8552] 8021q: adding VLAN 0 to HW filter on device team0 [ 363.728000][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 363.740051][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 363.752244][ T8524] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.759466][ T8524] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.768521][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 363.833269][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 363.843773][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 363.852594][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.859802][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.868971][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 363.884727][ T8554] 8021q: adding VLAN 0 to HW filter on device bond0 [ 363.892880][ T8] Bluetooth: hci5: command 0x041b tx timeout [ 363.932050][ T8556] 8021q: adding VLAN 0 to HW filter on device team0 [ 363.942375][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 363.953460][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 363.963986][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 363.973124][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 363.981826][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 363.990131][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 364.000295][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 364.009247][ T9858] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.016442][ T9858] bridge0: port 2(bridge_slave_1) entered forwarding state [ 364.024965][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 364.034769][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 364.043741][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 364.074492][ T8548] device veth0_macvtap entered promiscuous mode [ 364.082204][ T9858] Bluetooth: hci0: command 0x040f tx timeout [ 364.105901][ T8554] 8021q: adding VLAN 0 to HW filter on device team0 [ 364.116529][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 364.131665][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 364.141874][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 364.152259][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 364.162006][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 364.172688][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 364.182790][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 364.191963][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 364.201373][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 364.211401][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 364.220520][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 364.230451][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 364.239487][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.246647][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 364.254603][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 364.262621][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 364.270522][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 364.282041][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 364.290727][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.297904][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 364.307694][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 364.315914][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 364.324721][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 364.337284][ T8548] device veth1_macvtap entered promiscuous mode [ 364.349331][ T8550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 364.360654][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 364.369681][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 364.380967][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 364.391512][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 364.401009][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 364.410077][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.417233][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 364.437880][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 364.445944][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 364.455510][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 364.465206][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 364.474832][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 364.484920][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 364.494090][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 364.532399][ T8548] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 364.552390][ T8552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 364.579477][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 364.593636][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 364.603470][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 364.617289][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.624386][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 364.633393][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 364.643260][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 364.652459][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 364.662010][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 364.672151][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 364.688231][ T8548] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 364.689010][ T8] Bluetooth: hci2: command 0x040f tx timeout [ 364.745170][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 364.755722][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 364.767891][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 364.776652][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 364.786277][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 364.795970][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 364.805421][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 364.817405][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 364.825962][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 364.836167][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 364.845468][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 364.854470][ T8] Bluetooth: hci3: command 0x040f tx timeout [ 364.862263][ T8548] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.878293][ T8548] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.887049][ T8548] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.896310][ T8548] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.968449][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 364.976045][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 364.997491][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 365.006141][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 365.028293][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 365.036924][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 365.047560][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 365.047653][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 365.064761][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 365.073823][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 365.084045][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 365.094309][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 365.102706][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 365.117815][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 365.135676][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 365.204038][ T8550] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 365.222744][ T8552] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 365.321773][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 365.332767][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 365.365001][ T8554] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 365.428511][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 365.436026][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 365.543950][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 365.553737][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 365.564870][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 365.574864][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 365.593447][ T8760] 8021q: adding VLAN 0 to HW filter on device bond0 [ 365.605136][ T8556] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 365.654349][ T9293] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 365.667613][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 365.675277][ T9293] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 365.676781][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 365.701977][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 365.712771][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 365.731257][ T8550] device veth0_vlan entered promiscuous mode [ 365.796159][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 365.815864][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 365.825839][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 365.835077][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 365.843664][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 365.884714][ T8760] 8021q: adding VLAN 0 to HW filter on device team0 [ 365.918898][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 365.936929][ T8550] device veth1_vlan entered promiscuous mode [ 365.947743][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 365.949396][ T9293] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 365.961515][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 365.981036][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 365.987341][ T9293] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 365.996368][ T8552] device veth0_vlan entered promiscuous mode [ 366.006310][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 366.016989][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 366.025884][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 366.050013][ T8554] device veth0_vlan entered promiscuous mode [ 366.072522][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 366.087823][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 366.096150][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 366.107012][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 366.115521][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 366.135501][ T8554] device veth1_vlan entered promiscuous mode [ 366.159319][ T7] Bluetooth: hci0: command 0x0419 tx timeout [ 366.168764][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 366.179377][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 366.190147][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 366.199301][ T9858] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.206411][ T9858] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.234586][ T8552] device veth1_vlan entered promiscuous mode [ 366.277933][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 366.286493][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 366.306998][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 366.319530][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 366.340943][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 366.352592][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.359784][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.369489][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 366.378691][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 366.400990][ T8] Bluetooth: hci1: command 0x0419 tx timeout [ 366.419365][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 366.429917][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 366.442957][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 366.453835][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 366.473098][ T9889] device vlan2 entered promiscuous mode [ 366.523055][ T8550] device veth0_macvtap entered promiscuous mode [ 366.559531][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 366.575361][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 366.584136][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 366.593506][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 366.603305][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 366.613230][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 366.622440][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 366.631749][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 366.641977][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 366.655378][ T8550] device veth1_macvtap entered promiscuous mode [ 366.671740][ T8554] device veth0_macvtap entered promiscuous mode [ 366.693607][ T8554] device veth1_macvtap entered promiscuous mode [ 366.713760][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 366.722894][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 366.727906][ T8] Bluetooth: hci2: command 0x0419 tx timeout [ 366.733183][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 366.752730][ T9889] device vlan2 entered promiscuous mode [ 366.773856][ T8760] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 366.785641][ T8760] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 366.820446][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 366.833917][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 366.844152][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 366.853372][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 366.862719][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 366.871575][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 366.881112][ T8] Bluetooth: hci3: command 0x0419 tx timeout [ 366.897377][ T8550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 07:52:51 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @random="f629495b5300", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x84, 0x0, @rand_addr=0x64010100, @local}, @echo={0x3}}}}}, 0x0) [ 366.916925][ T8550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.958732][ T8550] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 366.974907][ T8554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 366.996002][ T8554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:52:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) [ 367.019133][ T8554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.057991][ T8554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.082103][ T8554] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 367.112786][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 367.124473][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 367.137705][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 367.146253][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 367.156361][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 367.165643][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 367.180734][ T8552] device veth0_macvtap entered promiscuous mode [ 367.189108][ T8556] device veth0_vlan entered promiscuous mode [ 367.193153][ T5] Bluetooth: hci4: command 0x0419 tx timeout [ 367.206906][ T8554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.217752][ T8554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.230021][ T8554] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 367.248329][ T8550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.259567][ T8550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.269835][ T8550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.281908][ T8550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.295041][ T8550] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 367.309043][ T8550] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.318895][ T8550] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.330616][ T8550] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.341184][ T8550] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.352660][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 367.362703][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 367.372992][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 367.383824][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 367.393555][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 367.406059][ T8552] device veth1_macvtap entered promiscuous mode [ 367.428351][ T8556] device veth1_vlan entered promiscuous mode [ 367.452487][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 367.462305][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 367.472364][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 367.481303][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 367.491921][ T8554] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.501381][ T8554] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.510684][ T8554] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.520875][ T8554] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.534645][ T8760] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 367.578944][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 367.624126][ T8552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.645658][ T8552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.656629][ T8552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.670709][ T8552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.681362][ T8552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.692409][ T8552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.704378][ T8552] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 367.738834][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 367.764168][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 367.792633][ T8552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.807933][ T8552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.822795][ T8552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.833411][ T8552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.844112][ T8552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.854741][ T8552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.866252][ T8552] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 367.884174][ T8552] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.894199][ T8552] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.906366][ T8552] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.918427][ T8552] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.942850][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 367.952417][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 367.989416][ T9293] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 368.015352][ T9293] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 368.018165][ T5] Bluetooth: hci5: command 0x0419 tx timeout [ 368.026928][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 368.103105][ T8556] device veth0_macvtap entered promiscuous mode [ 368.114423][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 368.123728][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 368.169620][ T50] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 368.185608][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 368.194117][ T50] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 368.201356][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 368.222261][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 368.232834][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 368.245573][ T8556] device veth1_macvtap entered promiscuous mode [ 368.343343][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 368.370163][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 368.386742][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 368.411114][ T8760] device veth0_vlan entered promiscuous mode [ 368.440740][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 368.470888][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 368.480884][ T9950] netlink: 1112 bytes leftover after parsing attributes in process `syz-executor.1'. [ 368.507163][ C0] hrtimer: interrupt took 100265 ns [ 368.537996][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 368.538048][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 368.554616][ T8760] device veth1_vlan entered promiscuous mode [ 368.576430][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 368.582922][ T9950] netlink: 1112 bytes leftover after parsing attributes in process `syz-executor.1'. [ 368.590288][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 368.657470][ T8556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.716405][ T8556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.756837][ T8556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.786494][ T8556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.802883][ T9963] netlink: 1112 bytes leftover after parsing attributes in process `syz-executor.1'. [ 368.810918][ T8556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.824381][ T8556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.825680][ T9963] netlink: 1112 bytes leftover after parsing attributes in process `syz-executor.1'. [ 368.835389][ T8556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.857501][ T8556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.870143][ T8556] batman_adv: batadv0: Interface activated: batadv_slave_0 07:52:53 executing program 1: sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='./file1\x00') bind$unix(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="52019b1be2020a51a113b0f98c7b16c751b3b4a431e452b0c9d1be1502fde3d61bcc3cde8712cd1f37bd51700100831c9d3eef735adfd1e93882f6080577bda97f9732436b13f2", @ANYRES16], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) [ 368.901004][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 368.901196][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 368.923713][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 368.959401][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 368.988052][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 369.008793][ T8556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.051582][ T8556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.108895][ T8556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.146086][ T8556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.226076][ T8556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.242494][ T8556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.265185][ T8556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 07:52:54 executing program 1: sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='./file1\x00') bind$unix(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="52019b1be2020a51a113b0f98c7b16c751b3b4a431e452b0c9d1be1502fde3d61bcc3cde8712cd1f37bd51700100831c9d3eef735adfd1e93882f6080577bda97f9732436b13f2", @ANYRES16], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) [ 369.293382][ T8556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.309654][ T8556] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 369.343213][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 369.367994][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 369.421679][ T8556] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.457186][ T8556] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.465961][ T8556] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.503758][ T8556] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.648786][ T9293] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 369.672888][ T9293] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 369.675012][ T50] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 369.715123][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 369.755145][ T50] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 369.769334][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 369.789666][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 07:52:54 executing program 1: sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='./file1\x00') bind$unix(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="52019b1be2020a51a113b0f98c7b16c751b3b4a431e452b0c9d1be1502fde3d61bcc3cde8712cd1f37bd51700100831c9d3eef735adfd1e93882f6080577bda97f9732436b13f2", @ANYRES16], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) [ 369.817935][ T8760] device veth0_macvtap entered promiscuous mode [ 369.878492][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 369.890762][ T8926] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 369.913206][ T8760] device veth1_macvtap entered promiscuous mode [ 369.987484][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 370.059662][ T8800] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 370.081420][ T8800] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 370.109324][ T8760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 07:52:55 executing program 0: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) waitid(0x0, 0x0, 0x0, 0x100000b, 0x0) [ 370.161232][ T8760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.182098][ T35] audit: type=1400 audit(1608018775.172:2): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=10009 comm="syz-executor.2" [ 370.227234][ T8760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 07:52:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffbfbbfbe, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) [ 370.271549][ T8760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.332016][ T8760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 07:52:55 executing program 1: sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='./file1\x00') bind$unix(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="52019b1be2020a51a113b0f98c7b16c751b3b4a431e452b0c9d1be1502fde3d61bcc3cde8712cd1f37bd51700100831c9d3eef735adfd1e93882f6080577bda97f9732436b13f2", @ANYRES16], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) [ 370.372629][ T8760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.413894][ T8760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 370.442290][ T8760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.463722][ T8760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 370.480473][ T8760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.507026][ T8760] batman_adv: batadv0: Interface activated: batadv_slave_0 07:52:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f00000002c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 370.549840][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 370.563479][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 370.584062][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 370.607667][ T8760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 370.622891][ T8760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.634925][ T8760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 370.648230][ T8760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.660205][ T8760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 370.671730][ T8760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.682720][ T8760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 370.695003][ T8760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.705849][ T8760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 370.718603][ T8760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.783737][ T8760] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 370.813155][T10036] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 370.863187][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 370.878066][T10037] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 370.909250][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 370.958993][ T8760] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 370.960126][ T50] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 371.006773][ T8760] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.046582][ T8760] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.050011][ T50] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 371.066931][ T8760] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 07:52:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x72b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x21}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}]}}}, @IFLA_LINK={0x8}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x1f}]}, 0x54}}, 0x20004040) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 371.173582][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 371.435206][T10054] device geneve2 entered promiscuous mode [ 371.521635][ T8800] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 371.540918][ T8800] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 07:52:56 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') preadv(r1, &(0x7f0000001480)=[{&(0x7f0000000280)=""/229, 0xe5}], 0x1, 0x400, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x800000000000035f, [0x0, 0xfffb]}, 0x8) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x2, {0x1000, 0x5, "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", 0x6, 0x0, 0x2, 0xf0, 0x0, 0x8, 0x1f}}}, 0x128) migrate_pages(0x0, 0x8, &(0x7f0000000040)=0x10000, &(0x7f0000000100)=0xc4d) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x3) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000300), &(0x7f0000000340)=0x4) [ 371.638661][ T9859] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 371.672082][ T8630] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 371.700044][ T8630] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 371.729746][ T9859] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 372.201586][ T7] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 372.747480][ T7] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 372.762788][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 372.807180][ T7] usb 6-1: Product: syz [ 372.811456][ T7] usb 6-1: Manufacturer: syz [ 372.816124][ T7] usb 6-1: SerialNumber: syz [ 372.900637][ T7] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 373.627341][ T7] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 373.834948][ T9859] usb 6-1: USB disconnect, device number 2 07:52:59 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') preadv(r1, &(0x7f0000001480)=[{&(0x7f0000000280)=""/229, 0xe5}], 0x1, 0x400, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x800000000000035f, [0x0, 0xfffb]}, 0x8) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x2, {0x1000, 0x5, "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", 0x6, 0x0, 0x2, 0xf0, 0x0, 0x8, 0x1f}}}, 0x128) migrate_pages(0x0, 0x8, &(0x7f0000000040)=0x10000, &(0x7f0000000100)=0xc4d) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x3) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000300), &(0x7f0000000340)=0x4) 07:52:59 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x141}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:52:59 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000440)={0x29, 0x3}, 0x29) 07:52:59 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x101}, 0x211}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='./file1\x00') r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) bind$unix(r1, 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) write$binfmt_elf64(r2, 0x0, 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) syz_genetlink_get_family_id$tipc(0x0) 07:52:59 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="7c0400002c00270d00"/20, @ANYRES32], 0x47c}}, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 07:52:59 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') preadv(r1, &(0x7f0000001480)=[{&(0x7f0000000280)=""/229, 0xe5}], 0x1, 0x400, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x800000000000035f, [0x0, 0xfffb]}, 0x8) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x2, {0x1000, 0x5, "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", 0x6, 0x0, 0x2, 0xf0, 0x0, 0x8, 0x1f}}}, 0x128) migrate_pages(0x0, 0x8, &(0x7f0000000040)=0x10000, &(0x7f0000000100)=0xc4d) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x3) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000300), &(0x7f0000000340)=0x4) [ 374.437032][T10105] netlink: 1112 bytes leftover after parsing attributes in process `syz-executor.0'. 07:52:59 executing program 3: sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x211}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='./file1\x00') r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x10001, 0x0) bind$unix(r1, &(0x7f0000000140)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="52019b1be2020a51a113b0f98c7b16c751b3b4a431e452b0c9d1be1502fde3d61bcc3cde8712cd1f37bd51700100831c9d3eef735adfd1e93882f6080577bda97f9732436b13f21c5589685f3397da381dda91888c893ac4e355e17372aaa31aa93a5119b73bb7282485069c025634b6252a7c344c82b697bb81a1134cf329bf2047440a0d6a5cac056682c795011e000000000000446b9f9bf2e319402d553a4068a211fe51be9fedb330fac9956191430448", @ANYRES16], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) syz_genetlink_get_family_id$tipc(0x0) 07:52:59 executing program 4: sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x20000000, 0x0, 0x0, 0xfa04, 0x0) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='./file1\x00') r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x10001, 0x0) bind$unix(r1, &(0x7f0000000140)=@abs={0x1}, 0x6e) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x1a0) write$FUSE_POLL(r0, &(0x7f0000000000)={0x18, 0x0, 0x0, {0x9}}, 0x18) fallocate(r0, 0x100000003, 0x0, 0x80019c) syz_genetlink_get_family_id$tipc(0x0) [ 374.718201][ T7] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 374.728169][ T7] ath9k_htc: Failed to initialize the device [ 374.737712][ T9859] usb 6-1: ath9k_htc: USB layer deinitialized 07:52:59 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chroot(&(0x7f00000000c0)='./file0/../file0\x00') chdir(&(0x7f0000000200)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000540)='./file0\x00') 07:52:59 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x101}, 0x211}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='./file1\x00') r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) bind$unix(r1, 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) write$binfmt_elf64(r2, 0x0, 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) syz_genetlink_get_family_id$tipc(0x0) 07:52:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:53:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x129}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:53:00 executing program 3: sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x211}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='./file1\x00') r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x10001, 0x0) bind$unix(r1, &(0x7f0000000140)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="52019b1be2020a51a113b0f98c7b16c751b3b4a431e452b0c9d1be1502fde3d61bcc3cde8712cd1f37bd51700100831c9d3eef735adfd1e93882f6080577bda97f9732436b13f21c5589685f3397da381dda91888c893ac4e355e17372aaa31aa93a5119b73bb7282485069c025634b6252a7c344c82b697bb81a1134cf329bf2047440a0d6a5cac056682c795011e000000000000446b9f9bf2e319402d553a4068a211fe51be9fedb330fac9956191430448", @ANYRES16], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) syz_genetlink_get_family_id$tipc(0x0) 07:53:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) socket$packet(0x11, 0x0, 0x300) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) 07:53:02 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f81", 0x2}], 0x1) 07:53:02 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000440)={0x29}, 0x29) 07:53:02 executing program 3: sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x211}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='./file1\x00') r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x10001, 0x0) bind$unix(r1, &(0x7f0000000140)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="52019b1be2020a51a113b0f98c7b16c751b3b4a431e452b0c9d1be1502fde3d61bcc3cde8712cd1f37bd51700100831c9d3eef735adfd1e93882f6080577bda97f9732436b13f21c5589685f3397da381dda91888c893ac4e355e17372aaa31aa93a5119b73bb7282485069c025634b6252a7c344c82b697bb81a1134cf329bf2047440a0d6a5cac056682c795011e000000000000446b9f9bf2e319402d553a4068a211fe51be9fedb330fac9956191430448", @ANYRES16], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) syz_genetlink_get_family_id$tipc(0x0) 07:53:02 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4611, &(0x7f0000000080)) [ 377.539305][T10184] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:53:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0x0, 0x0) 07:53:02 executing program 3: sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x211}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='./file1\x00') r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x10001, 0x0) bind$unix(r1, &(0x7f0000000140)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="52019b1be2020a51a113b0f98c7b16c751b3b4a431e452b0c9d1be1502fde3d61bcc3cde8712cd1f37bd51700100831c9d3eef735adfd1e93882f6080577bda97f9732436b13f21c5589685f3397da381dda91888c893ac4e355e17372aaa31aa93a5119b73bb7282485069c025634b6252a7c344c82b697bb81a1134cf329bf2047440a0d6a5cac056682c795011e000000000000446b9f9bf2e319402d553a4068a211fe51be9fedb330fac9956191430448", @ANYRES16], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) syz_genetlink_get_family_id$tipc(0x0) 07:53:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x4}]}, 0x20}}, 0x0) 07:53:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) 07:53:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) [ 378.142631][T10184] bridge0: port 2(bridge_slave_1) entered disabled state 07:53:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0xc, 0x2c, 0x0, 0x1, [{0x8}]}, @NL80211_ATTR_IE={0x18, 0x2a, [@link_id={0x65, 0x12, {@initial, @device_b, @broadcast}}]}]}, 0x40}}, 0x0) 07:53:03 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @random="f629495b5300", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010100, @local}, @echo={0x3}}}}}, 0x0) [ 378.995265][T10184] device bridge_slave_1 left promiscuous mode [ 379.003368][T10184] bridge0: port 2(bridge_slave_1) entered disabled state [ 379.030285][T10209] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:53:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x5b, 0xfffffefffbfbbfbe, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 07:53:04 executing program 3: sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x101}, 0x211}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='./file1\x00') r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x10001, 0x0) bind$unix(r1, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e22}, 0x6e) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="52019b1be2020a51a113b0f98c7b16c751b3b4a431e452b0c9d1be1502fde3d61bcc3cde8712cd1f37bd51700100831c9d3eef735adfd1e93882f6080577bda97f9732436b13f21c5589685f3397da381dda91888c893ac4e355e17372aaa31aa93a5119b73bb7282485069c025634b6252a7c344c82b697bb81a1134cf329bf2047440a0d6a5cac056682c795011e000000000000446b9f9bf2e319402d553a4068a211fe51be9fedb330fac99561914304482c86a030811a6a969086ef", @ANYRES16], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) syz_genetlink_get_family_id$tipc(0x0) 07:53:04 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="7c0400002c00270d00"/20, @ANYRES32, @ANYBLOB], 0x47c}}, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 07:53:04 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @random="f629495b5300", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr=0x64010100, @local}, @echo={0x3}}}}}, 0x0) 07:53:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@typedef, @var, @restrict]}, {0x0, [0x0]}}, 0x0, 0x43}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 379.263675][T10231] netlink: 1112 bytes leftover after parsing attributes in process `syz-executor.0'. 07:53:04 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000051c0)=[{{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0, 0x0) [ 379.313451][T10238] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 379.330672][T10231] netlink: 1112 bytes leftover after parsing attributes in process `syz-executor.0'. 07:53:04 executing program 3: sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x101}, 0x211}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='./file1\x00') r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x10001, 0x0) bind$unix(r1, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e22}, 0x6e) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="52019b1be2020a51a113b0f98c7b16c751b3b4a431e452b0c9d1be1502fde3d61bcc3cde8712cd1f37bd51700100831c9d3eef735adfd1e93882f6080577bda97f9732436b13f21c5589685f3397da381dda91888c893ac4e355e17372aaa31aa93a5119b73bb7282485069c025634b6252a7c344c82b697bb81a1134cf329bf2047440a0d6a5cac056682c795011e000000000000446b9f9bf2e319402d553a4068a211fe51be9fedb330fac99561914304482c86a030811a6a969086ef", @ANYRES16], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) syz_genetlink_get_family_id$tipc(0x0) 07:53:04 executing program 1: sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c0000001000b9144212ee710700000000070000", @ANYRES32=0x0, @ANYBLOB="00ff0000000000002c0012000c000100626f6e64000000001c00020008000100040100000a001a"], 0x4c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:53:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x12, 0x7, 0x0, 0x0, {0x0, 0xf0ffff, 0x600}}, 0x14}}, 0x0) [ 379.854202][T10257] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 379.854591][T10256] netlink: 1112 bytes leftover after parsing attributes in process `syz-executor.0'. [ 379.873151][T10257] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 379.873313][T10257] (unnamed net_device) (uninitialized): Invalid ad_actor_system MAC address. [ 379.873337][T10257] (unnamed net_device) (uninitialized): option ad_actor_system: invalid value (0) [ 380.102637][T10256] netlink: 1112 bytes leftover after parsing attributes in process `syz-executor.0'. 07:53:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:53:06 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000080)={@local, @random="f629495b5300", @void, {@ipv4={0x800, @tipc={{0x10, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x27, 0x0, [{0x0, 0x11, "8272312d115e64c0ee78e35ce87713"}, {0x0, 0x10, "2ffba9c20f971ff860f2bef9587a"}]}, @generic={0x0, 0x2}]}}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 07:53:06 executing program 3: sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x101}, 0x211}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='./file1\x00') r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x10001, 0x0) bind$unix(r1, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e22}, 0x6e) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="52019b1be2020a51a113b0f98c7b16c751b3b4a431e452b0c9d1be1502fde3d61bcc3cde8712cd1f37bd51700100831c9d3eef735adfd1e93882f6080577bda97f9732436b13f21c5589685f3397da381dda91888c893ac4e355e17372aaa31aa93a5119b73bb7282485069c025634b6252a7c344c82b697bb81a1134cf329bf2047440a0d6a5cac056682c795011e000000000000446b9f9bf2e319402d553a4068a211fe51be9fedb330fac99561914304482c86a030811a6a969086ef", @ANYRES16], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) syz_genetlink_get_family_id$tipc(0x0) 07:53:06 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b0001000000000904"], 0x0) 07:53:06 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="7c0400002c00270d00"/20, @ANYRES32, @ANYBLOB], 0x47c}}, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 381.194122][T10275] netlink: 1112 bytes leftover after parsing attributes in process `syz-executor.0'. 07:53:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r1}) [ 381.322472][T10275] netlink: 1112 bytes leftover after parsing attributes in process `syz-executor.0'. 07:53:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) [ 381.521992][ T7] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 381.907667][ T7] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 381.932454][ T7] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 381.982948][ T7] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 381.999039][ T7] usb 2-1: config 0 descriptor?? 07:53:07 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f00000002c0)='./file0\x00', 0x0, 0x2009020, 0x0) 07:53:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x74}}, 0x0) 07:53:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@typedef, @var]}}, 0x0, 0x36}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:53:07 executing program 3: sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x101}, 0x211}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='./file1\x00') r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x10001, 0x0) bind$unix(r1, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e22}, 0x6e) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="52019b1be2020a51a113b0f98c7b16c751b3b4a431e452b0c9d1be1502fde3d61bcc3cde8712cd1f37bd51700100831c9d3eef735adfd1e93882f6080577bda97f9732436b13f21c5589685f3397da381dda91888c893ac4e355e17372aaa31aa93a5119b73bb7282485069c025634b6252a7c344c82b697bb81a1134cf329bf2047440a0d6a5cac056682c795011e000000000000446b9f9bf2e319402d553a4068a211fe51be9fedb330fac99561914304482c86a030811a6a969086ef", @ANYRES16], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) syz_genetlink_get_family_id$tipc(0x0) [ 382.287360][ T7] ath6kl: Failed to submit usb control message: -71 [ 382.298818][ T7] ath6kl: unable to send the bmi data to the device: -71 [ 382.337663][ T7] ath6kl: Unable to send get target info: -71 07:53:07 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x100, @broadcast, 'ip6gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) [ 382.389071][ T7] ath6kl: Failed to init ath6kl core: -71 [ 382.425130][ T7] ath6kl_usb: probe of 2-1:0.0 failed with error -71 07:53:07 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @random="f629495b5300", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @rand_addr=0x64010100, @local}, @echo={0x3}}}}}, 0x0) [ 382.480920][ T7] usb 2-1: USB disconnect, device number 2 07:53:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:53:07 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg(r0, &(0x7f000000b400)=[{{&(0x7f0000000080)=@in={0x2, 0x0, @dev}, 0x80, 0x0}}, {{&(0x7f00000001c0)=@hci, 0x80, 0x0}}], 0x2, 0x0) [ 383.057389][ T7] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 383.458732][ T7] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 383.483551][ T7] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 383.525548][ T7] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 383.581399][ T7] usb 2-1: config 0 descriptor?? [ 383.847330][ T7] ath6kl: Failed to submit usb control message: -71 [ 383.854617][ T7] ath6kl: unable to send the bmi data to the device: -71 07:53:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000040)={0x28, r1, 0xb01, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'wlan1\x00'}}]}]}, 0x28}}, 0x0) 07:53:08 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x100, @broadcast, 'ip6gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 07:53:08 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x810, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x20) [ 383.894221][ T7] ath6kl: Unable to send get target info: -71 [ 383.927815][ T7] ath6kl: Failed to init ath6kl core: -71 [ 384.014252][ T7] ath6kl_usb: probe of 2-1:0.0 failed with error -71 [ 384.086561][ T7] usb 2-1: USB disconnect, device number 3 07:53:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:53:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 07:53:09 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8604, 0x0) 07:53:09 executing program 4: r0 = fsopen(&(0x7f0000000000)='erofs\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000100)='}[4.\x00', &(0x7f0000000140)='^{\x81\x00', 0x0) 07:53:10 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x10000}) 07:53:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:53:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capget(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) 07:53:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:53:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capget(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) 07:53:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet_udplite(0x2, 0x2, 0x88) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qrtr-tun\x00', 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x3d, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:53:10 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8604, 0x0) 07:53:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capget(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) 07:53:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:53:12 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="7c0400002c00270d"], 0x47c}}, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 07:53:12 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8604, 0x0) 07:53:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socket(0x1d, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 07:53:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) [ 387.909568][T10421] netlink: 1112 bytes leftover after parsing attributes in process `syz-executor.0'. [ 387.924216][T10426] can: request_module (can-proto-0) failed. [ 387.947820][T10430] can: request_module (can-proto-0) failed. 07:53:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socket(0x1d, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 07:53:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:53:13 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:53:13 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:53:13 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmmsg$unix(r0, &(0x7f00000098c0)=[{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) [ 388.492087][T10442] can: request_module (can-proto-0) failed. 07:53:13 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8604, 0x0) 07:53:13 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "32b5cf", 0x18, 0x0, 0x0, @private1, @private0, {[@hopopts={0x0, 0x1, [], [@pad1, @jumbo]}]}}}}}, 0x0) 07:53:14 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, &(0x7f00000072c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:53:14 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x240001, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x0) 07:53:14 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}}, 0x0) 07:53:14 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1e8604, 0x0) 07:53:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:53:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socket(0x1d, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 07:53:16 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 07:53:16 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1e8604, 0x0) 07:53:16 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:53:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:53:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40002140, 0x0) 07:53:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) [ 391.624718][T10484] can: request_module (can-proto-0) failed. 07:53:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x14}, 0x62}}, 0x0) 07:53:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:53:16 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x240001, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r1, &(0x7f0000000540)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}], 0x1, 0x0) 07:53:17 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x11) 07:53:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:53:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socket(0x1d, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 07:53:19 executing program 0: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @random="e6e50af9ccac", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "d29102", 0x14, 0x6, 0x0, @dev, @ipv4={[], [], @loopback}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 07:53:19 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1e8604, 0x0) 07:53:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:53:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:53:19 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000040)) [ 394.666316][T10531] can: request_module (can-proto-0) failed. 07:53:19 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 07:53:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:53:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:53:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 07:53:20 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8604, 0x0) 07:53:20 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x8, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0xa, 0x1, [{0x0, 0x2}, {0x0, 0x2}]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:53:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socket(0x1d, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 07:53:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:53:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:53:22 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8604, 0x0) 07:53:22 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount$fuseblk(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id'}}) 07:53:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socket(0x1d, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 397.875599][T10582] can: request_module (can-proto-0) failed. 07:53:23 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000001f40)={@local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0cd280", 0x0, 0x2c, 0x0, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}}, 0x0) [ 398.014097][T10590] can: request_module (can-proto-0) failed. 07:53:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:53:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:53:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socket(0x1d, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 07:53:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="4400000002010300000000000000000002000000300002802c00018014"], 0x44}}, 0x0) 07:53:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socket(0x1d, 0x0, 0x0) tkill(r2, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 07:53:23 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8604, 0x0) [ 398.440834][T10597] can: request_module (can-proto-0) failed. 07:53:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) [ 398.535799][T10609] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 398.558501][T10609] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 07:53:23 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000080)={@multicast, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 398.611214][T10610] can: request_module (can-proto-0) failed. 07:53:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socket(0x1d, 0x0, 0x0) tkill(r2, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 07:53:23 executing program 0: r0 = socket(0x11, 0xa, 0x0) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x61, 0x0) 07:53:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socket(0x1d, 0x0, 0x0) tkill(r2, 0x5) wait4(0x0, 0x0, 0x0, 0x0) [ 398.910555][T10623] can: request_module (can-proto-0) failed. 07:53:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x5) wait4(0x0, 0x0, 0x0, 0x0) [ 399.186948][T10630] can: request_module (can-proto-0) failed. 07:53:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:53:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:53:26 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000300)=[{0x0}, {0x0}, {&(0x7f0000000280)="1c", 0x1}], 0x3}, 0x0) 07:53:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 07:53:26 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x1e8604, 0x0) 07:53:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:53:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 07:53:26 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in=@dev, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 07:53:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x1d, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 07:53:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:53:26 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000000)=0x1f) 07:53:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x1d, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) [ 402.050343][T10670] can: request_module (can-proto-0) failed. 07:53:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/exec\x00') pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r2, 0x0, 0x400000006, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0x17) [ 402.389781][T10678] can: request_module (can-proto-0) failed. 07:53:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:53:29 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x1e8604, 0x0) 07:53:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x1d, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 07:53:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt(r0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 07:53:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:53:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = gettid() socket(0x1d, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x5) wait4(0x0, 0x0, 0x0, 0x0) [ 404.619014][T10705] can: request_module (can-proto-0) failed. 07:53:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:53:29 executing program 0: r0 = socket$inet(0x2, 0x3, 0x40) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 07:53:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:53:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) [ 405.024045][T10714] can: request_module (can-proto-0) failed. 07:53:30 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 07:53:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:53:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = gettid() socket(0x1d, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 07:53:30 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x1e8604, 0x0) 07:53:30 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x10022) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="b8000000190001"], 0xb8}}, 0x0) [ 405.544851][T10733] can: request_module (can-proto-0) failed. 07:53:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = gettid() socket(0x1d, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x5) wait4(0x0, 0x0, 0x0, 0x0) [ 405.935196][T10747] can: request_module (can-proto-0) failed. 07:53:32 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x895f, &(0x7f0000000100)={'netpci0\x00', @ifru_flags}) 07:53:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socket(0x1d, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 07:53:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:53:32 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x1e8604, 0x0) [ 407.266373][T10762] ptrace attach of "/root/syz-executor.4"[10761] was attempted by "/root/syz-executor.4"[10762] [ 407.281102][T10761] can: request_module (can-proto-0) failed. 07:53:33 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:53:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socket(0x1d, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 07:53:33 executing program 0: r0 = socket(0xa, 0x1, 0x0) getpeername$packet(r0, 0x0, 0x0) [ 408.491026][T10779] ptrace attach of "/root/syz-executor.4"[10774] was attempted by "/root/syz-executor.4"[10779] 07:53:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:53:33 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x1e8604, 0x0) [ 408.577829][T10774] can: request_module (can-proto-0) failed. 07:53:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socket(0x1d, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 07:53:33 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0xfffffd30, 0x0, &(0x7f0000001280)={0x2, 0x0, @private}, 0x10) 07:53:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket(0x1d, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) [ 408.798364][T10791] ptrace attach of "/root/syz-executor.4"[10790] was attempted by "/root/syz-executor.4"[10791] [ 408.809743][T10790] can: request_module (can-proto-0) failed. 07:53:33 executing program 0: r0 = socket$inet(0x2, 0x3, 0x40) sendto$inet(r0, 0x0, 0x1c, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) [ 408.964957][T10798] can: request_module (can-proto-0) failed. 07:53:34 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, 0x0, 0x31) 07:53:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:53:34 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 07:53:36 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x1e8604, 0x0) 07:53:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:53:36 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000240)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4, 0x9e}, @rr={0x7, 0x3, 0x8a}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:53:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:53:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:53:36 executing program 0: r0 = socket(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) 07:53:36 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000005cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2043, 0x0) 07:53:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket(0x1d, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 07:53:37 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010100, @broadcast}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 412.190278][T10841] can: request_module (can-proto-0) failed. 07:53:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000140)={'ipvlan1\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 07:53:37 executing program 1: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x1e8604, 0x0) 07:53:37 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x2, 0x0, 0x0, 0x4c63}]}) 07:53:37 executing program 1: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x1e8604, 0x0) 07:53:39 executing program 0: socket$unix(0x1, 0x3, 0x0) 07:53:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:53:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:53:39 executing program 1: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x1e8604, 0x0) 07:53:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:53:39 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000003f40)) 07:53:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket(0x1d, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 07:53:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:53:40 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40000002, 0x0) write$P9_RSTAT(r0, &(0x7f000000f000)=ANY=[], 0x49) 07:53:40 executing program 1: pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x1e8604, 0x0) 07:53:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:53:40 executing program 1: pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x1e8604, 0x0) 07:53:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x7) [ 415.211667][T10893] can: request_module (can-proto-0) failed. 07:53:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:53:42 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x40, &(0x7f0000000300)=@abs={0x1}, 0x6e) 07:53:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x7) 07:53:42 executing program 1: pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x1e8604, 0x0) 07:53:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:53:43 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x1d, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 07:53:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x7) 07:53:43 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x1e8604, 0x0) 07:53:43 executing program 0: r0 = socket(0xa, 0x1, 0x0) sendmsg$AUDIT_TRIM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20040014) 07:53:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:53:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:53:43 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @random="fe286d9c8563", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 418.360806][T10944] can: request_module (can-proto-0) failed. 07:53:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:53:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:53:45 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @random="fe286d9c8563", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:53:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:53:45 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x1e8604, 0x0) 07:53:46 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x1d, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 07:53:46 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @random="fe286d9c8563", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:53:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:53:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:53:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:53:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:53:46 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @random="fe286d9c8563", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:53:46 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:53:46 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x1e8604, 0x0) [ 421.717816][T10992] can: request_module (can-proto-0) failed. 07:53:46 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) [ 421.881645][T11003] ptrace attach of "/root/syz-executor.5"[11002] was attempted by "/root/syz-executor.5"[11003] [ 422.154056][T11009] ptrace attach of "/root/syz-executor.5"[11008] was attempted by "/root/syz-executor.5"[11009] 07:53:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:53:48 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NLBL_CIPSOV4_C_LISTALL(r4, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000125bd7000fddbdf25040000000800020003000000340004800500030001000000050003000100000005000300010000000500030000000000050003000100000005000300030000001c000480053186000005130300150000000800010003000000080002000300000008000100030000000000000b80"], 0x84}}, 0x4000000) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, 0x0, 0x88) mlockall(0x3) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)={0x0, 'batadv_slave_0\x00', {0x3}}) wait4(0x0, 0x0, 0x0, 0x0) 07:53:49 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x1d, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 07:53:49 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:53:49 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8604, 0x0) 07:53:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:53:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) [ 424.712584][T11030] ptrace attach of "/root/syz-executor.5"[11029] was attempted by "/root/syz-executor.5"[11030] [ 424.796039][T11033] can: request_module (can-proto-0) failed. 07:53:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:53:50 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NLBL_CIPSOV4_C_LISTALL(r4, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000125bd7000fddbdf25040000000800020003000000340004800500030001000000050003000100000005000300010000000500030000000000050003000100000005000300030000001c000480053186000005130300150000000800010003000000080002000300000008000100030000000000000b80"], 0x84}}, 0x4000000) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, 0x0, 0x88) mlockall(0x3) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)={0x0, 'batadv_slave_0\x00', {0x3}}) wait4(0x0, 0x0, 0x0, 0x0) 07:53:50 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8604, 0x0) 07:53:50 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NLBL_CIPSOV4_C_LISTALL(r4, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000125bd7000fddbdf25040000000800020003000000340004800500030001000000050003000100000005000300010000000500030000000000050003000100000005000300030000001c000480053186000005130300150000000800010003000000080002000300000008000100030000000000000b80"], 0x84}}, 0x4000000) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, 0x0, 0x88) mlockall(0x3) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)={0x0, 'batadv_slave_0\x00', {0x3}}) wait4(0x0, 0x0, 0x0, 0x0) 07:53:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:53:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:53:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:53:52 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket(0x1d, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 07:53:52 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8604, 0x0) 07:53:52 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NLBL_CIPSOV4_C_LISTALL(r4, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000125bd7000fddbdf25040000000800020003000000340004800500030001000000050003000100000005000300010000000500030000000000050003000100000005000300030000001c000480053186000005130300150000000800010003000000080002000300000008000100030000000000000b80"], 0x84}}, 0x4000000) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, 0x0, 0x88) mlockall(0x3) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)={0x0, 'batadv_slave_0\x00', {0x3}}) wait4(0x0, 0x0, 0x0, 0x0) 07:53:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:53:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:53:53 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) [ 428.055614][T11085] can: request_module (can-proto-0) failed. 07:53:53 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:53:53 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8604, 0x0) 07:53:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:53:54 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 07:53:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f00000000c0)=0x3, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socket(0x10, 0x0, 0x0) r1 = socket(0x2c, 0x1, 0x7) getsockopt(r1, 0xff, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, 0x0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x402200) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240)='\b', 0x1, 0x4004001, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/1, 0x1, 0x1, 0x0, 0x0) 07:53:54 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x40804, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) 07:53:55 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket(0x1d, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 07:53:55 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x8, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010100, @private=0xa010100, {[@lsrr={0x83, 0x7, 0x62, [@private]}, @ssrr={0x89, 0x3}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:53:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:53:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:53:56 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8604, 0x0) 07:53:56 executing program 0: waitid(0x0, 0x0, 0x0, 0x3caab4c357c2d216, 0x0) [ 431.066592][T11136] can: request_module (can-proto-0) failed. 07:53:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:53:56 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket(0x1d, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 07:53:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:53:56 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x94, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) 07:53:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 431.393203][T11155] can: request_module (can-proto-0) failed. 07:53:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000002010300000000000000000002000002300002802c00018014000300fe88000000000000000000000000000171"], 0x44}}, 0x0) 07:53:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 07:53:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:53:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) [ 431.599905][T11170] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 431.623180][T11170] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 07:53:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000300)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 07:53:57 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8604, 0x0) 07:53:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 07:53:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:53:59 executing program 0: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 07:53:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:53:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:53:59 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8604, 0x0) 07:53:59 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket(0x1d, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 07:53:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005bc0)=[{{&(0x7f00000018c0)=@isdn, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000000)=""/50, 0x32}], 0x1, &(0x7f0000001c80)=""/51, 0x33}}, {{0x0, 0x0, 0x0, 0x48}}], 0x2, 0x0, 0x0) 07:53:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 434.590542][T11209] can: request_module (can-proto-0) failed. 07:53:59 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockopt(r0, 0x6, 0x0, 0x0, &(0x7f0000000100)) 07:53:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:53:59 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) 07:53:59 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:54:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:54:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005bc0)=[{{&(0x7f00000018c0)=@isdn, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001940)=""/39, 0x27}], 0x1, &(0x7f0000001c80)=""/51, 0x33}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 07:54:02 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:54:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:54:02 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8604, 0x0) 07:54:02 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket(0x1d, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 07:54:02 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 437.773151][T11251] ptrace attach of "/root/syz-executor.2"[11249] was attempted by "/root/syz-executor.2"[11251] [ 437.829839][T11250] can: request_module (can-proto-0) failed. 07:54:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 437.896777][T11261] ptrace attach of "/root/syz-executor.2"[11260] was attempted by "/root/syz-executor.2"[11261] 07:54:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:54:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:54:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:54:03 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8604, 0x0) 07:54:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:54:05 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x400001f, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x63, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x50d, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x4000, 0x1, 0xfff, 0x0, 0x0, 0xfffffffe, 0xfffd}, 0xffffffffffffffff, 0xfff0000000000002, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x47, 0x2}, 0x7) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) splice(r2, 0x0, r1, 0x0, 0x3f, 0x0) syz_genetlink_get_family_id$tipc2(0x0) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 07:54:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:54:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:54:05 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8604, 0x0) 07:54:05 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket(0x1d, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 07:54:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 440.956253][T11304] can: request_module (can-proto-0) failed. 07:54:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:54:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:54:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:54:06 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8604, 0x0) 07:54:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:54:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:54:08 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8604, 0x0) 07:54:08 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:54:08 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 07:54:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket(0x1d, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 07:54:09 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000001f40)={@local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0cd280", 0x10, 0x2c, 0x0, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@hopopts={0x0, 0x0, [], [@generic]}]}}}}}, 0x0) [ 444.043661][T11350] can: request_module (can-proto-0) failed. 07:54:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:54:09 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 07:54:09 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:54:09 executing program 0: socket(0x1, 0x5, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, 0x0) 07:54:09 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)='ns/ipc\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)='ns/ipc\x00') 07:54:09 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:54:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:54:12 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_flags}) 07:54:12 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x1e8604, 0x0) 07:54:12 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:54:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket(0x1d, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 07:54:12 executing program 0: socket(0x0, 0x5685f2e38eb6f4b9, 0x0) [ 447.271643][T11396] can: request_module (can-proto-0) failed. 07:54:12 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:54:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000000c0)) 07:54:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, 0x0) 07:54:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x4e21, 0x0, 'none\x00'}, 0x2c) 07:54:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) [ 447.772015][T11420] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20001 07:54:12 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x6}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:54:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:54:15 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x1e8604, 0x0) 07:54:15 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a00)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@private, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2}}}}, 0xc0}}, 0x0) 07:54:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:54:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket(0x1d, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 07:54:15 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000180)={'\x00', @ifru_flags}) [ 450.363420][T11439] can: request_module (can-proto-0) failed. 07:54:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:54:15 executing program 0: syz_open_dev$loop(&(0x7f0000000b00)='/dev/loop#\x00', 0x0, 0x800) 07:54:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000000540)) 07:54:15 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000005cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:54:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:54:16 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x1e8604, 0x0) 07:54:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:54:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:54:18 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffef6) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0xe, 0x4d032, 0xffffffffffffffff, 0x0) 07:54:18 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1e8604, 0x0) 07:54:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socket(0x1d, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 07:54:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 453.588071][T11490] can: request_module (can-proto-0) failed. 07:54:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:54:19 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffef6) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0xe, 0x4d032, 0xffffffffffffffff, 0x0) 07:54:19 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1e8604, 0x0) 07:54:19 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffef6) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0xe, 0x4d032, 0xffffffffffffffff, 0x0) 07:54:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:54:20 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1e8604, 0x0) 07:54:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:54:21 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffef6) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0xe, 0x4d032, 0xffffffffffffffff, 0x0) 07:54:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:54:21 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x0, 0x0) 07:54:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socket(0x1d, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x5) wait4(0x0, 0x0, 0x0, 0x0) [ 456.618777][T11544] can: request_module (can-proto-0) failed. 07:54:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:54:22 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x0, 0x0) 07:54:22 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000001740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB="14000000000000000100000001000000dd"], 0x18}], 0x1, 0x0) 07:54:23 executing program 0: r0 = socket(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x3) 07:54:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x40}}, 0x0) 07:54:23 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) 07:54:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:54:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:54:24 executing program 0: r0 = socket(0x1, 0x3, 0x0) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 07:54:24 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x0, 0x0) 07:54:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socket(0x1d, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 07:54:24 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)='X', 0x1}, {&(0x7f0000000280)="1c", 0x1}], 0x3}, 0x0) [ 459.770059][T11589] can: request_module (can-proto-0) failed. 07:54:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:54:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:54:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:54:25 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) 07:54:25 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x4, 0x6d, 0x2, 0x0, 0x0}, 0x1a) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000100), &(0x7f0000000140), 0x6}, 0x20) 07:54:25 executing program 0: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x3a, &(0x7f0000000240)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:54:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c"], 0x34}}, 0x0) 07:54:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) read$FUSE(r0, &(0x7f0000000280)={0x2020}, 0x2020) 07:54:26 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/dlm-control\x00', 0x0, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 07:54:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000044c0)={'gretap0\x00', 0x0}) 07:54:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socket(0x1d, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 07:54:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8903, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) [ 462.871310][T11641] can: request_module (can-proto-0) failed. 07:54:28 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:54:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:54:28 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000780)='\x97&\x89\x87\x83*\xe4\x16ZO\x94:\xe1\x01\xe5`iq@Nse;Bz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3z\xfd\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\x01Y\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7\xaf\xcf\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) clone(0x88103500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() execve(&(0x7f0000000040)='./file0\x00', 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) r4 = gettid() tkill(r4, 0x1000000000016) 07:54:28 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3c8, 0x128, 0x4000000, 0x158, 0x128, 0x0, 0x2f8, 0x240, 0x240, 0x2f8, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}, @common=@inet=@socket3={{0x28, 'socket\x00'}, 0x8}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:sysfs_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) 07:54:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socket(0x1d, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 07:54:28 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae8970", 0x7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:54:28 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x800001) syz_fuse_handle_req(r0, &(0x7f0000000040)="51d8bd5b11b4464b859e9d64908a42669da74dbbaa81b4aacdbd04a5e8cbf8b97589f6775d4cbaf03192fb2a64d63b4f58866402dab7c36c7353389a167e8fbbe9c65ba97185044f60840c0504242157c6a947fdd67315c758a67b0d15e4be6263b1b201a949c4b7c1b51302c0e2c36ed577fe54614cb46f790f0b848034cfe87e3d0538b68314f8b7c1eb8c1f562aadda77d3ade259f524ac15e0c2d431ca52adba5ca7c2548b196840fa71164dbae477b8978ed25e686cb84a4deb6d0b83fc5580136c6d60a13f538e336f262a2a3adac57ba6b863aed33004be7e5064971a70753a2943667526ac36b766bcca31b09ec68fe17ff4fbe9629b932a6f0b9597e3721940c6a1e90cdea50577420577c9ee9aab9745c7c5389a5fdb7dbf639fe71711e08a2ff0afd44239e7c8e258586a51a1db9ccbc69074b5a542bc3eeb5c80075cd064693dd0f849573ab7b0ad8010f574738b0cd4ed5b0c1812ffd07efb1d5033109345b859d8b9062de7eddc9179c208ac6514ed5192d4b88b1fc92d24c2f2b1cc2010cc7a6a6f1cf19267cbbfaacf43a43cd1740ec6c1e66d8e71f461584d8c04e503c9b996df0936ae2e059ce246a6c8c7915cd0d357e5438fba6c9af80c8c3c2b201610781b8e177b9e41a07b847d86d1f3a3a5073e4f20883e719e502eb0fc3b5f0e3ee363716c0f3bc7c8545ee9e53e2b18bec5ef27cc841759e96d5b6c2d61bcc25c2eb440e5e29db8f39993656c21a2688e7420626b87cfd30d7436a30e65fcea817c6a9084bb4ac19e1414cd06498e0b2f8eae648a9dccaa80ef5bad711673635f076e477092f20364889b32c35f52ebba289b1ef90f8d111fd2e9b2cf8540532072faa97da28a12e498c49eeebb14f9622796bdab16b2e6950702b97f0ab1cfde8225d0e3f0f6047d7c4856b4a7d8d438eebea7b60810f787a9712bed16c2d6c36e4bcdec72b2924c28029489db581990123d5a164b93ec680093f8a87210551492896ae704727ddb70700ae19d78d5858987261297b06e291fb889b53d55089c5cc82adc3fde681f78c8015dde945532eaf9443340410519760fbb91a792b6322605ea99e3d2d23e6126f2faffbf242f1579012c52ed21b5481aa7d2da8143a7e10353d191b1f90de73ab24ac6c8abbeb280280ed520e2dc0f8a4ff74aaf0331dcc465cb4768fd5a1fb5eb8ef10b6f4cc2a20272df9d889a48fbb4728a003cf799cea0953c1404db0e6c944a144c058cbbd1d5273c0629f9fcaaa5291eacc3cda4607d858d6e0b50e6a9de554bd042439327678c21db538584d919ba1ee4a9cc8245f95e67b591077c1de4b6f9ebaf31d0875ecdbcf0adb09c5b1327cf93b2f14a186a41042825662a08405dbd5f62e8e94b148ab131963fcd213d2bf16af33ff4a679b97a637019f9625dc687b164ce5d4336b84d3440c16c05cde760a84eec11f32ff36246dee75f1dd7822204638a890c4979534f6dcb4aed621e1b16d09c4aa4907ccb948e9c3ac5a178c57d274be63123db10034f4a3c9736edaad4068f2123ec38499ce8363af96f8d22636ec8210491eae2a0526bb58be24c4bb3679e010387e4109891222eae67d615f28eb017fc3a286510227912b17af947ffce82f64b559172fea43e0ec9b0eeb72adc527c09eb1b5237effaac931bf5c9ae3049b2da98fa7f2540db20b69d780d099fd268a03f08ec79d563f02fed69f64d0c212c7a040157cfd546743b4ace3bc8f6d98707c381f4eabd2c69e3884a0f8c3de40db92e0481b6af138824d5e404c5a3e1fe9c5d81ca71ea198a244f74895e75d31a2b2fa86ae08069c3008fa83f793960296c0a7a864eaede7b58c549927818f513f4f44debd12add3b55cf0096f09b5a2471b7282d39bead55c47bdececd198313100d63ba7922c8123ef51582ff07f08866572d7a4fb65e45f58a161fd89595ce0b9d74bdb5dfb391a886e20c70e37d170330dad1314ed93dd5804158599a70b36bcecbd95e1e0ab3c4fb41c1f2bd80021f592bb154dab3c85dc0fa9eba5bb816e2d4328350920eb097220c0038fbf3ebb44d779807c088d6d5292779490039a009367b1df054e3cf857901b5fcd9c7f302a2400781c9d1f01964687bff969b3a058d51efff3ba4d64739d31b51d0d00c754550e0d43b34eca2dff3c9ad922527f7fbc4365b7967366fdb495f3890465a78f8eb9918901dc5d6285e3cf26b837894ad0ea3acb5d8e6bbb582a9f5600240287ea57f8211f8fe7880c16a8a308f019d2b318b9d53b70fb38b0390329c77c749c85b97fb3a8ecddf2556bdd0eb18e4b75ab9735836167c1d78ad1b82631ea11785f1c42a8029a1f4c6a1f8dd0c2d21a780fb6e5fce889fde4e45be7fa480a1d746dece28a95aa2eab1a616c882dfa3ee58a3c89a8b15ac38eae25e0c837dbca8ccb7d2d5bb479a93e46dc068d6fdf673995d10292aee363eab3e1a08fa1835db319b8c3f6a66954a7fc001847ed0134893143eabbfd79aa1081c93575113a52520e089def9e738f13d02824c9b83aba46fc47520b05ceb8a1aecfc697ffbc66600e73d0bbe6a9623d8d2976b5abcc05e7a4fbb6f5f055810a5642732ccf38b3c15a1f961d81ebc6e06c40fe6d96ebc6f2dff5b2e959a1dd45d84870d6b2f2c5e1ef5a376b6dddc5f2714610606b7a2f6f2333c1865fd8f5d8864d0f6301584ef32e1082237b26e41670a2534777613956471c3ee08bb7e70f45d929438319fd9cfad352c0d244d1bbd1c13d803b790ae3a0158f1f0bc9897ff34a51db80b45fb1bd3f27ef9d10b374f09bbf3a151895a1c8a6cb2894def2076f0dda3e6ee00264d6b8f5e0267c3b67f0397b478ae8303a60afaaa491e2a908b41b3be0481ef6d744569195f88345b9ca7d6ee1068f57957a4301cedaa7f5bfd3e3b7e3f8738f81c08cc35a8873214b29436fda22004fce21dd892ee8ef010258ecf70334dbe639f81d08440501fbd792063bece06f9188e05a13406af66f5422116dfb7e6e301bf0dd49662823cfcc7273219339227272255511dddec4db7a9864df24c60309be28c4ccc352bd4b8bbc4573b7aa9aa32fdd68dbefa1e6d24c310ff8636b89f913ae4f3d5e70734ff315ee7c22339cfca0a5b4a88e41cd7d81e4d4faf4fca015809d2fc9280be9bbdedbd0491369dc2a0b58f2b299575ee83e56a8b1e1243680e4ce0b5eddb2a41b6c26fcdead008958022bccb5de7a24611fc3e833c341985cae27533a304eb08dc36a209369da76f48103cdff42e0cc11f3dfab3596ccc11c2312a79ec64873d63c9bda7117b36fad1562c31f623dfc5de53cc9c3115d8fb35986e5c42f983d96fd126124d4146965177de2d905bdbf227d90c78b5d1732c19f818e49a1b3fa0a4f8c46db263638a53c6342e84f34e0c57e9c490b214f9f9270e606010877410268a40f2a7ae0dbfaaea9dfbabd28e3b791ce3f6242f05e5c0d4f73766dcb78d73e9d3f7d9f4f227cd919613886f04db9284b86c53f25097eebfaed10066c07cffed80535666f2c0f38c45ea62900f1b2322bdb335a7bb8cf581beb163db03b6568e0a9e039525d8cd7f0fcfbda95a9b35145403051c70e1652d57e9d88235bd032e0f1686f3c5c8c0cb3a66245f9d830810dcbfc241e3a38b1b03bbd9c539431028f9ed55abf5272d4c9edc023954a7b454a7608dff7b5d483ce58b345ee79545e2eb8115df99dba2409218a660241464b085e416cf31b40a97e0f78c1990368eceb0fb881ec6ec83be2934d1459b9a9de23342ad399b5ca75b936ad60c2562bfeb20c132d319f6db44e6f34f9e778535b459b126f56d705f2bbb213cfcf14bb49a80a1c42b281d74c5752b3d1543accf95ffb2aebfd7f4e7da662d760aab01a3b9b6d2a0e61977ba4310cbafedb37825853a73a0b6968da380d8121f8d64c8d7e77af92ede51ee8acb0e7cac8149287a668e91d5bc35b713b273e5b7c4dd59cc94fb17273feb3aecc177dfcdf55a0ddc507ebf6650f41dd192c8cde6e3fb5b71c5156ef65f0483581b472d504eb3bd287ab41800991304730e028bb82d7b0a6a232292319695fc7f04074373d6a4f992836527b62f6563be1774361d9269004b07b9bb82be3e79c44776d42698daaf7488820a67542f891eae3715985883fe645b8944bee3336cb2d38d8a8eb6d103b68c8851d70ace4f8e4aa129ecd377e7575cc7a7f26d8cbfe83d584c7d17ee1824c0123572375742168ca910477cb5e7a49303b116114a2bbb1c08eb20c41702ea674969e79adf40851aa3205224fdd9026678e221ae764178407c84e5adc8dee4bbde9e2933c411c381027459630ebd114d5d6785c7e30249a9c5fb54bb9f70dd85014f0a77d6d9f99a9378468e7159fa5da4d4255811e8aa177c2a5ef6ff1f7d2e794a15b1ecf90416cdaa085405094b3319b8ae2671e18483debf3412c8b01ebf2628afa177fb29d6eee0c5a894a727a199eb1b7bf7252ff97e9996ba16711128c67bfd6562ca94c802509a60dcebd86d76d8b55d7c5dd5bc8a3a4fec0037520cbc174439407ca9975fc2e8754c16e5a10d9e3170e6718f2162488910e8dc97dc41de7624219756c935e4660d4e7ce7d5bc9a543924db003fc07a56e21753cad8d6b0ebb16ef1874e86dff74627d7ee0b297c3c0090bb856c0df3bfcaa9338e5b189fd88e1ed56c3462b880d6f97d78645ca3c9525138d639ac40899c10dd5211000c275dbccbddafd63b06ffbd42299458a13623ee901d0a664266f90697df35d0458bbce6b469822a9cb7c3bed707f828a729669f76c51292792b517c8070d9c4ee74e3dd8493f7689584126b95451ad64d679adb64bda1b6bbd51fb570f8a660003c1099c9b8f7c6647c921687372696bcdb01e9bae6dcf5539e4d1d05668c867771c861ef6cd7474268caf66a5a759eeeadda35bf80b1dad2998c6ede9a4ac9c4cd97d4a589045780dbf21133e35198c39db59de6decd9d5c7d41bcc20569df23ef84c24289385558d3d9e07bae541d94941e1d20c515d91595c849dd63775c00860b4f1f052795f9c637b1008f56020b0c644d0713c481dfd06fef1d3e8a9acfdb209567c4804af4bc3f84b57156c3161e728978e7e69af6ff1e02a7aa73fd3f3c156474abc02bb86663d308fe5718f1f301fd5ef5e5060f4980a1a392e69652dbed7762f8c887ebdd390e8dcdce404ab658e5262d58f3bc512482491b476ae1c43d74d5ff501afc4a4678b0cd9d7b86584df843e03422245b7bb194b5b071ab6ec7fbedd1b386fea7a45768397f44349de2aae5734a977c55307b1529809d4d9025d65f966f91a07a2d34967f3436e43fc4bd039e079ded3af163225baacd9528ff7f32aee11d38bc5a2c95307c4194806be198ff1473a445d41033876b6b62ced59ac7b824d7c18ae1df2f7f70158e706d7cdf4068701e0aae1349ddd035782f2efba4d049a9e7ec1fecd6f2fa25ef09fffb95a785fba0d6d4924e8e4707aec78c6310c76ec5913c26f5f0b3d3ef3940ccd1eae0b8b4ea831097616416f7f08012d76a92589e87e642fd1908ef8960a42c254e9ba5081188ee17619ecedb68a77223c3d50494f9bc0e67acdd73e9a004b2ce91e0659280f650de57e69de206433e0262c60bd1dae81953b98cde589a110e3ec000632db24f2324c841fe6eb9177a673edcdbdf1b8ec0c6c03000cd04e86b8993014c2b66bf309d2c3ce03472f4d98d75fb656b197f51789b49f167a89712ba660ea434bb85da609322b6f4b35de25b4d704757db6e3c3e6ba82659193c04941b7892f7714df8c0797a4835e225451205e397e84b111be2f79b7594d22ecc14da716ea62728a9e1f240d21e1473cc4285cefcdece79b74f41a3abdc9bcce5ac2925a0835b5a860458680fd375448febd71176b27a21351027b866210354ce1aea2e14376ff6d5603ca4a2be64813994eacfe599c5500ca488b861e5f9da31ea0ba970fa9318bfb6111fdbb325b5692779520b1ef9e4c959dcaffe8fd607409df848cc1a1a5b89bde59f2330338889703689884f0aec5eb1f29682492411fda19597cf98303f110ae1089ae192425d4189e31b4975ad38e16bcab7668dc0ed1d6eaa1d8ac69531e52e4bbb9dd57092ff8b1995a2db60dd429a1267ea919507c7ce9707c3ac0cea5168eb4674e93f13632b8a0933719e818f3fadb02c74a7e248b00c8085233c753d3da2680bbdd2aeffc3bb8ea66282553e126e82669f805564419941a123a28aebd7ac0f0daa7067ac654efd610d3d3ab583c97d9e44e3c16f2b3f8294bc29357feef8eddf50315072ea34d8fb248ee3ac5336c992c8647dcf3b70ca866f99e25b32d0bf10ac863e41b1796e0137ba0db069e40e14f3f28753073206f5a1097b2bbdf2a6ef10e9deab3050e654005d58a2c5d42883d560aed80cdb9299d7f903c04fc071ebf19735c077992bc9553fa6bde854f13ae64511ef21ee769b3fc68c90c708acbeaaccc24fe37a7bf772e0e8ea710ca455afe3ae5300ef4647f2ff84a584988020020cfd46a4aa7723526dd2aa8169b94a5c55c9a66578b670f3a13caecb20e123214e35574315789a0574b410872f0910a2cf8c140e67ef4a2c3de2e860c96335c381dca2d588f01d105fe1f594fe062849ae058325f7456eaf06fdb330ccfe60c38af5c752c328cda6d80b2c1a638cc00d1d462ae359da0024cd70d5ec2555dd0594a6029e384e99ff26e924feddad5adc9233676752fdca5cbebe661879b8845983dd5e657de58117d71aa3e32413aa43de03c9da4487564bd6be954668938d040ff498a7f27457e9e49d8c78b1a56bc522814069e793bfe114f5b8dcc30816f04f6c8a412c0c707f091f6840c69883c5eb69ba97b0959652fb9dcd8a943dd8dd3954e4dd883f513351b0763c07e1a531ffae92dd7343a8636377b3b31b4b4c8db997528a80c12b1e2b82a77883876fe30e6ba302619f3f2f3759e25b42cddf8135ce182da40acaaa0a807dfbc7b3f4cbcb48ab3add4c9c29fab04ae0da72f0675d12310e2f2bb60d31953d61e1f97307a6d2a6d3d3494b091b1649ce826f4992bb1c09e572ff3d827a0c83436e8bf45e5af9e89be0d9713b8a11c1d10eea57cb443f98b665b30a089674422f9517fd671bf2099ee712a1aa4c56089bd10464db9450edfdb240ace42e8212cc10fa5bf181de30087278e3f1cc40d05d38c152f1046333bad8e9cb79eec45e9debd8fb0877a374bd4822ae7afb34dd5be7b5a86ca4969a0b7e0496f4ab9e63a2b31812388b1161bf6f21164a3711ff37aef2d23c67c0252b093c98e70a205f08a45531919ea9b840011c01f1aabc4ab02541313ba65d4e1d7d59121f1722cbef00987cc32f88cf0774ebfcc92fb004157ce8b601c811ed55b2009e09fba532b39a25ce45300378a9c49f1e5849df615d43041ac13cfd16bc4c6d4fc0be2b9d79d89311181ed02b71d5bc2c7a65626d4ca7a34f753afdce718cfde9d01d7fa6bfd7363406d1c86490fbd36311064aa40e2ef6db875de244cdc6b5b979b579706c2891128121bf3447d7b3647a55036e3821ee00f098837d69570b780adbf13fae0a939ee5246cca85b7a345893755ddd7566f327ee6d609f2a2c93985959e18016f91f9876f6e70de92d4506cb241e4cb36401c222d24b95334c70bfbe8c38ab1dd19b8f4bea7290dbfc81eadddc2fd2210bb4681fe29eae54c729c0a1012fc1048a8071ca461f5feb313ac0dbde5ac5f2dd875b51714655746c51f4d79a6ec0bf7211ab5af5bef60995b640181af584efee6b288dc838ef96befbd4adbf058e5e5b2e8282ce0ff775c8b9c8619a187df46b71446e737fecf7b9f6736fae25e35009b6f1abee538abbd2827e38167608031c79e911902d693bbb2e194a743ab8507a1fd815a03b6171612bed48fff47f3db7223ce9e2ba5a6461435de86d847ddc4154c5ae9801f5d42c847021c9cc24d99615ee324bc223039c2abdcfd798472ef53d74d71f075f105437485dc9d3aea06d36d8dd85d6c231f3fb97fefc50df4c692329e015e2d2bcc18b8d83bb821c2722f0abc58f26102f68b410d723b5fe8fb0cc4bd2572e63307fbec983fee6ee4c5f115acb23f6c7303490758ab21886077401101c779d3d4795d10575f79dd9afeca5d8175d486f89d31426e21e0b7fca43078513195c390156de1680625a07d2616ed8e867bfe7dd06eabb4a8e4908778c37a44cfb63e72bb776996e6fef8db1db69d372bab3beaac5b322388b41bfba5000dcf9591ab9a33d90a2a7409a1ee8a22633a7e70c0028565d27d002d782087ed8a429ec99c7a63738f9b41f424ee81138b8758b7f1ab5b2c996482c25c9a84ce682fab894c1e039cd3b126a288b369cadb352fb6bd3ba6bebd29fe4d0a627b18558f4d0ca444d683b90e825dfd2ee2c682ca227ec78436452293c97a672b5510152f28237819a53c1479624f13b5582d8bab942e6488fc4080813758f0dd75be78841a221eff4853b5ba9990edbea194623e2580cc089b8558f81be92abab4b6bf1c299fe146c0bbdf1f301f03c8b8eab1767a1c7a1002b278f27b0336e9262e3292f07c7ab1907d7b699a5544be60ed789258350e8538dbc5e33cd30af0fc386b4c931a0cd446105db4d2e1021ae15889ea52248a178af124e61accee86a1724b901a7ee81c8e21eceb1e870dbfd79b3372799c99181acaa9897da02a248af02d4a6c9062aed482101acce3428d61225f8131811d08d0e4317af5d2278f54664b3639e6cdd44d64924d294640e6d49fe7f3baf2b3eb590b6240e7ca3bc1432f216b4b41db094c7d473f308cc7008db3f439ec4b53b1db501812f3e7c202092f7afc9b091f69cc71c65c1f7142f6b1e34c50e286453d3e01d2a47fa685b350d332639c53ac9920545d94b13cab9deabf72170e8ba1d8d102c8515b8f07ffd47ca8d7e8604f820bef4ab7e0e9e7fcdb3bdae5d15cf07dfa98d5278a22b5bcfe71ef3f0b2b0a88e24832245d1a6e08ba5ab9e1211913a906887e7e958adea64a59aabb7f16b4a0846b592a0cbb4a159d8e01d10b18fbb98a3ad694d0af0f858252df0329b80e559084619088757b48db272859f5a87b0f0a07a599cee8dee88e6ff2f512dd1c50e2db0fa58496c1b2b1b8a0c9a7f9e8523a20e1927aa166c7d35fe185bd576c165ee8a6a4340cb9bcd4cfb679223ced3636e6e2ca018c264bcef5e39fc33969574eae023fb47b9a2bcce564aab25845c527899bc4a92ad4be0f0672995d86ca1cc0f71055027cd46879d29e54e163d7e2de42e8270e196701aeffee9b3b86a44614e67c2ba06e455f2c5f273c054de94cc38c708110d0c65dba54c0f508ef5c38d1b0536eb777e1565060b015c0d834a60d3b414d0d87d422bf7977e2800360d365e5a8ae9e98529691fccf24d7fa26b652fc5dd42e42a57143d021f14e85ca8c3606a370ea146d7073fae43738383d473055679d64936578804673bb74027cc11f67bb787ad102c041175945199df4a74106c12a72721d6225fc48bb488f157774260c001a88603e6307d25b21576f86e1087124445e3143ad0219230a85ebc2b94700aead441a886e2e771521e041393c7f29f711dc0bef91171b9e90802d922abad7c40bea10a85df6f92d8b107124272337f7203d3e18989a3ee996bd6d2460268119b3d619f4b5a239dbe68e387f972df86f1263714e8fa75cc24525b7b5bd89e990f353c7774007a5a27c4e2c9a39a455d3143d2b312a82c44c686c7154fa6bcff389b924bfe13191856e21db31d62e37043ea597271339d3b885277d32a59cb43dbd153e80ad1eb5f24e3e03c4250b2d2e939fd06ce1623aef6342c0208f6279c4b8d29c20d23a2795d587ac834a9de6500258784c19ebd2d95bce3d79129a31cde5bd87bbf126ce53d34449a0b14bbbdcaf2a0de290420afc1430acff0b4299fa9abfa70c6bd55c0fcc8594f5ca5ee0cf978c2da8f761238af23d3023144b24ad8ed28ebda732e1c29779d367b30c4d526571b1e3083f7bb785f827d00ccec76c04d9fa13e74e14602684f4a40a42f083a6da22e7ea9841fd144fe5862d996dadebac8e3e33f4510f1b8aeadf3e584e93bac712d67db2a10229476aed924afa5750e9a5a504c8d7a5b0404f5097e392de0cf0bad2bfd0cdcd0b1268f0175259d8738305c4873a76d9066e7440be161ec50e8473f9d56e13bde2aa76d4757979e5a674f621cc9177fac897e8cd5bd1af874c8df45b9a491da898355b1169f34c84e955ef0949e910aad482858f75706f5f108b2ecb8b12181dd99dd07fa755bba6f11d9a80dd747a42345277dc5572e0fd8d00372753df91d0114947b35c86d75ba1994c6fc051a63d27e7e4722ad6759720ac35b3baf0ed2a52adf0488ebf0c67dac6b015eada9b9d0ef57f08d97ef30bcb351ca71501721ee61146adeb0bf19ec7c062911661ad62dd5689220657917f89f79c20564f92e28f491d1599161c597dcb6f70cd77e02c139b6b9211ca421a958e013d4042b26e631d64af7618fc46b425e57074f9abb35b4491ff1e10c26c3be5d2946be3fdbcfebd2332c9a8a71118d5fcb3007a10900b0f45b079ca4c8e22d2a621a490dee06739ece3392bc43941714cd68c2ccf8bca74673140a0f88a29817c02431ca296d151b52b2c2aae2c754e0cdce94005675bdc62f68bd4834f46c2897be21764de85f572073ecf3798cf29200a617b746758becc915142d6d9b419e6665a922a020c6560f70d5ba35b54a76726da8944c16e9b4da2934a9bbc91e7a84057f5d6afcebaf58a4b72788dcb7241887d71103ea37b06100ccbdb882af5695af239eba0a00e7a9e6d2b051f5117b444523712295c63b0d021e66882cb2faf77af492e65253a6b7760d83646f390a1e98c54a3d8f257c16ff2679ca221d70dd008b6f6bf0341cabf998bbdad19c9230589bdf21947e99c628a183b62d82bac7966a17d3ad775fdd8fb73219c77c877aaea7b368e20b78a83c6cc09d12afc430ca65af9db9d32657e849a786b0d2f46033cb9f5a804469174424befbcb0e848e14afdfee712d2b1d76f04ba2ac33ce3560c5a122c766dc2ced8ee568425c484bb547e230d9cb4cf35859dc7c02ea3232f4f6b3cfe8591f5d6677cbab3e68373f238f2a61d5f3f1bf4f74ff08cd92b6885b5d2370b0246964afd2b6f058d029a95670f422287eb2e6396e3267c22766429ab997713888580a474e2c225cb87cb6f34406264d74cab3f902e4e42487b449a524be73c5ba44344f553e4017c1037b6eaff7289ea3805ac7be306646383682331b619d3168d63d0162a0a46a5b5e979551b9f826265fe3578a771b82d489b79f146ce90d542080ea23d8eb72a7905b7ed9cea99ac8566019cc212bef7106cb805520e541f2e31838f4606b350dfc3b1e73a75f46528785b1ce95c0892ad9b495b5b8d0af758822aa1bc93dcfc6a5d87e7eb3a79666250fcfa9d2897f5729b11e72309ed8104e510d57d27f042aba5674cf2010e4f3abd210116a93002f35f5c333e5a02fac236a6c97b9e364f63a74b", 0x2000, &(0x7f0000002740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 463.162846][T11653] xt_socket: unknown flags 0x8 [ 463.282242][T11656] can: request_module (can-proto-0) failed. 07:54:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socket(0x1d, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 07:54:28 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='noinode_cache,subvolid=0']) 07:54:28 executing program 1: prctl$PR_SET_SECCOMP(0x2f, 0x0, &(0x7f0000000040)={0x0, 0x0}) 07:54:28 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, 0x0, 0xf00) 07:54:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {{0x1b}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) [ 463.554188][T11680] can: request_module (can-proto-0) failed. 07:54:31 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:54:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 07:54:31 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, 0x0) 07:54:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000000100)=""/239, 0x26, 0xef, 0x1}, 0x20) 07:54:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:54:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae8970", 0x7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:54:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000640), 0x4) 07:54:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000001240)={&(0x7f0000001000), 0xc, &(0x7f0000001200)={&(0x7f0000001040)={0x14}, 0x14}}, 0x0) 07:54:31 executing program 0: syz_open_dev$swradio(0x0, 0x0, 0x2) 07:54:31 executing program 1: ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000001540)='/dev/ttyprintk\x00', 0x4a01, 0x0) 07:54:31 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) 07:54:31 executing program 0: pipe2(&(0x7f0000001000)={0xffffffffffffffff}, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x3000)=nil, 0x1000, 0x0, 0x2010, r0, 0x82000000) 07:54:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:54:34 executing program 0: r0 = gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) capget(&(0x7f0000000000)={0x20080522, r0}, &(0x7f0000000040)) 07:54:34 executing program 1: r0 = socket(0x18, 0x0, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 07:54:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:54:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 07:54:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae8970", 0x7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) [ 469.417942][ T35] audit: type=1326 audit(1608018874.402:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11738 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 07:54:34 executing program 1: process_vm_writev(0x0, &(0x7f00000007c0)=[{0x0, 0xf0ff7f00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 07:54:34 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x14f840) 07:54:34 executing program 1: pipe2(&(0x7f0000001000)={0xffffffffffffffff}, 0x0) mmap$snddsp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x400000b, 0x13, r0, 0x0) 07:54:34 executing program 1: bpf$BPF_BTF_LOAD(0x2, 0x0, 0xa6) 07:54:34 executing program 1: add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 07:54:35 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) [ 470.202648][ T35] audit: type=1326 audit(1608018875.192:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11738 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 07:54:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:54:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:54:37 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x125f) 07:54:37 executing program 0: r0 = epoll_create1(0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 07:54:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 07:54:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0f", 0xb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:54:37 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) recvmmsg(r0, &(0x7f00000015c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:54:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8916, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 07:54:37 executing program 0: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000280)={&(0x7f0000000240)}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x1c2, &(0x7f0000000000)=[&(0x7f0000ffb000/0x4000)=nil], 0x0, &(0x7f0000000080), 0x0) 07:54:37 executing program 0: openat$vimc2(0xffffffffffffff9c, &(0x7f0000000780)='/dev/video2\x00', 0x2, 0x0) 07:54:37 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x80}) 07:54:38 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8953, &(0x7f0000000080)={'caif0\x00', @ifru_ivalue}) 07:54:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:54:40 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x84, 0x76, 0x0, &(0x7f00000000c0)=0xaf00) 07:54:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:54:40 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x84, 0x6, 0x0, &(0x7f00000000c0)) 07:54:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0f", 0xb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:54:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socket(0x1d, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r2, 0x0, 0x0) tkill(r2, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 07:54:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socket(0x1d, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r2, 0x0, 0x0) tkill(r2, 0x5) wait4(0x0, 0x0, 0x0, 0x0) [ 475.683417][T11834] can: request_module (can-proto-0) failed. 07:54:40 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x1000000}]}}, &(0x7f0000000100)=""/239, 0x26, 0xef, 0x1}, 0x20) 07:54:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socket(0x1d, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r2, 0x0, 0x0) tkill(r2, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 07:54:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8983, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) [ 475.795504][T11844] can: request_module (can-proto-0) failed. 07:54:40 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0189436, &(0x7f0000000040)) 07:54:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socket(0x1d, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r2, 0x5) wait4(0x0, 0x0, 0x0, 0x0) [ 475.948014][T11852] can: request_module (can-proto-0) failed. [ 476.114141][T11860] can: request_module (can-proto-0) failed. 07:54:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf646735214", 0x55}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:54:43 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 07:54:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socket(0x1d, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r2, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 07:54:43 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x0, 0x0) 07:54:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:54:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0f", 0xb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:54:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socket(0x1d, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r2, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 07:54:43 executing program 1: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000080)={0x0, 0xffffffff}) [ 478.826121][T11880] can: request_module (can-proto-0) failed. 07:54:43 executing program 0: add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', 0x0, &(0x7f0000000100)={0x0, "fd4c5d3766a0dd337ee52da2d344d68019316e1c791134a09a27fb2bbd87de8ef6b90197df1bc70a07ba1eb903c0d9a847454ce8334419ce2ae11447ea26da5f"}, 0x48, 0xfffffffffffffffb) [ 478.961687][T11890] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 07:54:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socket(0x1d, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(0x0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) [ 479.020749][T11892] can: request_module (can-proto-0) failed. 07:54:44 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x21, 0x0, &(0x7f00000000c0)) 07:54:44 executing program 0: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm_plock\x00', 0x80f683, 0x0) [ 479.186925][T11898] can: request_module (can-proto-0) failed. 07:54:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf646735214", 0x55}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:54:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socket(0x1d, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(0x0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 07:54:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0xc0a85320, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x6) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) 07:54:46 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000002580)='/dev/input/mouse#\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0x0) 07:54:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:54:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f1", 0xd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:54:47 executing program 0: select(0x40, &(0x7f00000000c0)={0x0, 0x8, 0x7fffffff, 0x7}, 0x0, &(0x7f0000000140)={0x7, 0x4, 0xfff}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x607, 0x80, 0x0, 0x1}, 0x40) 07:54:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socket(0x1d, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(0x0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) [ 481.989542][T11921] can: request_module (can-proto-0) failed. 07:54:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 07:54:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socket(0x1d, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 482.193915][T11934] can: request_module (can-proto-0) failed. 07:54:47 executing program 1: socket$nl_sock_diag(0x10, 0x3, 0x4) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000a00)) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000240)={@initdev, @loopback}, &(0x7f0000000100)=0xc) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000140)=""/223) msgctl$IPC_RMID(0x0, 0x0) msgget(0x2, 0x4) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 07:54:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socket(0x1d, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 482.367828][T11941] can: request_module (can-proto-0) failed. [ 482.546119][T11950] can: request_module (can-proto-0) failed. [ 482.877544][ T9770] Bluetooth: hci1: command 0x0406 tx timeout [ 482.887961][ T9770] Bluetooth: hci2: command 0x0406 tx timeout [ 482.895662][ T9770] Bluetooth: hci0: command 0x0406 tx timeout [ 482.903811][ T9770] Bluetooth: hci4: command 0x0406 tx timeout [ 482.910941][ T9770] Bluetooth: hci3: command 0x0406 tx timeout [ 482.918366][ T9770] Bluetooth: hci5: command 0x0406 tx timeout 07:54:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf646735214", 0x55}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:54:49 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000380)) 07:54:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:54:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socket(0x1d, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 07:54:49 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x15}]}) 07:54:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f1", 0xd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:54:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x890c, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) [ 485.086906][T11968] can: request_module (can-proto-0) failed. 07:54:50 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmmsg$inet(r0, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 07:54:50 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000001580)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, 0x0) 07:54:50 executing program 4: socketpair(0x2, 0x6, 0x0, &(0x7f0000000280)) 07:54:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@fwd={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000100)=""/239, 0x28, 0xef, 0x1}, 0x20) 07:54:50 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0xf, 0x0, &(0x7f00000000c0)) 07:54:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b", 0x80}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:54:53 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@int={0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000040)=""/194, 0x2d, 0xc2, 0x1}, 0x20) 07:54:53 executing program 0: r0 = socket(0x2, 0x5, 0x0) sendmmsg$inet(r0, &(0x7f0000001180)=[{{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, &(0x7f0000001140)=[{&(0x7f0000000100)="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", 0x4e5}], 0x1}}], 0x1, 0x0) 07:54:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0xee000000, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/239, 0x1a, 0xef, 0x1}, 0x20) 07:54:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:54:53 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f1", 0xd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:54:53 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000000000)=@ipx, 0x80, 0x0}, 0x0) 07:54:53 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0xc020660b) 07:54:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 07:54:53 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x44000, 0x0) 07:54:53 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) recvmmsg(r0, &(0x7f0000007040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:54:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) 07:54:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b", 0x80}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:54:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000300)={'sit0\x00', 0x0}) 07:54:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:54:56 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1c2, &(0x7f0000000000)=[&(0x7f0000ffb000/0x4000)=nil], 0x0, &(0x7f0000000080), 0x0) 07:54:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x401870cb) 07:54:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:54:56 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x2, &(0x7f0000000040)) 07:54:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="680000003000010000000000060000000000000054000100500001000b0001006d69727265640000240002"], 0x68}}, 0x0) 07:54:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x22, &(0x7f0000000000)={@initdev, @loopback}, &(0x7f0000000040)=0xc) 07:54:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x541b, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) [ 491.481070][T12058] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 491.494003][T12058] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 07:54:56 executing program 1: r0 = epoll_create(0x201) r1 = dup(r0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/dlm-control\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)) 07:54:56 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40581, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000300)="08000000020319", 0x7}], 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) 07:54:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b", 0x80}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:54:59 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f00000034c0)=[{&(0x7f0000000100)="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", 0x1c0, 0x40}]) 07:54:59 executing program 1: epoll_pwait(0xffffffffffffffff, &(0x7f0000000640)=[{}], 0x1, 0x0, &(0x7f0000000680), 0x8) 07:54:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:54:59 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x121640) 07:54:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) [ 494.378054][T12110] loop0: detected capacity change from 1 to 0 07:54:59 executing program 1: socketpair(0x22, 0x3, 0x0, &(0x7f0000000040)) [ 494.453925][T12110] Dev loop0: unable to read RDB block 1 [ 494.471459][T12110] loop0: unable to read partition table 07:54:59 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="290000000376d516f0"], 0x29) [ 494.506182][T12110] loop0: partition table beyond EOD, truncated [ 494.537029][T12110] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 07:54:59 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000300)) 07:54:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8931, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 07:54:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r1, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x10, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=&(0x7f0000000100)={0x0, 0x0, @mem_offset, 0x0, [0x0, 0x7]}, 0x10fefd}) dup3(r0, r1, 0x0) 07:54:59 executing program 1: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000140)=""/4096) 07:55:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f", 0x95}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:55:02 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x6}]}) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:55:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:55:02 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000002180)='/dev/dlm-monitor\x00', 0x0, 0x0) mmap$usbfs(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 07:55:02 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x7a05, 0x1700) r4 = fcntl$dupfd(r2, 0x0, r3) write$vhost_msg(r4, &(0x7f0000000480)={0x1, {0x0, 0x0, 0x0}}, 0x48) 07:55:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:55:02 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, 0x0) 07:55:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000640)={0x200}, 0x4) [ 497.635247][ T35] audit: type=1326 audit(1608018902.622:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12146 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 07:55:02 executing program 0: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', 0x0, 0x0, 0x0, 0x0, 0x337573546d216992, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 07:55:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8942, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 07:55:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001"], 0x34}}, 0x0) 07:55:03 executing program 1: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000001540)='/dev/ttyprintk\x00', 0x4a01, 0x0) [ 498.253915][ T35] audit: type=1326 audit(1608018903.242:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12146 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 07:55:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f", 0x95}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:55:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:55:05 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000180)) 07:55:05 executing program 0: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0xc4dec730ef733c5d, 0x0) 07:55:05 executing program 4: mmap$dsp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 07:55:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:55:05 executing program 0: bpf$BPF_BTF_LOAD(0xd, &(0x7f0000000240)={0x0, 0x0, 0x107}, 0x20) 07:55:05 executing program 4: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x19, 0x0, &(0x7f00000000c0)) 07:55:05 executing program 0: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 07:55:05 executing program 4: socketpair(0x0, 0xb, 0x0, &(0x7f0000002240)) 07:55:06 executing program 0: r0 = socket(0x2b, 0x1, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006200)={0x0, 0x0, &(0x7f00000061c0)={0x0}}, 0x0) 07:55:06 executing program 4: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000600)) [ 501.327087][T12193] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue [ 501.372706][T12217] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue 07:55:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f", 0x95}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:55:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:55:08 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x84, 0x14, 0x0, &(0x7f00000000c0)) 07:55:08 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) 07:55:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0x9, 0x4) 07:55:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:55:08 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000380)='/dev/bsg\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 07:55:08 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:55:08 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x8}) 07:55:09 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000000c0)={0x5, 0x2, 0x0, 'queue1\x00'}) 07:55:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x3}, 0x40) 07:55:09 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x4001, 0x0) 07:55:11 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe", 0xa0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:55:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @in={0x2, 0x0, @multicast2}, @ipx={0x4, 0x0, 0x0, "2ea3fd705e63"}, @rc={0x1f, @fixed, 0x81}}) 07:55:11 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0xd, 0x0, &(0x7f00000000c0)) 07:55:11 executing program 4: ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, 0x0) 07:55:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:55:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:55:11 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0x80) 07:55:11 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x7, 0x0, &(0x7f00000000c0)) 07:55:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8982, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 07:55:12 executing program 4: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000240)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}) 07:55:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x5, &(0x7f0000000240)=@raw=[@initr0, @exit, @initr0], &(0x7f00000002c0)='GPL\x00', 0x0, 0xb0, &(0x7f0000000300)=""/176, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0), 0x8, 0x10, &(0x7f0000000400), 0x10, 0xffffffffffffffff}, 0x23) 07:55:12 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 07:55:14 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe", 0xa0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:55:14 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5452, &(0x7f0000000040)) 07:55:14 executing program 4: add_key$fscrypt_v1(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'fscrypt:', @auto=[0x61, 0x35, 0x0, 0x33, 0x0, 0x0, 0x36, 0x34, 0x66]}, &(0x7f0000000300)={0x0, "6c6bdaaac4061e05bc8b806a8301fb08008e1bdc5fce9d25a0be9c3b411b993b0ec2a8ef6e0b4d8654040059465534a9501e1e311bfc99842507c14e57bae0d8"}, 0x48, 0xfffffffffffffffb) 07:55:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8971, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 07:55:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:55:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:55:15 executing program 4: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0x3f, 0x1000}, {0x0, 0x6}], 0x2) 07:55:15 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockname(r0, 0x0, &(0x7f0000001a80)) 07:55:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000080)=""/209, 0x26, 0xd1, 0x1}, 0x20) 07:55:15 executing program 4: r0 = socket(0x2, 0x6, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f00000000c0)) 07:55:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f0000000100)=""/239, 0x1a, 0xef, 0x1}, 0x20) 07:55:15 executing program 0: socketpair(0x15, 0x5, 0x80, &(0x7f0000000040)) 07:55:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe", 0xa0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:55:18 executing program 4: openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000001540)='/dev/ttyprintk\x00', 0x4a01, 0x0) 07:55:18 executing program 1: syslog(0x2, &(0x7f0000000000)=""/46, 0x2e) 07:55:18 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x84, 0x7, 0x0, &(0x7f00000000c0)) 07:55:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:55:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:55:18 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)) 07:55:18 executing program 4: mmap$fb(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, 0x4080072, 0xffffffffffffffff, 0x0) 07:55:18 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5421, &(0x7f0000000000)) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:55:18 executing program 0: r0 = socket(0x23, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 07:55:19 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, 0xffffffffffffffff, 0x1}, 0x6) 07:55:19 executing program 4: r0 = socket(0x2, 0x5, 0x0) connect(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @multicast1}, 0x80) 07:55:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b203", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:55:21 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8924, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 07:55:21 executing program 0: r0 = socket(0x2, 0x5, 0x0) sendmmsg$inet(r0, &(0x7f00000006c0)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000100)="95", 0x1}], 0x1, &(0x7f0000000280)=[@ip_ttl={{0x14}}, @ip_ttl={{0x14}}], 0x30}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 07:55:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/208, &(0x7f0000000100)=0xd0) 07:55:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:55:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) [ 516.300953][T12376] IPVS: length: 208 != 24 07:55:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x3}}, @func_proto]}}, &(0x7f0000000100)=""/180, 0x3e, 0xb4, 0x1}, 0x20) 07:55:21 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x6}, &(0x7f00000000c0)={0x3}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={[0x3]}, 0x8}) 07:55:21 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000600)) 07:55:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000006ec0)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x2001, 0x0) 07:55:21 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) 07:55:21 executing program 4: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000004300), 0x0, &(0x7f0000004400)={[{@gid={'gid', 0x3d, 0xee01}}]}) [ 517.350354][T12397] hfs: can't find a HFS filesystem on dev loop4 [ 517.483907][T12397] hfs: can't find a HFS filesystem on dev loop4 07:55:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b203", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:55:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000006340)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000006400)={0x0, 0x0, &(0x7f00000063c0)={&(0x7f0000006380)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 07:55:24 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x84, 0x22, 0x0, &(0x7f00000000c0)=0xaf00) 07:55:24 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f00000020c0)='/dev/loop0\x00', &(0x7f0000002100)='./file0\x00', &(0x7f0000002140)='fuseblk\x00', 0x0, 0x0) 07:55:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:55:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:55:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:55:24 executing program 4: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x31, 0x0, &(0x7f00000000c0)) 07:55:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x3}]}}, &(0x7f0000000100)=""/239, 0x26, 0xef, 0x1}, 0x20) 07:55:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:55:24 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'mm1', 0x20, 0xdfc}, 0x2a, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 07:55:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) [ 520.015708][T12441] encrypted_key: keyword 'new' not allowed when called from .update method 07:55:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b203", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:55:27 executing program 4: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/dlm-control\x00', 0x0, 0x0) 07:55:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) 07:55:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:55:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x14, &(0x7f0000000300)={r1}, &(0x7f0000000340)=0x8) 07:55:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:55:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:55:27 executing program 4: add_key(&(0x7f00000000c0)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 07:55:27 executing program 1: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000040)='connect aa:aa:aa:aa:aa:11 2', 0x1b) 07:55:27 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_TEMPO(r0, 0x5404, 0x0) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0045405, &(0x7f00000000c0)=0x9c) 07:55:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:55:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) 07:55:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25", 0xa8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:55:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@ptr]}}, &(0x7f0000000140)=""/196, 0x2e, 0xc4, 0x2}, 0x20) 07:55:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x8, [@var={0x6, 0x0, 0x0, 0xe, 0x5}, @typedef={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000280)=""/178, 0x3c, 0xb2, 0x1}, 0x20) 07:55:30 executing program 4: socketpair(0x21, 0x0, 0x0, &(0x7f0000000040)) 07:55:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:55:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 07:55:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@union={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000200)=""/171, 0x29, 0xab, 0x1}, 0x20) 07:55:30 executing program 0: sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x101}, 0x211}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='./file1\x00') r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) bind$unix(r1, &(0x7f0000000140)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="52019b1be2020a51a113b0f98c7b16c751b3b4a431e452b0c9d1be1502fde3d61bcc3cde8712cd1f37bd51700100831c9d3eef735adfd1e93882f6080577bda97f9732436b13f21c5589685f3397da381dda91888c893ac4e355e17372aaa31aa93a5119b73bb7282485069c025634b6252a7c344c82b697bb81a1134cf329bf2047440a0d6a5cac056682c795011e000000000000446b9f9bf2e319402d553a4068a211fe51be9fedb330fac9956191430448", @ANYRES16], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) syz_genetlink_get_family_id$tipc(0x0) 07:55:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:55:31 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001540)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002c00)={0x0, 0x0, &(0x7f0000002b00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:55:31 executing program 1: r0 = gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x7, 0xffffffffffffffff, 0x0) 07:55:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, &(0x7f0000000180)=""/74, 0x0, 0x4a}, 0x20) 07:55:33 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25", 0xa8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:55:33 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[{0x100, 0x0, 0x0, "730c574f2a6f2b5a92f3150689a2f6a3d67942d813b1d751998056b77a37ed6a6ccf1e1fde2fb6a0ac3458a6ba816c97a8d1c12a25875ba8c4af163d376cd9af2d4066b90f06fdf23061e475ce2ab3bf983a5eaaefb5d28651a0d69947cddaffd22b5abc2cde434c3c4d0d0ea5a5deb8f998a83486e9deca2499edeb35ed3c9446216b770848a0bf4d88944151f097286775f927209459c04c0f62aa5ffbc5e1a6f2292239e063411fe615fdd16365c2411b32e04c4785ae2a156dfdf472468950f64670b606eeed82c7ae3417eea6e0f247b98e4d6e910ee02ba91f9cbf8c7528e0e535fb4e0cbc67"}, {0x1010, 0x0, 0x0, "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"}, {0xa0, 0x0, 0x0, "a41763848e0fad85b0cc0540bce16c566032e99ce974d03b70c5fa0efdda2619e3196bd812374257a4dd555f81cd39e1a166d5998d950338d5fe412ebd19cf122d78a3d814855665119714175f3bf7cf4de053b48f1427c639f8bee624f6a758ffe8d969f19003d8fbfe9218b70226795308510ad44e4ce6b826d68767d10a322963d06e7dcc13ac86"}, {0xe58, 0x0, 0x0, "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"}], 0x2008}, 0x0) 07:55:33 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:55:33 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)="9a", 0x1}, 0x0) 07:55:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:55:33 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf05d4be7f97d7161, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:55:33 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000012c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001100)='F', &(0x7f0000001200)}, 0x48) 07:55:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x20008003) 07:55:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:55:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14}}], 0x18}, 0x0) 07:55:34 executing program 0: socketpair(0xb, 0x0, 0x0, &(0x7f0000000000)) 07:55:34 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:55:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25", 0xa8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:55:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000002140)={0x10, 0x0, 0x0, 0xb7a4}, 0x40) 07:55:36 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x214001, 0x0) 07:55:36 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:55:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:55:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, 0x101}, 0x40) 07:55:37 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff}, 0xc) 07:55:37 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='GPL\x00', 0x7, 0x19000, &(0x7f00000002c0)=""/102400, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:55:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:55:37 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000380)="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", 0x102}], 0x1, &(0x7f0000001e80)=ANY=[], 0x558}, 0x0) recvmsg(r0, &(0x7f0000008400)={&(0x7f00000070c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f00000073c0)=[{&(0x7f0000007140)=""/234, 0xea}, {&(0x7f0000007240)=""/23, 0x17}, {&(0x7f0000007280)=""/241, 0xf1}], 0x3, &(0x7f0000007400)=""/4096, 0x1000}, 0x40) 07:55:37 executing program 4: bpf$BPF_PROG_DETACH(0x15, 0x0, 0x0) 07:55:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001180)={0x19}, 0x40) 07:55:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c9", 0xa9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:55:39 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x28482, 0x0) 07:55:39 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000100)={&(0x7f0000000040)=@id, 0x10, 0x0}, 0x0) 07:55:39 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) 07:55:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:55:40 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) 07:55:40 executing program 4: bpf$LINK_DETACH(0x8, 0x0, 0x0) 07:55:40 executing program 0: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x700) 07:55:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:55:40 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x1ff) 07:55:40 executing program 4: bpf$LINK_DETACH(0x2, 0x0, 0x0) 07:55:40 executing program 0: syz_80211_join_ibss(&(0x7f0000000000)='wlan0\x00', 0x0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/cuse\x00', 0x2, 0x0) 07:55:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c9", 0xa9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:55:43 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x4000, 0x0) 07:55:43 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000840)) waitid(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 07:55:43 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000002480)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000000)={0x0, @reserved}) 07:55:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340), 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:55:43 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000002480)='/dev/vbi#\x00', 0x3, 0x2) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) ppoll(&(0x7f0000000100)=[{r0}, {r2}], 0x2, &(0x7f0000000140)={r1}, &(0x7f0000000180)={[0xffffffff]}, 0x8) 07:55:43 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000002480)='/dev/vbi#\x00', 0x3, 0x2) ioctl$FIOCLEX(r0, 0x5451) 07:55:43 executing program 0: openat$full(0xffffffffffffff9c, 0x0, 0x480000, 0x0) 07:55:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:55:44 executing program 4: mq_notify(0xffffffffffffffff, &(0x7f0000004480)={0x0, 0x0, 0x2, @thr={0x0, 0x0}}) 07:55:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000002780)={0x0, @hci, @nl=@proc, @l2tp={0x2, 0x0, @private}}) 07:55:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8936, 0x0) 07:55:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c9", 0xa9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:55:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f2, &(0x7f00000008c0)={'tunl0\x00', &(0x7f0000000800)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}}}) 07:55:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000280), 0x4) 07:55:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@caif=@dgm={0x25, 0x7, 0x5}, 0x80) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000005c0), &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f00000000c0)={0x0, 'dummy0\x00', {0x3}, 0x4}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5411, &(0x7f0000000280)={'gre0\x00', 0x0}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080)={0x5, 0x0, 0x7f, 0x20}, 0x10) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) r3 = accept4(r1, &(0x7f0000000200)=@alg, &(0x7f00000002c0)=0x80, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000300)=0x100, 0x4) sendmsg$NL80211_CMD_GET_POWER_SAVE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 07:55:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340), 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:55:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0xae78, 0x0) 07:55:46 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, 0x0) 07:55:46 executing program 0: faccessat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x3) 07:55:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:55:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x5, 0x4) 07:55:47 executing program 4: getrandom(&(0x7f0000000100)=""/4096, 0x1000, 0x0) 07:55:47 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='environ\x00') 07:55:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:55:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340), 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:55:49 executing program 1: socket$nl_sock_diag(0x10, 0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000001580)='coredump_filter\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/4\x00') 07:55:49 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, &(0x7f0000001680), 0x800800, &(0x7f0000001700)={[{@shortname_win95='shortname=win95'}, {@iocharset={'iocharset', 0x3d, 'iso8859-4'}}]}) 07:55:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @remote}, @private1, 0x1}}) [ 544.373531][T12718] FAT-fs (loop4): bogus number of reserved sectors [ 544.410959][T12718] FAT-fs (loop4): Can't find a valid FAT filesystem 07:55:49 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x5452, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 07:55:49 executing program 0: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xa3d1c7ca265f5bf2, 0xffffffffffffffff, 0x0) 07:55:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8929, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 07:55:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:55:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)={0x1c, r1, 0x301, 0x0, 0x0, {0xa}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 07:55:50 executing program 1: sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000006c0)={0xd0, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}, @TIPC_NLA_NODE={0xb8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xb3, 0x3, "c7d4d39eedb98df0f7ac45a53a54fd118ae39953aebc867f57e1bb35869f39247f171a3e57f8b5c20f0c46c7b6c85f281db5f6c13f252226bbd029c8608f7e9e58127fa811b7e1e8a2d521533b861dab12e0cdd2828b1ab7233b39743adafd2426786a4d777ef7d864e49b31c2b0a9662c6ff88ce95a979ceef375be5c2382a80883451d1e32259b29577e469d4d43027d5d4512a35505f2541ed4f2a4951b005d39817fa0506310b0bc0ff5145b4e"}]}]}, 0xd0}}, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee80a9b0729f69b3367", 0xf895}], 0x1) 07:55:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @remote}, @private1}}) 07:55:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:55:52 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @local, @val={@void}, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "c3940f", 0x10, 0x21, 0x0, @local, @rand_addr=' \x01\x00', {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 'onD', 0x0, 'dtZ'}}}}}}}, 0x0) 07:55:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)={0x1c, r1, 0x301, 0x0, 0x0, {0xa}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 07:55:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8913, &(0x7f0000000280)={'gre0\x00', 0x0}) 07:55:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:55:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)={0x1c, r1, 0x301, 0x0, 0x0, {0xa}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 07:55:52 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 07:55:52 executing program 1: r0 = syz_io_uring_setup(0x15ab, &(0x7f0000000180), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200), 0x0) syz_io_uring_setup(0x5742, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0x1fe, 0x0, r0}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000003c0), &(0x7f0000000340)) socket$inet6_udplite(0xa, 0x2, 0x88) 07:55:53 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:55:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)={0x1c, r1, 0x301, 0x0, 0x0, {0xa}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 07:55:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @empty, @dev}}) 07:55:53 executing program 1: syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') 07:55:55 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:55:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:55:55 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x7}, {0x6}]}) 07:55:55 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000140)=0x1e47) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) recvfrom(r1, &(0x7f0000000200)=""/123, 0x7b, 0x40000020, &(0x7f0000000280)=@ethernet={0x1}, 0x80) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000100)={0x0, &(0x7f0000000180)}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x0, 'macvlan0\x00', {}, 0x7}) syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1200068, &(0x7f0000000300)=ANY=[@ANYRESOCT=r0, @ANYRES32, @ANYRES32=r1, @ANYRES64=r2, @ANYRESDEC, @ANYBLOB, @ANYRESHEX]) 07:55:55 executing program 0: mq_open(&(0x7f0000000080)='[,\x00', 0x40, 0x0, &(0x7f0000000040)={0x3, 0x5, 0x80000000000000d8, 0x10000006}) 07:55:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}}, 0x14) [ 550.630410][ T35] audit: type=1326 audit(1608018955.622:7): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12810 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 07:55:55 executing program 0: lsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:55:55 executing program 0: getresgid(&(0x7f0000000000), &(0x7f00000024c0), &(0x7f0000000080)) [ 551.351032][ T35] audit: type=1326 audit(1608018956.342:8): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12810 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 07:55:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:55:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'veth1_to_hsr\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@empty, r2}, 0x14) 07:55:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x400000000000070, 0x0) 07:55:56 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) 07:55:58 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:55:58 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0xc01047d0, 0x0) 07:55:58 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={'veth0_to_hsr\x00'}) 07:55:58 executing program 4: socket(0x25, 0x3, 0x3) 07:55:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:55:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 07:55:58 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x1, 0x0, 0x0, 0x10000}, {0x6, 0x0, 0x0, 0x81}]}) 07:55:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:55:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8912, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 07:55:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 553.833141][ T35] audit: type=1326 audit(1608018958.822:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12872 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 07:55:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:55:58 executing program 0: perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 554.630398][ T35] audit: type=1326 audit(1608018959.612:10): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12872 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 07:56:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:56:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f2, &(0x7f00000008c0)={'tunl0\x00', &(0x7f0000000800)=ANY=[@ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00E']}) 07:56:01 executing program 1: setresuid(0xee01, 0xee01, 0xee00) 07:56:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 07:56:01 executing program 4: open$dir(0x0, 0x436000, 0x0) 07:56:01 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 07:56:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8911, &(0x7f0000000280)={'gre0\x00', 0x0}) 07:56:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x14, 0x14, 0x0, 0x70bd2a, 0x25dfdbff}, 0x14}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x890b, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 07:56:01 executing program 4: mknod$loop(&(0x7f0000002280)='./file0\x00', 0x2000, 0x1) 07:56:02 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) select(0x40, &(0x7f0000000000)={0x9}, &(0x7f0000000040)={0x8}, 0x0, &(0x7f0000002200)={0x77359400}) 07:56:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:56:02 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) select(0x40, &(0x7f0000000000)={0x9}, &(0x7f0000000040)={0x8}, &(0x7f00000021c0)={0x7}, &(0x7f0000002200)={0x77359400}) 07:56:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:56:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x4e, &(0x7f0000000000)={@empty}, 0x14) 07:56:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r0, 0x0, 0x0, 0x1800) 07:56:04 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 07:56:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x3}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) [ 559.865990][T12950] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 07:56:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x14, 0x14, 0x0, 0x70bd2a}, 0x14}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x890b, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 07:56:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, &(0x7f0000000140)="d6f11e7c0d4a60fc3500027ed6c80a60a1000000", 0x14, 0x0, &(0x7f0000000180)=@qipcrtr={0x2a, 0x2}, 0x80) 07:56:05 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x80000004}, 0x10) write(r0, &(0x7f0000000100)="240000001a005f0214f9f4070009044081000000ff000003000000000100040005000000", 0x24) 07:56:05 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000001580)='coredump_filter\x00') ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x541b, 0x0) 07:56:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 560.120412][T12962] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 560.175827][T12966] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:56:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:56:05 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000440)=""/135, 0x2a, 0x87, 0x1}, 0x20) 07:56:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:56:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xb}]}]}}, &(0x7f0000000180)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 07:56:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 07:56:07 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x7c}, {0x6}]}) 07:56:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000001580)='coredump_filter\x00') write$FUSE_DIRENT(r0, &(0x7f0000000100)={0x30, 0x0, 0x0, [{0x0, 0x0, 0x2, 0x0, '@]'}]}, 0x30) [ 562.936120][T12993] ip6tnl0: mtu less than device minimum 07:56:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89b0, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 07:56:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x31, &(0x7f0000000000)={@empty}, 0x14) [ 562.996462][ T35] audit: type=1326 audit(1608018967.982:11): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12990 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 07:56:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000001580)='coredump_filter\x00') write$FUSE_DIRENT(r0, &(0x7f0000000100)={0x30, 0x0, 0x0, [{0x0, 0x0, 0x2, 0x0, '@]'}]}, 0x30) 07:56:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @loopback}, @generic={0x0, "ab75a940179092d72fe6b9599c88"}, @nfc={0x27, 0x1}}) 07:56:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8919, &(0x7f0000000280)={'gre0\x00', 0x0}) 07:56:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:56:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000001580)='coredump_filter\x00') write$FUSE_DIRENT(r0, &(0x7f0000000100)={0x30, 0x0, 0x0, [{0x0, 0x0, 0x2, 0x0, '@]'}]}, 0x30) [ 563.784340][ T35] audit: type=1326 audit(1608018968.772:12): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12990 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 07:56:11 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:56:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000080)={0x0, 'bridge_slave_1\x00'}) 07:56:11 executing program 0: socket(0x0, 0x779a60b4844886ba, 0x0) 07:56:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000001580)='coredump_filter\x00') write$FUSE_DIRENT(r0, &(0x7f0000000100)={0x30, 0x0, 0x0, [{0x0, 0x0, 0x2, 0x0, '@]'}]}, 0x30) 07:56:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000180)=0x5, 0x4) 07:56:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000001c0), 0x4) 07:56:11 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, 0x0) 07:56:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000008c0)={'tunl0\x00', &(0x7f0000000800)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @empty}}}}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000000)=0x3, 0x4) 07:56:11 executing program 1: mknod$loop(0x0, 0x4402, 0x1) 07:56:11 executing program 4: socketpair(0x2c, 0x3, 0x5, &(0x7f0000000240)) 07:56:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:56:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') read$FUSE(r0, 0x0, 0x0) 07:56:14 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:56:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8982, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 07:56:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0x5, 0x4) 07:56:14 executing program 4: r0 = socket$inet(0x2, 0x3, 0x78) sendto(r0, 0x0, 0x0, 0x8081, 0x0, 0x0) 07:56:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1, 0x700, 0x700}}) 07:56:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8941, 0x0) 07:56:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0xd07, 0x1}, 0x40) 07:56:14 executing program 4: r0 = io_uring_setup(0x28f2, &(0x7f0000000000)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 07:56:14 executing program 3: clone(0x2000, 0x0, 0x0, 0x0, 0x0) 07:56:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0xb, &(0x7f0000000000)={@empty}, 0x14) 07:56:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:56:14 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000002800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 07:56:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:56:17 executing program 0: syz_emit_ethernet(0x52, &(0x7f00000001c0)={@broadcast, @random="a97f58b5a570", @val={@void}, {@ipv4={0x800, @generic={{0x10, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @rand_addr, {[@ra={0x94, 0x4}, @end, @noop, @rr={0x7, 0x13, 0x0, [@local, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @loopback]}, @timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @timestamp_addr={0x44, 0x4}]}}}}}}, 0x0) 07:56:17 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='\a', 0x1}], 0x1) 07:56:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x0) 07:56:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_TIOCINQ(r0, 0x5460, 0x0) 07:56:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)={0x1c, r1, 0x301, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 07:56:17 executing program 0: fanotify_mark(0xffffffffffffffff, 0x90, 0x10000002, 0xffffffffffffff9c, 0x0) 07:56:17 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000140)) 07:56:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:56:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:56:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:56:17 executing program 0: lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='security.ima\x00', 0x0, 0xffffffffffffff45, 0x0) 07:56:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:56:17 executing program 3: symlinkat(&(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f00000000c0)='.log\x00', 0x23c0, 0x41a02b1c12e9a8e8) 07:56:17 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:56:17 executing program 4: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 07:56:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:56:17 executing program 0: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') lchown(&(0x7f0000000000)='./file0/file0/file0\x00', 0xffffffffffffffff, 0x0) 07:56:17 executing program 1: open(&(0x7f0000001cc0)='./file0\x00', 0xc942, 0x88) 07:56:17 executing program 4: symlinkat(&(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)=""/174, 0xae) 07:56:17 executing program 3: symlinkat(&(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000100)='.pending_reads\x00', 0x42142, 0x0) 07:56:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 573.105342][ T35] audit: type=1800 audit(1608018978.092:13): pid=13163 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16361 res=0 errno=0 [ 573.190691][ T35] audit: type=1800 audit(1608018978.132:14): pid=13163 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16361 res=0 errno=0 07:56:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:56:20 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:56:20 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 07:56:20 executing program 4: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='user.incfs.size\x00', 0x0, 0x0, 0x0) 07:56:20 executing program 1: symlinkat(&(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.pending_reads\x00', 0x40, 0x0) 07:56:20 executing program 3: symlinkat(&(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 07:56:20 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:56:21 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@empty, @in6=@empty, 0x0, 0x4}]}, 0x38}}, 0x0) 07:56:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 07:56:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0x5, 0x8}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000000c0)=':', 0x1, 0x0, 0x0, 0x0) close(r0) 07:56:21 executing program 1: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/232) r3 = syz_open_procfs(0x0, &(0x7f00000003c0)) fcntl$notify(r3, 0x402, 0xb1c661d398500c7a) r4 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) r5 = dup(r4) execveat(r5, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) dup3(r0, r2, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x44) 07:56:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x34, 0xb, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x34}}, 0x0) 07:56:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x7) 07:56:23 executing program 0: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='oom_score_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score\x00') r2 = gettid() tkill(r2, 0x1b) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x50) 07:56:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$KDSETMODE(r1, 0x5452, 0x2071dffe) 07:56:23 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x5450, 0x0) 07:56:23 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x5451, 0x0) 07:56:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:56:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8940, &(0x7f0000000a80)={'ip6gre0\x00', 0x0}) 07:56:24 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:56:24 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$setsig(r0, 0xa, 0x0) 07:56:24 executing program 4: r0 = socket(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 07:56:24 executing program 1: r0 = socket(0x2, 0x3, 0x2) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4001) 07:56:24 executing program 3: clone(0xa0142100, 0x0, 0x0, 0x0, 0x0) 07:56:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x7) 07:56:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) recvmmsg(r0, &(0x7f0000001500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) 07:56:27 executing program 4: r0 = socket(0x1, 0x3, 0x0) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) 07:56:27 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x20000007}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000a00)) 07:56:27 executing program 3: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6) 07:56:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:56:27 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000180), 0x4) 07:56:27 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f00000000c0)="301632889f2bb63f", 0x8, 0x0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 07:56:27 executing program 1: symlinkat(&(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00') 07:56:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="15da4b02b4a9719620e8f50bc76a7177f7b9e713f648362a90d10735fd6d5ef700ccf18f6d01e4f1a07f71", 0x2b, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000480)="5290f86fe9c388fc738bd1433845a159e6cb865d9a9385595654789de78cbf6b32fefd424215e27bdb876a6700391efbc2a09d373bee718092dc90cbfd08f885fdeb41d36c278bbb2b91b4e9402b49758ef25998cc084a65db0450c6656173f4b8163c87be22b1016f5d72eafbab1bd43ae91993a82e278b921cd08e2115b7dd659b0b10ca4379589eecdc8a81e2da8f8f06c45d5290ecf39ab41e6cfb1d59f26720ae40745678ee9763150540fdd40fab83a773d9a26886a0a89586e39953c379159fbccbf1141633e948b766ba500263ca5d6f4058106af91eb5ab06ddefecc9ecb94a1a3709eaa2e88b7e9fa38e88b35c7945d0232a56dc504ade05f68cf5567d9eff708b6b09edd4c42f3e953fe52214cc0b0ad3c09e2597892ae1066925fbf71a655c3aaf2f5a8f824e10cb09e634d49c47661a2f945decafdd1ad45562490fad48455390670f2f93fc9da121dd3481a2299faab80104a7d1df0dca8deed641300f7b8ed62ca1dc7a734d74376d52d6b0d3a4229ff14a315b63ab118cc6b2b9ab1b397f84cdaa5de0fe5772138ce87001bac84910b2e83d100591da4765b553b82d9021d3d27622cbe8bb8209d6d5e8acefe6640305b51efadbcff95a115b6f1d6e68370f2276979060d91409540192f03e174f76cd3ecdf497aaf9ca0749c6f53a654b193f04a4eca26b1da23f9dc98640b9f565e0daf55caa3b6b9f93c1bb262d1456fd1f47f2236bbc80d14ea407e28a17010099691b945f34cae00429419749dcfa3a53474a505c4f0a54b1de02a645c22e6a516df9411d847e0e5ed70b62996b7feeb6f2a41d96b958de07dfb7ac4cd6c409095d22d015c952c1736d2cf08ced28a72c8dd6ea0924af2374ba5c9fcaa301e72c81197a62000ce06a6b5019f2e8869d7a78b5985b9cca0d4e664ff1e709aaff16a93b29de0650f8107829446ee253043b449c275030da50d6580eec8435db86aed7c7e9314a2e76c2ed126f6a11986573622808f686ebce95fb7403c59c8fc3a13f4726b17690f16eef0ca2ba8291a714b91a58757984895a0e0d2447cb523eb4f32310e8bfc4100a604b09fa9631e4fd43effa9ca7747b4b17692fffd07cdd9ec8dd7807050f444a6444c3ad7b2bfe1f83b2d2fb1984cc43cf87b0d7a1ec643371fcf557393ff71d9d974cc17ccc190c39f877e0c11207c1bb515133bd96d6cb063c83228c464e34847eb71dd841cdf6dd21520fab0937e4883938fb5fad39b3c41600cb108ed41f6bd4c1fb05523041bc03688a2e09f2143f07977f0d171bfb662893b330f12d565e1498373a99120f453d37c680282d2d921a53e4189a5509e3167c341abec92618881e67130b07278b513a36a6829bc9989de6138cb08ab0a4bd8bb40712b1804ea7903c45215c6dfe20457d24891cdadef0c66a0392439052c920e950c1ea3eaec63bb4699e24b5d6be0bcb6ac99be6f20d3af05e9a36991b3dcbca960286d6bb35d79737df9f5335583e521c0e6446dd5583dbfdf1f83cec774a7df5e48b160ac4c11623ba2b68d75d9f6174dc7f94e723d705b6e2acf40196a2b34c61a6c87de27e658abab51ebe29a73fa35d95f23b6708ce05c3db3711728186d98c0e6026208314f59a0180fd147250d5653fb3211119842a6fa49e3afd21ec093c68ca20a2a103fffbcd0da083be4c0c0ef90c0d0b616efb43a36f3216530118419b9a5a83a7400cbfc7e2e0cd1fa0e33e328383b852c169fa37884105b33b4286ec0719b190ce992a2a03653d19277f156118d0408e9ae7443806a927fe4ccd1d9a9504235ea8be08ce882c791a50c4a198424d9a4b7090ef4dfb7cbff055f9e08b88f861784b88c40d99c2243451b56497814bbefa7427fb80de9b5c0ab4e20e7d5352800f056ca506b25744edc3027f3e9a242f0c8d68626f1e8ce8455e2585e6dfdff11d6e379adfefe4fc324a27c7adbe32ade24ee267597dfb3731ac4fe7a8fa37ff1584fa03e25ee9e46e9b0ba5d0dde8d7f8250059ce727df36bac8fcd82dc4a6ed29650447bde96b2dee3ff10fe231b71d65e99d6c7d44923a54b925a427e8bc52839b0c83981908425fe0a502624d4927e06ee46738bf9e099302fb85e9e5844b457139a3bf48ca98fe144359b2c0fb1319de6b526902bf8f14919ac6bbf2c6877c833f9547e44e1ee7e74fb4a2daf570777431412b19ea8ae340f8ec8b1ca6b025e7b9717d84db7f696d795aa2426df7504fc1274b2574ed93c6466e5e629dbfb409583697ffee0d92f3effe85c4419eb1397b035587c772e3e85ecbdec605fe3752b8c1745dd97b3b028c16bd9ec1ae17c086d34fa2dafc6c94cae9d68f309451a2d81bb8fd639894dbbb32e864fbadb1275f23fcfd63361647f97bbdaa2aaed1bdf2cc2a6cf1c54e0880e616a0021748978fd387d7439652a45a5d97c0599d760194ef485fdf16349a8274c7ee593932dfd8cff4bf4120bfe8a19b04d4557a674a1efc771a06c316f956e6b80b072c9dec7b73876f1ae96981eacffbbcfb0b43199b4c1c614ea45fd5812b979ca8dd7720cd768869497e207c01095a5b1579713370bf7f27fbe49927341124b691d2d6b58b32059dd00f2381dc49dc4d6b6ae0f2f2615d9ef70765851c57eb626b775e285ce8a12a7fd2da74cd994ec7fa3c2aa1c663961d296c8f3df1e2f0a86abcf736578889405ceedad91b449643b64666a401507f71f61007b2de330e927ed7e6c15ae6056ebe1ee6b5b390780065ebf48b77ba59614c4f764e3bd31e00aae37557d4e4b4e8e157b79666eee415b1d90ab2457ec1c7aa6848df1f2630b29e8e8b9c772ccf0bc2e9eb3315122847dfa178d30dfebe92f62ad16a45bf699243d7ca7cd6f6145640c18c03c184bb6ee83081a234296cf29d09295a91dd01a2da50f4d0760880ceaba35d8579b91443ef2c6883b4559f90bb996ed57e73569372f5d865aab97f1d218ee784ad1e06a901d75410694a7ad026de2366db8f1ac75075495c455b741d2e1ba8f04bc85aa1f9e80a9dcd94ccef3957ba2a297074444861a06be2e18d70a80cbd781a7cff97688094b0b7d50d54bfb64c4433bd86f43b069627db4c75e45f89d64e212ca59c5222e14f07e2d5e37c5102d6b43964b9af27257f8ecd4210d43027d51a0aa913fed2462e2949429e542c5a43bd147db5b3d9a981958521acb4070d03c8f5a56156f02163b8202a22a457c5a675fd7713e590d8d8070afc21d91c62dad5f35994311585cd48f153162b8eda0cf9d824cd8620c81175cc00a098efad73a8299d6b40505299cfce586fd4d03de00a41976d7d220c3153b914d0b16b7210608347ac1dea3ff75221c375d038884e7b65190dd59fc3cf93f0b995b990500e36c74c15d2a39ed49871bcb2c18de12a2be354f38f6118c814560e066d69c3cb3383cb89bdc9a5211b620989653123e1994f23917a3f462ff2bd62dd63e348289e0ffae26f1bf9988938eb7cfbb50ef2a60c8f0113b05b3e27a91d45b646c5c06003015ee5d9c8ebd324ea6b7d636e19c80ab303d0e618adb6a299af7d3ef57588435833fc1a7dbad2050727cccbc9db46c79814493db17c49bd9ed8318b1d7936edfded0fda1c4082506c38615f6a9ebdf4040487a66d6ab1fdea447dd32530fbddfdd69680e30d904783ab18d1cebc99e8dc3be9cbecd9c68eca2b59c00343022289771ef5f50a30125c0afb92c5b7cfda158b83d85716ed767814475c4c49c336c4013e573207f8f0f3469ed2eaf1db387a2666d78414dd293068562f036ad33027442fe7f4cd1da3e6b99fcc4f424e8a173e7f962f5fea8a7f3b084cc5d10f9fe83568ce4faf6a7d8d99bb875a13b7b8d75b67a8684ee3fd46198894b55abaf0be88f91e5e18c2e49846ad7070ff30d44749c09635abdd60a582782adb8886b7a22b9475a6d072c4074965c97339230f47933a9232490757f956a19319fb07ec63ea472a7cc96f1fa10b294451c1b2ab97ad042549ab1dd4714068893474a95717f2d6cdd486b4049c4e60d826d2556983b1a040028892b1e447b215e587b24f5a332c0b2fa509e0b17e731f66893089366f07e7ce0c052c3425276e7dabbb297e469119959018408c939321593621f7f44a320678b7c3f9918c364c46931b7893ba76c96143d335990538940f0dac7aada4662c2958862284a81511dcbfc586363518bf8d8171ae004f73909b3136289dbdc53c8dd3a01413472a1b9580eb03ceb9fef67d00b0a0b0079779ced14e1ff43dea01d6626ec0eaf5b0614ba4730c5e051375b7511dd6ea0ac39c1c64c7ba491c6ada95999de5a16b2cade211492df1a6bf342acb71e2d4e50bb095cff796fd77aa9258a4727c555751ff04c1c4b40a7d76cd112ccff84feea3d692fc7f6c6ae8e8ff6b9b394da4197d664daf25adad8fdc2dfae49d99e9a1138be12c4f4a639360ed87695298c8f3098098ad673e6636491438506c71649584820d2b9fbf2df5fd0e74579df284fa76c86245141fde9acb150408ff57a4aa6df4f8e08bf7a48d76639327d2ad50e2d54bd7112025f1bc9a5b36696ad23d704aeac99c89db11ba0d7fc67af7e9c2579bbfda5e780a29dc15073476c4936aa21a150d60c9552a2581730b5a39e1090636aad4a21165542425eecef416558a8ac1ffb38a2e9a4add9b32c591eb8d01f257996d2c04bfffb1daba8a00172b7f5ce286c199ca1079594f27731ec8c80c5d89b11b40c0b61fe685f8bb2b890ac2f2d7c2ee45a60c0dcb03bc78ee8d658ab8198f6f29b41187ff5e8fdfee5f308719d2f09f60ae7d40d8221e66f24c86f08b442d76f918a334aacdeda6e688f3a3e2376b424b48feeb7a6b92bf4624ddc1dd1eb906b682a7a204c3d195285c2a30e5d29daab7bea7d17edaddada6cad39f66b0437cbb2fd62ad088a608ad18941bd4023bc5179a669509a468673b959f0764eeb88684b60821b2c3a30feecb747d5588f4f5fc466c446bd28dbef870662f90ee60b818e96d1fa0fee2c6ee9fc2f641aa35a8711cbf19ba505f4755269afd9f9c9eaf790064cf538d28b4474febdc7582e2daa344927dc4ee689e2a242a62a9687807bc9d88da785fcc3833cf78dfa3d748925960b4f409f85c6b29fc7400736413775141f4112140cb0d96b577605e4435f436e40d2df2d9f4296dc3f09bb3b7c501e89ea023f01c5cd9e8e5117c0c4bd9ed7e80061adf4d26822952ee5b05d14c2d170f437c52477cbf8f4e64bc75b3b1b57612ed909af43f6cce660033be5c103cc0655c27adacd5c23b40a484a2f2a17fcbf583799bce101f6b45d19715549ad93c55f09cde1ddcb8c3bcfa249bf6fbd42643d3fe2eb1480aadd1407ef42deb4a1a1c14f71f80e686be4025009d85e7513936c6e5582b1d36499be0b5cb9d7156d8a71e7bb41586b8a227541b388a663b3954222edcd353a3ac21024378355d4142ad7e6e82dc12df52cd8edc8cce65e8d101c7be5bfb6b166214d88f064eabeaa3ceb4e929f8c740817f770ec26317ada5fb8cc1bc54066ce923c769b7e7b151f8e6d3bf08ad54044089434d8e3a896edc0907f963179f7ba2a0e17ef5cd672aae349ffca0d7f8521b2415e132d8cf91c3231d1e801ec05b4ce4d92cd5f512eb6997aaecff2ad41dbc0efd1a16aeeb80eb4da63459bc03c80eb", 0xfb5}, {&(0x7f0000001500)="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", 0x1000}], 0x2}, 0x0) sendto(r0, &(0x7f0000000280)="a9", 0x1, 0x0, 0x0, 0x0) 07:56:27 executing program 0: getgroups(0x3, &(0x7f0000000000)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff]) setresgid(r0, 0x0, 0x0) setgroups(0x1, &(0x7f00000003c0)=[r0]) setresgid(0x0, 0x0, 0x0) 07:56:27 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x200300, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, 0x0) 07:56:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x7) 07:56:30 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001e40)) 07:56:30 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:56:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x2, &(0x7f0000000140)=@raw=[@exit, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f00000001c0)='GPL\x00', 0x6, 0xb1, &(0x7f0000000200)=""/177, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:56:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@int={0x5, 0x0, 0x0, 0x1, 0x0, 0x69, 0x0, 0x72, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000540)=""/237, 0x2e, 0xed, 0x1}, 0x20) 07:56:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:56:30 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="df", 0x1}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000003880)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000001500)="ec", 0x1}], 0x1}, 0x0) 07:56:30 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@random="833695d1b54d", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1=0xe0000002}, @address_request}}}}, 0x0) 07:56:30 executing program 3: r0 = socket(0xa, 0x3, 0x1) socket$packet(0x11, 0x2, 0x300) sendmmsg$unix(r0, &(0x7f0000003700)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0}], 0x1, 0x0) 07:56:30 executing program 0: socket(0xa, 0x0, 0x101) 07:56:30 executing program 3: r0 = socket(0xa, 0x3, 0x1) bind(r0, &(0x7f0000000280)=@hci, 0x80) 07:56:30 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000000c0)=@profile={'changeprofile ', '\x00'}, 0xf) 07:56:33 executing program 0: r0 = socket(0xa, 0x3, 0x1) getsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000240)=""/177, &(0x7f0000000140)=0xb1) 07:56:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x7) 07:56:33 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'dummy0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0x4}}) 07:56:33 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x438, 0xffffffff, 0x220, 0x220, 0x220, 0xffffffff, 0xffffffff, 0x368, 0x368, 0x368, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth1_vlan\x00', 'syzkaller0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, 'l\\'}}]}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xb9e, 0x4c6e]}}, @common=@ah={{0x30, 'ah\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x498) 07:56:33 executing program 3: r0 = socket(0xa, 0x3, 0x1) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000003c80)=[{&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000080)='K', 0x1}], 0x1}], 0x1, 0x0) 07:56:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:56:33 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:56:33 executing program 1: r0 = socket(0xa, 0x3, 0x1) getsockopt$inet6_int(r0, 0x29, 0x24, 0x0, 0x0) 07:56:33 executing program 4: r0 = socket(0xa, 0x3, 0x1) recvfrom$unix(r0, &(0x7f00000001c0)=""/253, 0xfd, 0x22, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000003c80)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0}], 0x1, 0x0) 07:56:33 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200000, 0x0) ioctl$CHAR_RAW_RRPART(r0, 0x125f, 0x0) 07:56:33 executing program 1: timer_create(0x2, &(0x7f0000001080)={0x0, 0x2c, 0x0, @thr={0x0, 0x0}}, &(0x7f00000010c0)) 07:56:33 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x2, &(0x7f0000000380)=[{}, {0x60}]}) 07:56:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) write$char_raw(r0, &(0x7f0000000600)={"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"}, 0x2000) 07:56:36 executing program 0: syz_open_dev$char_raw(&(0x7f0000000080)='/dev/raw/raw#\x00', 0x1, 0x1) 07:56:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x7) 07:56:36 executing program 4: syz_open_dev$amidi(&(0x7f0000001bc0)='/dev/amidi#\x00', 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000001140), 0x0, 0x0) 07:56:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) write$char_raw(r0, &(0x7f0000000600)={"258c5b4016675fec0d4315b248a04e7c75b73085303fd940c0ba78cf8b2389e9ab7473868d391935610d0e47a994625d993f3f6f6c36b6f04970b8bea4abb18cd700d18e11f65dbb21f353d1ffd06d2359f5a2d3750be74246384734edac34129eff95323165fc9b9e07f9ee2006f5a32b04dbc3fb02d9381c8df5e3dc499dbe002c5431a5f4c3195414d8d957ba5dc0e38e210b053113abffdc7ddc97f8c2f67b02b5a61a735b294fb70190674f966d5d43e7cda01de20ea6ab876a30b3e6b9d4e44d1fda022156d7ce7b09b1a481a7605e49d91097cbec992227c32a82f8a83fc732da2a520a96b6761958e1a1af24cd83437ea432b3bd15cc5acc5edacd5c151daf370cb91cf13a666f100074483f3f62d900ac88faf5672193705b03972db0042ec1897de04997e343866e328dca1b56d89138c0b2a5aa41ff8203a4430df3d052dc9e77ff8cc5bf6b1283248a56be1db020020fffc700ea8f0d4bd7e943e6f089103e24451fe81c58afc32f26d1f261145437386e8c409e19b1b3151fa4ae18be7cad7ed02c0e29e37c027d511e3f72524cbc693f5a93ba577b07e03cd47de0e667fe711bc4781d818b6f9aacff697352e00976cf5f69a33fa2a608b88e50b01a07015ef942a7c6ad5e822394ad92a2599eee4b1bb6025e51e5897def46c49a254674b020ec2572dd363d6266c94038636d9416c8a02325a8ac02a12f4613ccd7773f47a107af1fc13b61a4110b1e5e6cc745f4c6927dc6a5ad26fc4e543c42f2195abaacc4012b5bc684d0b2f7a31bf9646972e53fd6ffa41a42786570c9b995c84fc4b2275b62ab81af786c3338e0e7a4573c7aebea2b6fc3d965c0b0e2195ec68762fb0c0a159cd7ae99535efa1675ba4f176506d960ebe4d34c19d14665e8a28e506dcf994ee6c2461573b9e4ee882bb2636e1a9cc7e78828b30a291f100064431925614ee78b574b740395c91fb45c73e5b461fcbf526e38a3ac4afeffa6834606126d6663925fa89bace3922c741509db9716d09daa8aa820e295dae6d4fe92b26470cbda38a9a0e73ed2d5e6a52a78885c1fc9a34e752eff58e2ccf6de7de0ef3f175724b50ffb980f8d8afb997895225648b2378af2ef485de5ef6c7e46ca674b9e60f8cf5651a7a4aeb3851c02b025a646e729ee85487c78f1bed6f524b773099cb6f05885bbf19c33f30c3739fb0382c7f4b62f0a5b7dd48250e718f45e742eb4525a3b703822a50012bb190a4f8257632d9e86f8da46c6046329d8fe383060fce91ce75a17611734271ef7206340f6181099d1ea678a22668936ca26a3b2f034d908d96aacb309c846cf30037342e0264bddf5d62e34b8ea855330f281b8049c7d556f159e5e759fab1353debbb492520c7f154575c8405afc51a82194da07a63fb41aac07f93f21072c339068d20cf82a22553f89ddbbbbb3bb4ea39c934cd43d4a2ebe0fdbfec2561ed7e8f4af4fa9bb96c75b18b4275f3ea5029bd68f65fe0f60950d1583f5ef87490a6d92e61d4dfcb2de59d340ee6949d8cb90b3d012ccb8c55f2be8af46b92a21438a3a80142cc15f9c5a27eb38b0ffca8476819d0a31e7b6f191ae6c88f3e1bdaf5de92406ac7bf707626d8677e14205d473c4fb46588e89650ac88d3d6a1f5c8e41701e7036fc8e3629d27cd1e0edbde746e41568527bbb1a8062d4bd5b4771da22631d9edb5f49cbb2d06d63ece1a496b8656f4eeb3be8b5a46f8293b300fa0d7f09e6bfddfd69394361b730bb0493b6e12f29832ca1f3425b5ae8812448857c5b8503f4a46d273c436012225e32089177aa8e335be0b67aa1b38d7284db6718c18850f549948fb96762bc25fdc1fca11eee061cb50c4df570f7c498ba8bb2bb0c766ea5369bb9eb3d2df819cfd65c489c1ff756e927345b7f401113c350ee0344190ff0db6f073a8e2b409112af099f237a7a976b51776f98f33678c3ab99421999d7e5bd6871a8e0d90c51785f60047ac434c267a54b4d590912352a665e0884996a422e827d0ead87407efc40158145b57aba26265414f21b6eafc4ed24f7e24966dd5c08aac575fd37560e425f65399692d2f0359bba04d5756d76a7faaee53abcd37c8ac2e090eb3687f6dcd9f945af6ae3a9fae4c350a479eb57dafcb41922264294c572dda9e57c4f0b5a13ac200d7637ceac4691e9f66ada692d630b05b98bb47e39d68ca9d56b77f8d80b59997a8dec739e04a557c5d75bd11115da5dd38159293522926b38371f940b33d44fe67d14e4eab666f3376c1a20fc0aecb16e2cef810c7d73e55cfbcdc67f9e929fd866e42d269ec54a692a02e73187f193d3c923530219d3874c1b96b669ae3419a8fed6f41dfd7fbe64cefbd9c26acd9660e282bf1983a4219af77b7e0232efbb55ac36faf3e1a9f65dcefaa91d84a0bcc5c9a77c85c3ae3cdd541faf8f729b78805398c412f93c74e1852b38ccf2bd4f5e9d3e4de73dfd278a4c57b07b7c6e73e081156105efcda81d28a0a7536b1a6a631fa1df37310e96cd755ad915c142992e8a78bd4fdff3407da3d7977c35360f3dab51961778f962575956bb0ec41b71740877f066ee7afc2c691f78f2e68a6380396be9dcd747060ef5936065c7f70a8757aefb1c787ded53ba5c6819878e5952db22820c27f9c6055aca4c298d819740a287d037861e2773ce80a82e98601befcdaf78bddf0527078f27c4e4d2a5e09af07f30a0f889ca4ce4d5216924baaa884e3471ae093bacb67d9dd1350b06ec8db7cbaaf37502e533aebbcb6d067608cb4588a6012e70d537eee1aab2bda81a365d35f8f3f45ba2735617ca48d28c345065110036bbda158032fe8b98d16d81842004e39935970739c076bd0e830108de23b097df149d54e99c25e1bcd4b0cfe41e46c8334c2329057d3a48fe0ca48cff0be681681554f078d4b21af6e26fcda1109b8732d17cced8c5cffeb6bda9562e478402b2477e6533b360fb51ec2c3ace63e365cea028eb80f94d6e5c19e01930c9eb736dfa216369a3c5b77cc6a79bcf89a9cec89e10f030dfc4f8b035923a22f420c0a6c42ff493eac659b38732daa9db404d7c6236cbff626139d9bf307862f419b4523363c2026c79e0543d74a1289d331e2714fc7319d19e9adb21bc75197d38d828675b5ee000743a6a00a54e6eaf72ae44c778daff3ad61231a3507be35ab03711c77ba8bd090d80787cec3532265a2ffeb5793fe37c0bc0f56667ce6406e01e663d5631feb53f79f0fd3f56b4141da379880afa23e44542655c9176998b9acb8be288007d242ccaba998424e098d0f97aa48a3676a30d7e0db331cd6ae05e83c530f9071a2f754b7a25308ad843a989f17ff09c8ed45bb3676c56905a6f431a97dc37f561dad3622f9fb20fa3a9873b53613a9f06413a41ecb2d5e5472120c146c200684a869bd2bccca607429ae587ae21c05b5db263b93f3eebb21414c51d25c36944c093c3c601d1c9b7cf10ef352dd020b77c5ed59368e396c67c4a1f3f4621db01cee41ec7275cb9fd18a04e6f5e468fce2d61a8a3d2ca1c941c1e27308d4aef7f6927febbe5d684eb6b638b512f9b91c88d932b76a533267583679808383a6230bc814e40cbfc53f58530b1d494692289dfb981ac7f67060a9c3cbb1fd1e95d42e9048ef7ff0e77c7d4ce848ebfe785fb5695ee749d47ced58af19907b555b90a68752ea64f7a35b5ee6fc3f7b85c3733c791ed84ce7c2d0ead89db899d8fd4da38b4b51788173b3aaea0377666ba063c739c23d16fd42cb21b8a2aef50a852b274b95c31235b7f77f6e3a95392c391d82d1985528f6623d44fc79c97cf2d87f40fbdaeb4a56b78b916f77a94bd4eafe93e0e0120e0e1eafa81ba845d2f4e338a5a41155159107f66502619e8dd57110be192ddcefdba97dcf13860f4348d3b22b8f4ba5c2a04a5c5705c6ca492c415eee2cb60d87a154ee6df8418de84925d9434077380b319d44f12b786c01d34ad7c015b1b2a6288726c72be08d93befc8038a54f4ebad24b675b90eeb00e64ac45d7cc016bf9b50895b22840595553b904305631667f08a7c01fbe42197bd2e949d867435230cb7499abcce8d2a350f8e36e9060bdd810dd3e223ca2c5412a88af7be7ef61b74198ed5c6496cc359efbb84609f67dd6bf4f90d4bec83a594dbdec85681376ae55528ea5754666e848ccaac07a265ff77bff0fc18f9508e17bfca16c86a711521fcfbd32959121171f44411c4127131bf93f18ea308f5d8be6aee39cc958302042ff5c68871e75fabddbf5b927c649a9ba3c1da76d7c00f16f4e999d41caef99a16b7b9d936799267fb09d682a69161a944cd1ef7cfba45aea44ad9f20a9bdb634ae0519931f6cce1f9367c601f2343861c858a0cc02e6620cabdf66532f7c6b6c9b9d293e13f794ad6ca2e847a7bfb951f3cf4beadd53531e7041dd630dabb9a17ff006893ed59d2205f511fd5b5011f60adceca6da2219358986eef6ab38a4488186f1fdeeafe3e6fea74fb4c75f629ece162a34ad72cabdeeb12194f14042539c983fee4f338fa4ee5473e852787e51b0a16591a4b1fcabbc0913df526337ca5ce9e85f382ee1dec9902ca7e82f92d5d37a97361d079cc7731b7ade7e3e005ec460c18cdf84680101d62f228c7a75e84a6eca931c57a223cb6ec7517cff400be7811a1136e8f3c9ee9f95783d1546412d0cdb153ca37e017e548e483c67243943e4fd87c2cea94e12fa41b085bf4ece2b03177b21ad423f304170e3dee20fd1ef877c36db562f45bed76ea1f8e22cb5b8e292e0085d13e60c4acf9e553f611e4061c79d68c5ac78e7b39254ab08dd46f6611b7ee530b8e809c61ac3bff188991cc208dd346de105c5b23c2e45660affbfed27e0bded14902cd6634120c1147b24703e7a9e02c683b21f0762fb7048fa23bc468207bb1678feb6cbb73a9333f2eb5c6e5e745812e59f1a99848d2a8414f88f169b2489497a8e45781c199f713bb32fdf2e0242a6887fb915715c54ed4fff991f89c728c215ed974e32a93acfc876ffe40109f4906ede8be8fda1746b4f1ba900af2a1864f07b4b163c898f25060e6f927c4653b2c2428a95a56b486053422e157ce54ea55821bfb3a9e0b6024e1a938a35e12c5b1e24f979473d889c4bff86f4e837ccc57def4c2929818293982156760a892edcc473647528a47fd3adf02feeb341b3afe11686e43c02514d7b5c00043aeba3404c4fcfd81d07e86340f1cd9e0bb3a66a9ce52c055baaa0c2969cd92b3bd8429a7133151e1b00ea13183a706b1bcde11146c59f82150eb511c8ea2a35755794ed2c7e00b417074c994ecfd80338709d9d9c7c7e1144cd317315abea7cf53b18604811ce0a4f7b7c3e3f41ed648ca0cd0"}, 0x1000) 07:56:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x31, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private0}, @generic="ac4a2ea77eed02d834b8847dcce758e72f359246e0"]}, @generic="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"]}, 0xec4}}, 0x0) 07:56:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:56:36 executing program 1: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000000)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000200)={0x2, [{r1, r2}, {0x0, r2}, {r0}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {0x0, r2}, {0x0, r2}, {0x0, r2}, {r0, r2}, {r0, r2}, {0x0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r0}, {r1, r2}, {r1, r2}, {r0, r2}, {r0}, {r1, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {0x0, r2}, {0x0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {0x0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {0x0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {0x0, r2}, {0x0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0}, {0x0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r0}, {r1, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {0x0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {0x0, r2}, {0x0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {0x0, r2}, {r1, r2}, {r0, r2}, {0x0, r2}, {r1, r2}, {r0, r2}, {}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r0}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {0x0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0}, {r1, r2}, {0x0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {}, {r1, r2}, {r1, r2}, {0x0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r0}, {r0, r2}, {0x0, r2}, {r0, r2}, {r0, r2}, {0x0, r2}, {r1, r2}, {0x0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0}, {r0, r2}, {r0, r2}, {r1, r2}, {0x0, r2}, {r1, r2}, {r1, r2}, {0x0, r2}, {}, {0x0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {0x0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {0x0, r2}, {0x0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1}, {r1, r2}, {r0, r2}, {r1}, {r1, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r1}, {r1}, {r1, r2}, {r0}, {r0}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}], 0x3, "fea8ea4a07b46c"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001200)={r3, 0x0, "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", "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"}) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000002200)=0x2) ioctl$CAPI_GET_ERRCODE(0xffffffffffffffff, 0x80024321, &(0x7f0000002240)) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000022c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f00000023c0)={&(0x7f0000002280)={0x10, 0x0, 0x0, 0x58015025}, 0xc, &(0x7f0000002380)={&(0x7f0000002300)={0x60, r4, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:audisp_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan0\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0xbcd38a80404425a8}, 0x40014) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f00000024c0)={&(0x7f0000002400)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000002480)={&(0x7f0000002440)={0x3c, 0x0, 0x4, 0x70bd29, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000041}, 0x220e0004) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000002540)={0x7, 0x6495, {0x52, 0x0, 0x6, {0x0, 0x7}, {0x20, 0x20}, @rumble={0x5, 0x4}}, {0x53, 0x1, 0xfffb, {0x1, 0x9d}, {0x8, 0x4}, @period={0x5c, 0x7f, 0x6, 0x38e, 0x7f, {0x3f, 0x7, 0x2, 0x40}, 0x5, &(0x7f0000002500)=[0xcf5, 0x0, 0xbc, 0x3, 0x3]}}}) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000002600)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000002740)={&(0x7f00000025c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002700)={&(0x7f0000002640)={0xa8, r5, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:pam_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:init_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'geneve1\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4000000}, 0x8800) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000002840)={0x16, 0x98, 0xfa00, {&(0x7f0000002800)={0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0x1c, 0x1, @in6={0xa, 0x4e20, 0x3, @empty, 0x7f}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r6, &(0x7f0000002900)={0x11, 0x10, 0xfa00, {&(0x7f00000027c0), r7}}, 0x18) msgsnd(0x0, &(0x7f0000002940)={0x2}, 0x8, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, 0x0) 07:56:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) connect$netlink(r0, &(0x7f0000000600)=@kern={0x10, 0x0, 0x0, 0x2000}, 0xc) 07:56:36 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:56:36 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56e, 0xff, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x4, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000400)={0x24, 0x0, &(0x7f0000000280)={0x0, 0x3, 0x4, @string={0x4, 0x3, "9aac"}}, 0x0, 0x0}, 0x0) 07:56:36 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f00000000c0)={0x0, 0x0, "5918d2"}) 07:56:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, 0x0, 0x0) [ 591.844384][ T35] audit: type=1326 audit(1608018996.842:15): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13438 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x7ffc0000 [ 591.904474][ T35] audit: type=1326 audit(1608018996.852:16): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13438 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e159 code=0x7ffc0000 07:56:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, 0x0, 0xfffffffffffffd84) [ 591.998995][ T35] audit: type=1326 audit(1608018996.852:17): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13438 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x7ffc0000 [ 592.050194][ T3223] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 592.092128][ T35] audit: type=1326 audit(1608018996.852:18): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13438 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=317 compat=0 ip=0x45e159 code=0x7ffc0000 [ 592.151814][ T35] audit: type=1326 audit(1608018996.892:19): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13438 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x7ffc0000 [ 592.206778][ T35] audit: type=1326 audit(1608018996.892:20): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13438 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e159 code=0x7ffc0000 [ 592.247102][ T35] audit: type=1326 audit(1608018996.892:21): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13438 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e159 code=0x7ffc0000 [ 592.282856][ T35] audit: type=1326 audit(1608018996.892:22): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13438 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x7ffc0000 [ 592.489938][ T3223] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 592.677780][ T3223] usb 1-1: New USB device found, idVendor=056e, idProduct=00ff, bcdDevice= 0.40 [ 592.687186][ T3223] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 592.696545][ T3223] usb 1-1: Product: syz [ 592.701473][ T3223] usb 1-1: Manufacturer: syz [ 592.706111][ T3223] usb 1-1: SerialNumber: syz [ 593.000562][ T3223] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 593.205013][ T9859] usb 1-1: USB disconnect, device number 2 [ 593.997668][ T3223] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 594.408770][ T3223] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 07:56:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x7) 07:56:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 07:56:39 executing program 3: r0 = socket(0x18, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 07:56:39 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000180)) [ 594.607766][ T3223] usb 1-1: New USB device found, idVendor=056e, idProduct=00ff, bcdDevice= 0.40 [ 594.615599][T13481] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 594.629884][ T3223] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 594.659581][T13484] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 594.677507][ T3223] usb 1-1: Product: syz [ 594.682007][ T3223] usb 1-1: Manufacturer: syz [ 594.686823][ T3223] usb 1-1: SerialNumber: syz 07:56:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:56:39 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x80045017, &(0x7f0000000080)) 07:56:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x80000017, 0x4) 07:56:39 executing program 1: syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0xfc78, 0x501) 07:56:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000400)=[@in6={0xa, 0x0, 0x0, @remote}], 0x1c) [ 594.828338][ T3223] usb 1-1: can't set config #1, error -71 [ 594.851694][ T3223] usb 1-1: USB disconnect, device number 3 07:56:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8918, 0x0) 07:56:40 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) 07:56:40 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000001780)=""/259, 0x103}], 0x1}, 0x10040) 07:56:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x7) 07:56:42 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB='@'], 0x54}}, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="20000000030301"], 0x20}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x447fe9, 0x0) 07:56:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r1, 0x1a01, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x0, 0x0, 0x0, 0x3}}}}, 0x30}}, 0x0) 07:56:42 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x107, 0x9, 0x0, 0x0) [ 597.839900][T13534] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 07:56:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:56:42 executing program 3: r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0xfc78, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x80045700, 0x0) 07:56:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x21, &(0x7f0000000400)=[@in6={0xa, 0x0, 0x0, @remote}], 0x1c) 07:56:42 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) r1 = epoll_create(0x75) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 07:56:43 executing program 3: r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0xfc78, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x80045700, &(0x7f0000000100)) 07:56:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @mcast2}}) 07:56:43 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x5000, 0x0) 07:56:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x24, &(0x7f0000000400)=[@in6={0xa, 0x0, 0x0, @remote}], 0x1c) 07:56:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:56:45 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x80045005, &(0x7f0000000080)) 07:56:45 executing program 1: sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$nl_generic(0x10, 0x3, 0x10) dup(0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f00000001c0)) getdents64(r1, 0x0, 0x2) 07:56:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, 0x0, &(0x7f0000000080)) [ 600.984647][T13573] loop1: detected capacity change from 240 to 0 07:56:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:56:46 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f00000000c0)={0x0, 0x0, "5918d2", 0x9}) 07:56:46 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ATTR(r0, &(0x7f00000041c0)={0x78, 0x0, r1, {0x7}}, 0x78) 07:56:46 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000440)='tmpfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000000140), 0x21c) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) 07:56:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x5, 0x0, 0x0) 07:56:46 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 07:56:46 executing program 3: request_key(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='\x00', 0xffffffffffffffff) 07:56:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_linger(r0, 0x1, 0xb, 0x0, &(0x7f0000000040)=0x4f) 07:56:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:56:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x17, 0x0, 0x0) 07:56:48 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 07:56:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_linger(r0, 0x1, 0xb, 0x0, &(0x7f0000000040)=0x4f) 07:56:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:56:49 executing program 1: sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$nl_generic(0x10, 0x3, 0x10) dup(0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f00000001c0)) getdents64(r1, 0x0, 0x2) 07:56:49 executing program 3: sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$nl_generic(0x10, 0x3, 0x10) dup(0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f00000001c0)) getdents64(r1, 0x0, 0x2) 07:56:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000000)={'gre0\x00', 0x0}) 07:56:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_linger(r0, 0x1, 0xb, 0x0, &(0x7f0000000040)=0x4f) 07:56:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_linger(r0, 0x1, 0xb, 0x0, &(0x7f0000000040)=0x4f) 07:56:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={0x0}}, 0x0) [ 604.526028][T13636] loop1: detected capacity change from 240 to 0 07:56:49 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x5451, 0x0) [ 604.582909][T13635] loop3: detected capacity change from 240 to 0 07:56:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:56:52 executing program 1: sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$nl_generic(0x10, 0x3, 0x10) dup(0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f00000001c0)) getdents64(r1, 0x0, 0x2) 07:56:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 07:56:52 executing program 4: r0 = socket(0x11, 0x2, 0x0) bind$rose(r0, &(0x7f0000000000)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, 0x1c) [ 607.338339][T13666] loop1: detected capacity change from 240 to 0 07:56:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:56:52 executing program 3: sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$nl_generic(0x10, 0x3, 0x10) dup(0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f00000001c0)) getdents64(r1, 0x0, 0x2) 07:56:52 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newspdinfo={0x54, 0x24, 0x237, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0xfffffffffffffdc2}, @XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x3f}, @XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x54}}, 0x0) 07:56:52 executing program 0: request_key(&(0x7f0000000340)='.dead\x00', 0x0, 0x0, 0x0) 07:56:52 executing program 5: r0 = socket(0x28, 0x2, 0x0) recvfrom$rose(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 607.599550][T13680] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 07:56:52 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) read$proc_mixer(r0, 0x0, 0x0) 07:56:52 executing program 0: r0 = socket(0x11, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x107, 0x7, 0x0, 0x4) 07:56:52 executing program 4: r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0xfc78, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x40045730, &(0x7f0000000100)={0x1}) 07:56:53 executing program 5: r0 = msgget(0x2, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/23) [ 608.053433][T13678] loop3: detected capacity change from 240 to 0 07:56:53 executing program 1: sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$nl_generic(0x10, 0x3, 0x10) dup(0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f00000001c0)) getdents64(r1, 0x0, 0x2) 07:56:53 executing program 0: r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0xfc78, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x40045731, 0x0) 07:56:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r1, 0x1a01, 0x0, 0x0, {{}, {0x0, 0x4}, {0x14}}}, 0x30}}, 0x0) [ 608.772432][T13715] loop1: detected capacity change from 240 to 0 07:56:55 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:56:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 07:56:55 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x107, 0x3, 0x0, 0x0) 07:56:55 executing program 3: sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$nl_generic(0x10, 0x3, 0x10) dup(0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f00000001c0)) getdents64(r1, 0x0, 0x2) 07:56:55 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045009, &(0x7f0000000080)=0x200) 07:56:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_linger(r0, 0x1, 0x39, 0x0, &(0x7f0000000040)=0x4f) 07:56:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r1 = open(&(0x7f0000000000)='./file0\x00', 0x8000, 0x20) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000740)={0x0, 'veth1_to_team\x00', {0x3}, 0x8000}) read$snapshot(r1, &(0x7f0000000140)=""/65, 0x41) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000200)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @struct}}) keyctl$clear(0x7, 0xfffffffffffffffb) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00') r5 = syz_open_dev$audion(&(0x7f0000000680)='/dev/audio#\x00', 0x1, 0x400941) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r5, 0x111, 0x5, 0x20, 0x4) sendmsg$NL80211_CMD_SET_KEY(r3, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000006c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="3c008000", @ANYRES16=r4, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x40000) r6 = memfd_create(&(0x7f0000000340), 0x6) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r6, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r7, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r3, &(0x7f0000000980)={&(0x7f0000000780), 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x14, 0x6, 0x1, 0x401, 0x0, 0x0, {0x1, 0x0, 0x6}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x8001) 07:56:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_linger(r0, 0x1, 0x39, 0x0, &(0x7f0000000040)=0x4f) 07:56:55 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000000)={0x0, 0x4}) 07:56:55 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000080)) [ 610.783623][T13728] loop3: detected capacity change from 240 to 0 07:56:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_linger(r0, 0x1, 0x39, 0x0, &(0x7f0000000040)=0x4f) 07:56:56 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000040)={0x9, @pix_mp}) 07:56:58 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:56:58 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000340)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, &(0x7f0000000100)) 07:56:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_linger(r0, 0x1, 0x39, 0x0, &(0x7f0000000040)=0x4f) 07:56:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r1 = open(&(0x7f0000000000)='./file0\x00', 0x8000, 0x20) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000740)={0x0, 'veth1_to_team\x00', {0x3}, 0x8000}) read$snapshot(r1, &(0x7f0000000140)=""/65, 0x41) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000200)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @struct}}) keyctl$clear(0x7, 0xfffffffffffffffb) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00') r5 = syz_open_dev$audion(&(0x7f0000000680)='/dev/audio#\x00', 0x1, 0x400941) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r5, 0x111, 0x5, 0x20, 0x4) sendmsg$NL80211_CMD_SET_KEY(r3, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000006c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="3c008000", @ANYRES16=r4, @ANYBLOB="8c4925bd7000ffdbdf250a000000050008000200000018006e8004000100040002000400020004000200040002eb04000800010000009d4d733753d6876ce53d7bff7eff297fad4cb579c466891cc25406ab253aeecdc3cf8b92f0aa34f87dc049ffc6f367129a3e9107a5ad6cc8f40aa168e2c78d1884b8d3ea31cf57a9aad84c33e568e1f23af8233df299c9bb8feb34b803dde3302dba0f308a501a56ca4b9cacb862c7476d5872c888c937fd7529eff303a221cd529c3d60264652853e90da58668c2ffcd2a8db360217aced83908c83393ab4f1c996acd6c12ca9a289266b72dfebaf75a5242a8f1f745e71987744c21193a8f6f7dfcf36aa70d688af46521a064963a3924fa625fc2713b114bb706f1f50924b66176817b73b2ef971a47abf689c2192"], 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x40000) r6 = memfd_create(&(0x7f0000000340), 0x6) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r6, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r7, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r3, &(0x7f0000000980)={&(0x7f0000000780), 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x14, 0x6, 0x1, 0x401, 0x0, 0x0, {0x1, 0x0, 0x6}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x8001) 07:56:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r1 = open(&(0x7f0000000000)='./file0\x00', 0x8000, 0x20) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000740)={0x0, 'veth1_to_team\x00', {0x3}, 0x8000}) read$snapshot(r1, &(0x7f0000000140)=""/65, 0x41) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000200)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @struct}}) keyctl$clear(0x7, 0xfffffffffffffffb) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00') r5 = syz_open_dev$audion(&(0x7f0000000680)='/dev/audio#\x00', 0x1, 0x400941) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r5, 0x111, 0x5, 0x20, 0x4) sendmsg$NL80211_CMD_SET_KEY(r3, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000006c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="3c008000", @ANYRES16=r4, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x40000) r6 = memfd_create(&(0x7f0000000340), 0x6) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r6, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r7, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r3, &(0x7f0000000980)={&(0x7f0000000780), 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x14, 0x6, 0x1, 0x401, 0x0, 0x0, {0x1, 0x0, 0x6}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x8001) 07:56:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x18, 0x0, 0x0) 07:56:58 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x80044d76, &(0x7f0000000080)) 07:56:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_linger(r0, 0x1, 0x24, 0x0, &(0x7f0000000040)=0x4f) 07:56:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_linger(r0, 0x1, 0x1e, 0x0, &(0x7f0000000040)=0x4f) 07:56:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:56:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r1 = open(&(0x7f0000000000)='./file0\x00', 0x8000, 0x20) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000740)={0x0, 'veth1_to_team\x00', {0x3}, 0x8000}) read$snapshot(r1, &(0x7f0000000140)=""/65, 0x41) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000200)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @struct}}) keyctl$clear(0x7, 0xfffffffffffffffb) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00') r5 = syz_open_dev$audion(&(0x7f0000000680)='/dev/audio#\x00', 0x1, 0x400941) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r5, 0x111, 0x5, 0x20, 0x4) sendmsg$NL80211_CMD_SET_KEY(r3, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000006c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="3c008000", @ANYRES16=r4, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x40000) r6 = memfd_create(&(0x7f0000000340), 0x6) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r6, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r7, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r3, &(0x7f0000000980)={&(0x7f0000000780), 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x14, 0x6, 0x1, 0x401, 0x0, 0x0, {0x1, 0x0, 0x6}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x8001) 07:56:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 07:56:59 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp1\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000009, 0x13, r0, 0x0) 07:56:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @remote}, {0x0, @dev}, 0xbc8c8a15b5b8a2db, {0x2, 0x0, @multicast2}, 'macvlan1\x00'}) 07:56:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r1 = open(&(0x7f0000000000)='./file0\x00', 0x8000, 0x20) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000740)={0x0, 'veth1_to_team\x00', {0x3}, 0x8000}) read$snapshot(r1, &(0x7f0000000140)=""/65, 0x41) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000200)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @struct}}) keyctl$clear(0x7, 0xfffffffffffffffb) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00') r5 = syz_open_dev$audion(&(0x7f0000000680)='/dev/audio#\x00', 0x1, 0x400941) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r5, 0x111, 0x5, 0x20, 0x4) sendmsg$NL80211_CMD_SET_KEY(r3, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000006c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="3c008000", @ANYRES16=r4, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x40000) r6 = memfd_create(&(0x7f0000000340), 0x6) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r6, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r7, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r3, &(0x7f0000000980)={&(0x7f0000000780), 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x14, 0x6, 0x1, 0x401, 0x0, 0x0, {0x1, 0x0, 0x6}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x8001) 07:56:59 executing program 3: r0 = socket(0xa, 0x6, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x107, 0x5, 0x0, 0x0) 07:56:59 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x5452, &(0x7f0000000080)=0x200) 07:56:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_linger(r0, 0x1, 0x26, 0x0, &(0x7f0000000040)=0x4f) 07:56:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r1 = open(&(0x7f0000000000)='./file0\x00', 0x8000, 0x20) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000740)={0x0, 'veth1_to_team\x00', {0x3}, 0x8000}) read$snapshot(r1, &(0x7f0000000140)=""/65, 0x41) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000200)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @struct}}) keyctl$clear(0x7, 0xfffffffffffffffb) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00') r5 = syz_open_dev$audion(&(0x7f0000000680)='/dev/audio#\x00', 0x1, 0x400941) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r5, 0x111, 0x5, 0x20, 0x4) sendmsg$NL80211_CMD_SET_KEY(r3, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000006c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="3c008000", @ANYRES16=r4, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x40000) r6 = memfd_create(&(0x7f0000000340), 0x6) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r6, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r7, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r3, &(0x7f0000000980)={&(0x7f0000000780), 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x14, 0x6, 0x1, 0x401, 0x0, 0x0, {0x1, 0x0, 0x6}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x8001) 07:57:00 executing program 3: add_key(&(0x7f00000001c0)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 07:57:00 executing program 0: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=""/196, 0xc4}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0, 0x0) 07:57:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:57:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r1 = open(&(0x7f0000000000)='./file0\x00', 0x8000, 0x20) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000740)={0x0, 'veth1_to_team\x00', {0x3}, 0x8000}) read$snapshot(r1, &(0x7f0000000140)=""/65, 0x41) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000200)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @struct}}) keyctl$clear(0x7, 0xfffffffffffffffb) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00') r5 = syz_open_dev$audion(&(0x7f0000000680)='/dev/audio#\x00', 0x1, 0x400941) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r5, 0x111, 0x5, 0x20, 0x4) sendmsg$NL80211_CMD_SET_KEY(r3, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000006c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="3c008000", @ANYRES16=r4, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x40000) r6 = memfd_create(&(0x7f0000000340), 0x6) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r6, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r7, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r3, &(0x7f0000000980)={&(0x7f0000000780), 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x14, 0x6, 0x1, 0x401, 0x0, 0x0, {0x1, 0x0, 0x6}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x8001) 07:57:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x2, 0x0, 0x8) 07:57:02 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname(r0, 0x0, &(0x7f00000001c0)) 07:57:02 executing program 5: r0 = msgget(0x2, 0x0) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f0000000000)=""/241) 07:57:02 executing program 0: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=""/196, 0xc4}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0, 0x0) 07:57:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000080)=""/44, &(0x7f00000000c0)=0x2c) 07:57:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000140)="6cc6f373a911912f29cad33e8f309b4388438b1ac5421f1921eb4ec4a5ff781bf4572cc148f21a5406420398d2f6984ec1ba9c385dd2319c40285ddb0da222e06307cc5ffd79844f8212854db24350ff5f22734ac404c46a1e68758c9ccc03c764fee51613eff9df90a236587cad274eb25c75f05b96fbce896cf80bf123ec490ef232f971be751248c406ff37d31aea112b3c", 0x93}, {&(0x7f0000000240)="a9b1b5de5a5de2974d93157e30f4cc7c0c7328ac1faccc9c513ecc76404cfbb97fef2f66be588bad0e86d940936795b3fdb42b8dc319", 0x36}], 0x2}}, {{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001340)="9a94771baf8c5cc6c06c62ad3930bf42b4c9ba44268d253661aaa4f6fb32794a7aee1effae922fdb719e5864d221b642ba06ee1d63ac1fd2dd635e3dde065ce869608492d8196f059060f5852b2d268d62ff81f9425eddbd613ce5c147f1494fdd1ffbcaf81b4275f340d8c24f632d8d88d0ae696555d5bd9c469f7f91fcc2fbf753557fa8972c1a59c8c38c0023938cb675c8d643ebc9b6b11c60309aaa4ae20f22d8f022a5b53a020918efb6b30e87c5256d6575448d8a0277f366acba63c6e28e7cb7751027d568d8704fb89dc956", 0xd0}], 0x1, &(0x7f0000000900)=ANY=[@ANYBLOB="100000000000000014010000ad440000200000000000000018010000000000008076c8552b3b94ef699e37a0379f12bac8"], 0xf8}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7502bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:57:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_linger(r0, 0x1, 0x2e, 0x0, &(0x7f0000000040)=0x4f) 07:57:02 executing program 0: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=""/196, 0xc4}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0, 0x0) 07:57:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, 0x0) 07:57:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) 07:57:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c466534c3fd64362f39caf1715d25c2fd6d42bcec0576c8624862bd3e5cc03ca005bea0dd0f0ca5e61ca9762f963c2874cf2646c730000000000000000cdbbd542a9dde158d0cc5c90adf64673521411a57fe1e66f6a16196f843c84f649626751607e6bfcf42547f6ee25089834f2c9d40f67206fdf76f1139b0d3561c6b82b823543b4c646799b3d36ca45cd448f9754eb6f66a0b0b7aef1fe781318b20373ed25c936", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:57:05 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x800c5011, 0x0) 07:57:05 executing program 0: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=""/196, 0xc4}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0, 0x0) 07:57:05 executing program 5: r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0xfc78, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000100)) 07:57:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89b0, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @mcast2}}) 07:57:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000140)="6cc6f373a911912f29cad33e8f309b4388438b1ac5421f1921eb4ec4a5ff781bf4572cc148f21a5406420398d2f6984ec1ba9c385dd2319c40285ddb0da222e06307cc5ffd79844f8212854db24350ff5f22734ac404c46a1e68758c9ccc03c764fee51613eff9df90a236587cad274eb25c75f05b96fbce896cf80bf123ec490ef232f971be751248c406ff37d31aea112b3c", 0x93}, {&(0x7f0000000240)="a9b1b5de5a5de2974d93157e30f4cc7c0c7328ac1faccc9c513ecc76404cfbb97fef2f66be588bad0e86d940936795b3fdb42b8dc319", 0x36}], 0x2}}, {{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000001340)="9a94771baf8c5cc6c06c62ad3930bf42b4c9ba44268d253661aaa4f6fb32794a7aee1effae922fdb719e5864d221b642ba06ee1d63ac1fd2dd635e3dde065ce869608492d8196f059060f5852b2d268d62ff81f9425eddbd613ce5c147f1494fdd1ffbcaf81b4275f340d8c24f632d8d88d0ae696555d5bd9c469f7f91fcc2fbf753557fa8972c1a59c8c38c0023938cb675c8d643ebc9b6b11c60309aaa4ae20f22d8f022a5b53a020918efb6b30e87c5256d6575448d8a0277f366acba63c6e28e7cb7751027d568d8704fb89dc956", 0xd0}], 0x1, &(0x7f0000000900)=ANY=[@ANYBLOB="100000000000000014010000ad440000200000000000000018010000000000008076c8552b3b94ef699e37a0379f12bac8"], 0xf8}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7502bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:57:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x607, 0x80, 0x8, 0x1}, 0x40) 07:57:05 executing program 0: r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0xfc78, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000000)) 07:57:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {{0x0}}}, 0x1c}}, 0x0) 07:57:05 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@loopback, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in=@dev, 0x0, 0x33}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}}, 0xf8}}, 0x0) 07:57:05 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc004500a, &(0x7f0000000080)=0x200) 07:57:05 executing program 5: r0 = socket(0x28, 0x2, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0xf0ff7f) [ 620.979253][T13908] ================================================================================ [ 621.010787][T13908] UBSAN: shift-out-of-bounds in sound/core/oss/pcm_oss.c:705:23 [ 621.040408][T13908] shift exponent 512 is too large for 32-bit type 'int' [ 621.064867][T13908] CPU: 1 PID: 13908 Comm: syz-executor.0 Not tainted 5.10.0-rc7-next-20201210-syzkaller #0 [ 621.074910][T13908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 621.085018][T13908] Call Trace: [ 621.088317][T13908] dump_stack+0x107/0x163 [ 621.092701][T13908] ubsan_epilogue+0xb/0x5a [ 621.097143][T13908] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 621.103936][T13908] ? ksm_scan_thread+0x43e1/0x4a20 [ 621.109079][T13908] ? calc_dst_frames.constprop.0.isra.0+0x104/0x130 [ 621.115732][T13908] snd_pcm_oss_change_params_locked.cold+0x55/0x78 [ 621.122290][T13908] ? snd_pcm_plugin_append+0x190/0x190 [ 621.127796][T13908] ? mutex_lock_io_nested+0xf60/0xf60 [ 621.133504][T13908] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 621.140231][T13908] ? __fsnotify_parent+0x488/0x9d0 [ 621.145484][T13908] snd_pcm_oss_make_ready+0xe7/0x1b0 [ 621.150814][T13908] snd_pcm_oss_sync+0x1de/0x800 [ 621.155824][T13908] snd_pcm_oss_release+0x276/0x300 [ 621.161002][T13908] __fput+0x283/0x920 [ 621.165026][T13908] ? snd_pcm_oss_sync+0x800/0x800 [ 621.170091][T13908] task_work_run+0xdd/0x190 [ 621.174655][T13908] exit_to_user_mode_prepare+0x1f0/0x200 [ 621.180355][T13908] syscall_exit_to_user_mode+0x19/0x50 [ 621.185858][T13908] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 621.191788][T13908] RIP: 0033:0x417ab1 [ 621.195739][T13908] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 a4 1a 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 621.215372][T13908] RSP: 002b:00007ffd9a6a9a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 621.223807][T13908] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000417ab1 [ 621.231785][T13908] RDX: 0000000000000000 RSI: 0000000000000ccb RDI: 0000000000000003 [ 621.239762][T13908] RBP: 0000000000000001 R08: 00000000a2efaccb R09: 00000000a2efaccf [ 621.247742][T13908] R10: 00007ffd9a6a9b60 R11: 0000000000000293 R12: ffffffffffffffff [ 621.255734][T13908] R13: 00000000000979b4 R14: 00000000000003e8 R15: 000000000119bf8c [ 621.273001][T13908] ================================================================================ [ 621.284341][T13908] Kernel panic - not syncing: panic_on_warn set ... [ 621.290964][T13908] CPU: 0 PID: 13908 Comm: syz-executor.0 Not tainted 5.10.0-rc7-next-20201210-syzkaller #0 [ 621.301283][T13908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 621.312060][T13908] Call Trace: [ 621.315394][T13908] dump_stack+0x107/0x163 [ 621.319848][T13908] panic+0x343/0x77f [ 621.323785][T13908] ? __warn_printk+0xf3/0xf3 [ 621.328427][T13908] ? ubsan_epilogue+0x3e/0x5a [ 621.333167][T13908] ubsan_epilogue+0x54/0x5a [ 621.338214][T13908] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 621.345016][T13908] ? ksm_scan_thread+0x43e1/0x4a20 [ 621.350153][T13908] ? calc_dst_frames.constprop.0.isra.0+0x104/0x130 [ 621.356776][T13908] snd_pcm_oss_change_params_locked.cold+0x55/0x78 [ 621.363327][T13908] ? snd_pcm_plugin_append+0x190/0x190 [ 621.368923][T13908] ? mutex_lock_io_nested+0xf60/0xf60 [ 621.374355][T13908] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 621.380630][T13908] ? __fsnotify_parent+0x488/0x9d0 [ 621.385779][T13908] snd_pcm_oss_make_ready+0xe7/0x1b0 [ 621.391092][T13908] snd_pcm_oss_sync+0x1de/0x800 [ 621.395976][T13908] snd_pcm_oss_release+0x276/0x300 [ 621.401112][T13908] __fput+0x283/0x920 [ 621.405113][T13908] ? snd_pcm_oss_sync+0x800/0x800 [ 621.410161][T13908] task_work_run+0xdd/0x190 [ 621.414694][T13908] exit_to_user_mode_prepare+0x1f0/0x200 [ 621.420353][T13908] syscall_exit_to_user_mode+0x19/0x50 [ 621.425834][T13908] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 621.431749][T13908] RIP: 0033:0x417ab1 [ 621.435752][T13908] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 a4 1a 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 621.455406][T13908] RSP: 002b:00007ffd9a6a9a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 621.463842][T13908] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000417ab1 [ 621.471852][T13908] RDX: 0000000000000000 RSI: 0000000000000ccb RDI: 0000000000000003 [ 621.479840][T13908] RBP: 0000000000000001 R08: 00000000a2efaccb R09: 00000000a2efaccf [ 621.487926][T13908] R10: 00007ffd9a6a9b60 R11: 0000000000000293 R12: ffffffffffffffff [ 621.495918][T13908] R13: 00000000000979b4 R14: 00000000000003e8 R15: 000000000119bf8c [ 621.504586][T13908] Kernel Offset: disabled [ 621.513633][T13908] Rebooting in 86400 seconds..