[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.110' (ECDSA) to the list of known hosts. 2020/09/08 11:24:23 fuzzer started 2020/09/08 11:24:24 dialing manager at 10.128.0.26:45095 2020/09/08 11:24:24 syscalls: 3333 2020/09/08 11:24:24 code coverage: enabled 2020/09/08 11:24:24 comparison tracing: enabled 2020/09/08 11:24:24 extra coverage: enabled 2020/09/08 11:24:24 setuid sandbox: enabled 2020/09/08 11:24:24 namespace sandbox: enabled 2020/09/08 11:24:24 Android sandbox: /sys/fs/selinux/policy does not exist 2020/09/08 11:24:24 fault injection: enabled 2020/09/08 11:24:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/08 11:24:24 net packet injection: enabled 2020/09/08 11:24:24 net device setup: enabled 2020/09/08 11:24:24 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/08 11:24:24 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/08 11:24:24 USB emulation: enabled 2020/09/08 11:24:24 hci packet injection: enabled 11:27:46 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000001c0)) 11:27:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffffc0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={r0, 0x2, 0x0, 0x400, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r1, 0xd, 0x0, 0x4, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r2 = getpid() process_vm_readv(r2, &(0x7f00000011c0)=[{&(0x7f00000026c0)=""/4094, 0xffe}], 0x1, &(0x7f0000001680)=[{&(0x7f00000002c0)=""/206, 0xce}, {0x0}], 0x2, 0x0) 11:27:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d0777ee96e7f3b63424dc1001ac1a2cb5d42f3948fd8732fc423090016565cf60a", 0x21) 11:27:47 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCNOTTY(r0, 0x4b47) 11:27:47 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x23, 0x0, 0x0) 11:27:48 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000400)={@local, @empty, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "16e1df", 0x10, 0x21, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, '\'T!', 0x0, "822fa0"}}}}}}}, 0x0) syzkaller login: [ 264.099743][ T6860] IPVS: ftp: loaded support on port[0] = 21 [ 264.233890][ T6862] IPVS: ftp: loaded support on port[0] = 21 [ 264.389960][ T6860] chnl_net:caif_netlink_parms(): no params data found [ 264.579764][ T6864] IPVS: ftp: loaded support on port[0] = 21 [ 264.641008][ T6862] chnl_net:caif_netlink_parms(): no params data found [ 264.694182][ T6866] IPVS: ftp: loaded support on port[0] = 21 [ 264.723246][ T6860] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.734514][ T6860] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.742828][ T6860] device bridge_slave_0 entered promiscuous mode [ 264.781252][ T6860] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.788555][ T6860] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.796771][ T6860] device bridge_slave_1 entered promiscuous mode [ 264.860920][ T6860] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.906830][ T6860] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.954211][ T6868] IPVS: ftp: loaded support on port[0] = 21 [ 265.093865][ T6862] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.102829][ T6862] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.126311][ T6862] device bridge_slave_0 entered promiscuous mode [ 265.140713][ T6860] team0: Port device team_slave_0 added [ 265.151975][ T6860] team0: Port device team_slave_1 added [ 265.171082][ T6870] IPVS: ftp: loaded support on port[0] = 21 [ 265.177795][ T6862] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.184865][ T6862] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.194742][ T6862] device bridge_slave_1 entered promiscuous mode [ 265.293968][ T6860] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.302572][ T6860] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.330165][ T6860] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.357107][ T6862] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.384266][ T6860] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.394672][ T6860] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.423217][ T6860] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.441544][ T6862] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.475114][ T6862] team0: Port device team_slave_0 added [ 265.532639][ T6862] team0: Port device team_slave_1 added [ 265.545215][ T6864] chnl_net:caif_netlink_parms(): no params data found [ 265.654588][ T6860] device hsr_slave_0 entered promiscuous mode [ 265.661852][ T6860] device hsr_slave_1 entered promiscuous mode [ 265.674238][ T6862] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.681725][ T6862] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.708025][ T6862] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.759728][ T6862] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.766915][ T6862] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.794114][ T6862] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.808587][ T6866] chnl_net:caif_netlink_parms(): no params data found [ 265.903080][ T6864] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.912759][ T6864] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.922289][ T6864] device bridge_slave_0 entered promiscuous mode [ 265.933010][ T6864] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.940746][ T6864] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.949764][ T6864] device bridge_slave_1 entered promiscuous mode [ 266.068811][ T6864] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.078461][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 266.102310][ T6862] device hsr_slave_0 entered promiscuous mode [ 266.112001][ T6862] device hsr_slave_1 entered promiscuous mode [ 266.120353][ T6862] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 266.128808][ T6862] Cannot create hsr debugfs directory [ 266.154046][ T6864] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.180678][ T6868] chnl_net:caif_netlink_parms(): no params data found [ 266.237055][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 266.283999][ T6866] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.292257][ T6866] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.301149][ T6866] device bridge_slave_0 entered promiscuous mode [ 266.312134][ T6864] team0: Port device team_slave_0 added [ 266.323938][ T6864] team0: Port device team_slave_1 added [ 266.368198][ T6866] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.375298][ T6866] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.385858][ T6866] device bridge_slave_1 entered promiscuous mode [ 266.452586][ T6870] chnl_net:caif_netlink_parms(): no params data found [ 266.482106][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 266.501555][ T6864] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.510390][ T6864] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.537225][ T6864] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.555765][ T6864] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.562742][ T6864] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.588906][ T6864] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.625885][ T6866] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.644426][ T17] Bluetooth: hci3: command 0x0409 tx timeout [ 266.675035][ T6868] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.682713][ T6868] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.692331][ T6868] device bridge_slave_0 entered promiscuous mode [ 266.703781][ T6868] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.711027][ T6868] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.719705][ T6868] device bridge_slave_1 entered promiscuous mode [ 266.742946][ T6866] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.807620][ T6868] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.842012][ T6868] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.874852][ T6864] device hsr_slave_0 entered promiscuous mode [ 266.875977][ T17] Bluetooth: hci4: command 0x0409 tx timeout [ 266.887780][ T6864] device hsr_slave_1 entered promiscuous mode [ 266.894510][ T6864] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 266.903270][ T6864] Cannot create hsr debugfs directory [ 266.914243][ T6870] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.923124][ T6870] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.931884][ T6870] device bridge_slave_0 entered promiscuous mode [ 266.954093][ T6866] team0: Port device team_slave_0 added [ 266.973305][ T6870] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.982887][ T6870] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.994362][ T6870] device bridge_slave_1 entered promiscuous mode [ 267.012178][ T6866] team0: Port device team_slave_1 added [ 267.036358][ T17] Bluetooth: hci5: command 0x0409 tx timeout [ 267.067271][ T6868] team0: Port device team_slave_0 added [ 267.094801][ T6866] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.103982][ T6866] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.132399][ T6866] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.144457][ T6860] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 267.162705][ T6860] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 267.179213][ T6868] team0: Port device team_slave_1 added [ 267.189028][ T6866] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.202107][ T6866] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.232604][ T6866] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.247037][ T6870] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.258564][ T6860] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 267.312307][ T6870] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.321899][ T6860] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 267.362661][ T6868] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.369735][ T6868] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.396934][ T6868] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.413257][ T6868] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.421490][ T6868] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.448344][ T6868] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.523478][ T6866] device hsr_slave_0 entered promiscuous mode [ 267.530608][ T6866] device hsr_slave_1 entered promiscuous mode [ 267.540095][ T6866] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.549808][ T6866] Cannot create hsr debugfs directory [ 267.584378][ T6870] team0: Port device team_slave_0 added [ 267.593134][ T6870] team0: Port device team_slave_1 added [ 267.651670][ T6862] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 267.667682][ T6868] device hsr_slave_0 entered promiscuous mode [ 267.686139][ T6868] device hsr_slave_1 entered promiscuous mode [ 267.693513][ T6868] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.704678][ T6868] Cannot create hsr debugfs directory [ 267.742122][ T6862] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 267.780680][ T6870] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.789122][ T6870] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.816730][ T6870] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.829392][ T6862] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 267.879156][ T6870] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.890441][ T6870] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.916696][ T6870] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.928439][ T6862] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 268.054932][ T6870] device hsr_slave_0 entered promiscuous mode [ 268.062680][ T6870] device hsr_slave_1 entered promiscuous mode [ 268.074902][ T6870] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 268.084037][ T6870] Cannot create hsr debugfs directory [ 268.115061][ T6864] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 268.134771][ T6864] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 268.159826][ T2467] Bluetooth: hci0: command 0x041b tx timeout [ 268.211256][ T6864] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 268.220405][ T6864] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 268.324412][ T17] Bluetooth: hci1: command 0x041b tx timeout [ 268.332952][ T6860] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.384924][ T6866] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 268.396654][ T6866] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 268.409700][ T6866] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 268.460119][ T6866] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 268.481650][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.491190][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.555293][ T2635] Bluetooth: hci2: command 0x041b tx timeout [ 268.571265][ T6860] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.593304][ T6868] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 268.628732][ T6862] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.655226][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.663900][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.678797][ T2467] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.686026][ T2467] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.698902][ T6868] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 268.708706][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.725308][ T2635] Bluetooth: hci3: command 0x041b tx timeout [ 268.773947][ T6868] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 268.793080][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.802098][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.816581][ T8156] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.823632][ T8156] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.836140][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.844663][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.874575][ T6868] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 268.924222][ T6870] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 268.936963][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.952286][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.962080][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.971018][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.979859][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.987706][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.995552][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.004030][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.015465][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.023423][ T17] Bluetooth: hci4: command 0x041b tx timeout [ 269.040674][ T6862] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.054483][ T6870] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 269.097803][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.106877][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.116042][ T2635] Bluetooth: hci5: command 0x041b tx timeout [ 269.126694][ T6860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.135385][ T6870] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 269.156832][ T6864] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.170055][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.179128][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.188508][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.195637][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.204634][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.213677][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.222765][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.230204][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.238895][ T6870] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 269.269745][ T6866] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.292376][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.303670][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.313444][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.327261][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.334877][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.360637][ T6864] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.381729][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.391362][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.409222][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.417781][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.427528][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.437189][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.446992][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.457003][ T2635] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.464051][ T2635] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.477665][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.491705][ T6860] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.529444][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.538973][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.547916][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.556716][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.565382][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.576533][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.584833][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.591953][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.611927][ T6866] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.631136][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.639516][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.649470][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.667929][ T6862] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 269.686958][ T6862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.736085][ T7240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.744599][ T7240] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.754765][ T7240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.764936][ T7240] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.773979][ T7240] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.781107][ T7240] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.788772][ T7240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.798152][ T7240] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.807038][ T7240] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.814092][ T7240] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.822726][ T7240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.831821][ T7240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.841068][ T7240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.850140][ T7240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.863594][ T7240] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.920164][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.928998][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.937011][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.944427][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.952816][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.963569][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.972943][ T2635] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.994786][ T6868] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.009040][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.018153][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.027953][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.036831][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.096595][ T6862] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.147642][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.166162][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.174466][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.187296][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.196432][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.204675][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.213610][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.221908][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.235773][ T17] Bluetooth: hci0: command 0x040f tx timeout [ 270.271461][ T6868] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.282352][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.293504][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.302307][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.310855][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.319945][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.328542][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.340033][ T6866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.369376][ T6864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.379734][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.389762][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.395418][ T17] Bluetooth: hci1: command 0x040f tx timeout [ 270.398227][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.411933][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.425771][ T6860] device veth0_vlan entered promiscuous mode [ 270.476257][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.483726][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.496277][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.504752][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.517632][ T8167] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.524685][ T8167] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.535174][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.543285][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.559186][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.567274][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.576671][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.587561][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.595489][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.611933][ T6866] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.636794][ T2467] Bluetooth: hci2: command 0x040f tx timeout [ 270.649154][ T6862] device veth0_vlan entered promiscuous mode [ 270.659713][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.670293][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.679488][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.687456][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.700996][ T6860] device veth1_vlan entered promiscuous mode [ 270.718734][ T6870] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.741234][ T6864] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.760587][ T6862] device veth1_vlan entered promiscuous mode [ 270.790396][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 270.806212][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 270.814129][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 270.826200][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.834812][ T8167] Bluetooth: hci3: command 0x040f tx timeout [ 270.862738][ T6870] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.910719][ T7240] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 270.919204][ T7240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.929398][ T7240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.937655][ T7240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.948695][ T7240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.958279][ T7240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.967258][ T7240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.976759][ T7240] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.999999][ T7240] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.008305][ T7240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.017730][ T7240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.031499][ T6860] device veth0_macvtap entered promiscuous mode [ 271.046348][ T8169] Bluetooth: hci4: command 0x040f tx timeout [ 271.065653][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.074560][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.088132][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.098444][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.107428][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.117954][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.142545][ T6862] device veth0_macvtap entered promiscuous mode [ 271.153946][ T6860] device veth1_macvtap entered promiscuous mode [ 271.190121][ T6868] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 271.202006][ T8169] Bluetooth: hci5: command 0x040f tx timeout [ 271.211855][ T6868] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 271.223892][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.232946][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.241803][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.251657][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.260771][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.269967][ T8167] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.277116][ T8167] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.286563][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.295011][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.313173][ T6866] device veth0_vlan entered promiscuous mode [ 271.327409][ T6862] device veth1_macvtap entered promiscuous mode [ 271.341560][ T6864] device veth0_vlan entered promiscuous mode [ 271.356586][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 271.364642][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.373867][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 271.383304][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.393125][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.401770][ T8167] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.408898][ T8167] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.417771][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.426510][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.436583][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.445545][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.453661][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.474106][ T6866] device veth1_vlan entered promiscuous mode [ 271.511307][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.519460][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.532195][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 271.540490][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.552690][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.560655][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.573367][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.582506][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.605204][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 271.613351][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.633707][ T6860] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.653887][ T6862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.667364][ T6862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.680236][ T6862] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.690177][ T6864] device veth1_vlan entered promiscuous mode [ 271.697737][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 271.707769][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.717066][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.726393][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.735452][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.743785][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.754349][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.763559][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.772885][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.804221][ T6868] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.817014][ T6862] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.840212][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 271.848463][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.856494][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.863939][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.874285][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.903635][ T6866] device veth0_macvtap entered promiscuous mode [ 271.919295][ T6860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.933758][ T6860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.947437][ T6860] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.961761][ T6870] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 271.978165][ T6870] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.988167][ T6862] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.014908][ T6862] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.023641][ T6862] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.040347][ T6862] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.051648][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 272.063436][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 272.072377][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.082313][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 272.091480][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.100451][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.112712][ T6866] device veth1_macvtap entered promiscuous mode [ 272.126954][ T6860] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.143983][ T6860] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.164878][ T6860] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.173608][ T6860] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.197155][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 272.208019][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 272.216862][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 272.297012][ T6866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.311283][ T6866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.323034][ T7240] Bluetooth: hci0: command 0x0419 tx timeout [ 272.330228][ T6866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.340985][ T6866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.352216][ T6866] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.365461][ T6864] device veth0_macvtap entered promiscuous mode [ 272.382070][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 272.391134][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.399786][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.408138][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.417148][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.432769][ T6870] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.459364][ T6866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.479242][ T6866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.486497][ T8167] Bluetooth: hci1: command 0x0419 tx timeout [ 272.490387][ T6866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.506800][ T6866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.517882][ T6866] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.538200][ T6864] device veth1_macvtap entered promiscuous mode [ 272.555806][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 272.563882][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 272.578587][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 272.595703][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.606815][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 272.650371][ T6866] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.668721][ T6866] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.686062][ T6866] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 11:27:56 executing program 0: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) socket(0x23, 0x80002, 0x0) [ 272.701836][ T6866] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.717800][ T12] Bluetooth: hci2: command 0x0419 tx timeout [ 272.726680][ C1] hrtimer: interrupt took 33678 ns [ 272.790043][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 272.845640][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 272.872503][ T6864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.883431][ T12] Bluetooth: hci3: command 0x0419 tx timeout [ 272.898657][ T6864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.916178][ T6864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.938749][ T6864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.953074][ T6864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.972106][ T6864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.995717][ T6864] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 273.031269][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.063230][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.115548][ T7240] Bluetooth: hci4: command 0x0419 tx timeout [ 273.131982][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 273.176438][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 273.187055][ T6868] device veth0_vlan entered promiscuous mode [ 273.216797][ T6864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.249594][ T6864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:27:57 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000017c0)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000180)=""/184, 0xb8}], 0x2}, 0x0) sendmmsg$nfc_llcp(r1, &(0x7f0000000240)=[{0x0, 0x0, 0x0}], 0x492492492492494, 0x0) recvmsg$kcm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000000c0)=""/175, 0xaf}, {&(0x7f0000000280)=""/226, 0xe2}], 0x2}, 0x0) [ 273.274407][ T6864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.288127][ T6864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.295615][ T7240] Bluetooth: hci5: command 0x0419 tx timeout [ 273.298907][ T6864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 11:27:57 executing program 1: r0 = socket(0x11, 0x2, 0x5) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r1, r0) [ 273.316232][ T6864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.342163][ T6864] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 273.389520][ T6868] device veth1_vlan entered promiscuous mode [ 273.423502][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 273.437478][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 273.452772][ T6864] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.462991][ T6864] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.472543][ T6864] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.489585][ T6864] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 11:27:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140)=ANY=[], &(0x7f0000000040)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={r2}, 0x8) [ 273.553186][ T7240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 273.583400][ T7240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 11:27:57 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x125f, 0x0) 11:27:57 executing program 1: r0 = epoll_create1(0x0) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f00000004c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x8001, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 11:27:57 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000080)={0x1a, 0x0, 0x6, 0x4, 0x0, 0x6}, 0x10) [ 273.746824][ T7240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.766460][ T7240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.810591][ T6870] device veth0_vlan entered promiscuous mode [ 273.821690][ T6868] device veth0_macvtap entered promiscuous mode [ 273.843495][ T7240] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 11:27:58 executing program 1: syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') [ 273.856025][ T7240] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.881820][ T7240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 273.899024][ T7240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 273.921826][ T6870] device veth1_vlan entered promiscuous mode [ 273.976514][ T6868] device veth1_macvtap entered promiscuous mode [ 273.985212][ T7240] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 274.001354][ T7240] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 11:27:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d0777ee96e7f3b63424dc1001ac1a2cb5d42f3948fd8732fc423090016565cf60a", 0x21) 11:27:58 executing program 0: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b4", 0x1, 0xfffffffffffffffd) [ 274.023085][ T7240] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.091625][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.128594][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.159030][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.193360][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.213543][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.244558][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.254399][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.265840][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.278244][ T6868] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.307188][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 274.317961][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.345695][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.354364][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.376140][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.403434][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.423759][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.443253][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.455861][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.466453][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.481235][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.518867][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.540055][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.565542][ T6868] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.589119][ T6870] device veth0_macvtap entered promiscuous mode [ 274.603334][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.625211][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.633663][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 274.651968][ T6870] device veth1_macvtap entered promiscuous mode [ 274.666785][ T6868] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.677754][ T6868] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.734617][ T6868] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.743505][ T6868] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.846295][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.867259][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.878675][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.889442][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.900741][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.911595][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.921650][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.932207][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.943280][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.953797][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.968063][ T6870] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.980737][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.992217][ T8161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 275.010705][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.021358][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.031262][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.043003][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.052893][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.063397][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.073293][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.084289][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.094177][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.104814][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.118270][ T6870] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 275.141355][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 275.151344][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 275.180109][ T6870] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 11:27:59 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x80000000000000a, 0x2, 0x0) pipe2$9p(0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22}}, 0x4, 0x0, 0x0, 0x0, 0x8}, 0x9c) syz_genetlink_get_family_id$mptcp(&(0x7f0000000500)='mptcp_pm\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_cache\x00') read$sequencer(r0, &(0x7f0000000040)=""/189, 0xbd) read$sequencer(r0, 0x0, 0x0) [ 275.204972][ T6870] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.213681][ T6870] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.229296][ T6870] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 11:27:59 executing program 5: r0 = socket(0x29, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000140, 0x0) 11:27:59 executing program 1: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0xc000, 0x0) 11:27:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x280}}], 0x2, 0x0) 11:27:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d0777ee96e7f3b63424dc1001ac1a2cb5d42f3948fd8732fc423090016565cf60a", 0x21) 11:27:59 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x80e85411, 0x0) 11:27:59 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002100)='net/protocols\x00') read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) [ 275.419362][ T8248] dccp_invalid_packet: P.Data Offset(4) too small [ 275.427133][ T8248] dccp_invalid_packet: P.Data Offset(4) too small 11:27:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d0777ee96e7f3b63424dc1001ac1a2cb5d42f3948fd8732fc423090016565cf60a", 0x21) 11:27:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)={0x14, 0x15, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002a80)=[{0x0, 0xf0ff7f}, {&(0x7f0000000840)=""/138, 0x8a}, {&(0x7f0000000900)=""/227, 0xe3}], 0x3}, 0x0) 11:27:59 executing program 3: perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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", 0xe00) sendfile(r0, r1, 0x0, 0x14000) ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, 0x0) 11:27:59 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000001240)={0xa, 0x0, 0x8, 0x8, 0x1000}) 11:27:59 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001640)={{{@in=@remote, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000001740)=0xe8) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="240000001a0003041dfffd946f6105000200000a1f000003006708000800020009004000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 11:27:59 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) getsockopt$inet6_dccp_int(r0, 0x29, 0x24, 0x0, &(0x7f0000000000)) 11:28:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) [ 275.741801][ T8269] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 275.758068][ T29] audit: type=1800 audit(1599564479.973:2): pid=8273 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15777 res=0 errno=0 11:28:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d0777ee96e7f3b63424dc1001ac1a2cb5d42f3948fd8732fc423090016565cf60a", 0x21) 11:28:00 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}]}, 0x2c}}, 0x0) [ 275.882707][ T29] audit: type=1804 audit(1599564479.973:3): pid=8273 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir244033606/syzkaller.rowcOI/3/file0" dev="sda1" ino=15777 res=1 errno=0 11:28:00 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') unshare(0x40000000) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'filter\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, &(0x7f0000000100)=0x54) 11:28:00 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x600, 0x1d8, 0x410, 0x1d8, 0x410, 0x1d8, 0x530, 0x530, 0x530, 0x530, 0x530, 0x6, &(0x7f00000003c0), {[{{@ipv6={@mcast1, @loopback, [0xff000000, 0xffffff00], [0xff000000, 0x0, 0xff], 'ip6tnl0\x00', 'batadv_slave_0\x00', {}, {0xff}, 0x2e, 0x1f, 0x0, 0x72}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@loopback, @ipv6=@private0, 0x17, 0x39}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@multicast1}}}, {{@ipv6={@ipv4={[], [], @broadcast}, @loopback, [], [0xff, 0xff000000, 0xffffffff, 0xffffffff], 'hsr0\x00', 'tunl0\x00', {}, {0xff}, 0x2, 0xff, 0x0, 0x5}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xb}}]}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@mcast1, @private1, [0x0, 0x0, 0xff000000, 0xffffffff], [], 'veth0_to_hsr\x00', 'caif0\x00', {}, {}, 0x0, 0x2, 0x6, 0x25}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0x401, 0x5, 0x1, [0x1, 0xf48f, 0x561a, 0x680, 0x81, 0x1ff, 0x1, 0x2, 0x2, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b0], 0x2}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x3}}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x4}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x3, 0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x660) 11:28:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d0777ee96e7f3b63424dc1001ac1a2cb5d42f3948fd8732fc423090016565cf60a", 0x21) 11:28:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x5310fe}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x24}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) [ 276.128015][ T8291] x_tables: duplicate underflow at hook 1 [ 276.142180][ T8290] IPVS: ftp: loaded support on port[0] = 21 11:28:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, 0x0) 11:28:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d0777ee96e7f3b63424dc1001ac1a2cb5d42f3948fd8732fc423090016565cf60a", 0x21) 11:28:00 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/if_inet6\x00') read$qrtrtun(r0, 0x0, 0x0) 11:28:01 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000580)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @ipv4={[], [0x0], @local}}, 0x80, 0x0}, 0x0) 11:28:01 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$can_j1939(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)="b5", 0x20000301}}, 0x0) recvmsg$can_j1939(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000000240)=""/35, 0x23}, {0x0}, {&(0x7f0000000340)=""/79, 0x7fffdfdd}], 0x4}, 0x1100) 11:28:01 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="d0777ee96e7f3b63424dc1001ac1a2cb5d42f3948fd8732fc423090016565cf60a", 0x21) 11:28:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000340)={0xa, 0x0, 0x0, @local, 0x1c}, 0x1c, 0x0}, 0x20000011) 11:28:01 executing program 5: r0 = socket(0x15, 0x5, 0x0) connect$l2tp(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40) [ 276.911524][ T8293] IPVS: ftp: loaded support on port[0] = 21 [ 276.986128][ T27] tipc: TX() has been purged, node left! 11:28:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000004d40)={0x4, &(0x7f0000003500)=[{0x0, 0x0, 0xe9}, {0x3, 0x51, 0xfc}, {0x200, 0x0, 0x0, 0x3ff}, {0x0, 0x0, 0x8}]}, 0x10) r1 = syz_io_uring_setup(0x0, 0x0, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x20000de, 0x2, 0x26832, 0xffffffffffffffff, 0x8000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000562000/0x2000)=nil, 0x2000, 0x2, 0x12, r1, 0x8000000) syz_io_uring_setup(0x3db4, &(0x7f0000000000)={0x0, 0xd7ba, 0x0, 0x0, 0x23c, 0x0, r1}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000280)) r2 = fsmount(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x4, 0x100, 0xf87, 0x4, 0x0, 0x7}, 0x1c) mmap$IORING_OFF_CQ_RING(&(0x7f0000562000/0x2000)=nil, 0x2000, 0x2, 0x12, 0xffffffffffffffff, 0x8000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x810, 0xffffffffffffffff, 0x8000000) ioctl$sock_SIOCADDRT(r2, 0x541b, 0x0) 11:28:01 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="d0777ee96e7f3b63424dc1001ac1a2cb5d42f3948fd8732fc423090016565cf60a", 0x21) 11:28:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x8001}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000001380)={0x0, 0x1c, &(0x7f00000012c0)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}]}, &(0x7f0000000040)=0x10) 11:28:01 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000280)) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f00000002c0), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"/1658], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r1, r2, 0x16, &(0x7f0000000000)={0x11000000}) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x805c6103, &(0x7f0000000040)={0x1, 0x7}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x101000, 0x0) sendmsg$IPSET_CMD_DEL(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[], 0xd8}, 0x1, 0x0, 0x0, 0x8041}, 0x28020801) 11:28:01 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="d0777ee96e7f3b63424dc1001ac1a2cb5d42f3948fd8732fc423090016565cf60a", 0x21) 11:28:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d0777ee96e7f3b63424dc1001ac1a2cb5d42f3948fd8732fc423090016565cf60a", 0x21) 11:28:02 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 11:28:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d0777ee96e7f3b63424dc1001ac1a2cb5d42f3948fd8732fc423090016565cf60a", 0x21) 11:28:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 11:28:02 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070003"}, "c1bfc12a04282c27820fd9118600820ef601000000000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) 11:28:02 executing program 1: sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x44c}}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) 11:28:02 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x7, 0x4, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000140)='I', 0x0}, 0x20) 11:28:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d0777ee96e7f3b63424dc1001ac1a2cb5d42f3948fd8732fc423090016565cf60a", 0x21) 11:28:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00deca0895838e00"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000f80)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000514d2be9ddb45532575edf460fa3e450381ce74f06ae6a2d5e4141e55c085666a8ce7da7a443ac24baea248f3ec1dae0f0dd238b4ed1773825d752d4305a98"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x38, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x8, 0x2, [@TCA_CGROUP_POLICE={0x4}]}}]}, 0x38}}, 0x0) 11:28:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x600000, 0x0) signalfd(r2, &(0x7f0000000100), 0x8) ioctl$LOOP_CLR_FD(r2, 0x4c01) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="b9800000c03500400000665c0f5d020fdb09fbca98f998f935c4e17de7362e460f78204000c4636569b3ce0fc77351b98c040000b800000000ba010000000f304f4f0f5c19db3a9af342d8868680000066b82001c4220d2d4f5d2e66420fc73366ba2000ed", 0x65}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r4, 0xc08c5102, &(0x7f0000002300)={"5a61fe54a587df9782cc3d5b8a389ea7df1c7993fef8c88a913b39763f32", 0x8, 0x3, 0x401, 0x7, 0x0, 0x42, 0x6, 0x6, [0x0, 0x6, 0x5, 0x1f, 0x0, 0xed21, 0x0, 0x80000, 0x10001, 0x0, 0x6, 0xffff0000, 0x8, 0x0, 0x7, 0x101, 0x2, 0x6, 0x7]}) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0xffffffffffffff4e}, "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", "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"}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x220100, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r5, 0x80045400, &(0x7f0000000180)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:28:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d0777ee96e7f3b63424dc1001ac1a2cb5d42f3948fd8732fc423090016565cf60a", 0x21) 11:28:03 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x174, &(0x7f0000000000)=ANY=[@ANYBLOB="12010102020000202505a1a44000010203010902"], &(0x7f0000000300)={0x0, 0x0, 0x20, &(0x7f00000001c0)={0x5, 0xf, 0x20, 0x2, [@ext_cap={0x7}, @generic={0x14, 0x10, 0xa, "c281602b5ee460af6a3b64aef8ef223913"}]}}) 11:28:03 executing program 5: gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x0, 0xffffffc1}]}, 0x14, 0x0) ioctl$UDMABUF_CREATE_LIST(0xffffffffffffffff, 0x40087543, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000000)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 279.369438][ T8437] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 11:28:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d0777ee96e7f3b63424dc1001ac1a2cb5d42f3948fd8732fc423090016565cf60a", 0x21) [ 279.528638][ T8169] usb (null): failed to copy DMA map 11:28:03 executing program 3: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 11:28:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x3e8, 0x1d0, 0x0, 0x0, 0x300, 0x300, 0x300, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@arp={@remote, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'lo\x00'}, 0xc0, 0xe8, 0x0, {0x7600}}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'veth1_vlan\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "1b1787fa5c4c6bff3c56612de26f4f6f845e58baf6fded8f4ac3a04c04000000000000001674b9e370cfc25b155cc7885a000000000000000000000000380300"}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000008240)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000008100)=""/62, 0x0) [ 279.724199][ T8169] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 279.974102][ T8169] usb 2-1: Using ep0 maxpacket: 32 11:28:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}], 0x10) 11:28:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d0777ee96e7f3b63424dc1001ac1a2cb5d42f3948fd8732fc423090016565cf60a", 0x21) 11:28:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4008ae6a, 0x0) 11:28:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000940)) syz_open_dev$vbi(&(0x7f00000007c0)='/dev/vbi#\x00', 0x3, 0x2) r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000840)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000000)={0x11, 0x0, [], [@pad1]}, 0x10) 11:28:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x8, 0x3, 0x220, 0xd8, 0xa, 0xd0e0000, 0x0, 0x100, 0x188, 0x1d8, 0x1d8, 0x188, 0x1d8, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x0, 0x0, 'wg2\x00', 'wg2\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@ip={@broadcast, @loopback, 0x0, 0x0, 'veth0_to_bond\x00', 'sit0\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "cbef91d55feb3a76414b5bd80a911ac1276cf549bcec00"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) 11:28:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="d0777ee96e7f3b63424dc1001ac1a2cb5d42f3948fd8732fc423090016565cf60a", 0x21) 11:28:04 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) socket$pppl2tp(0x18, 0x1, 0x1) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000080)=0x80) [ 280.204742][ T8169] usb 2-1: config 0 has no interfaces? [ 280.239849][ T8479] xt_CT: You must specify a L4 protocol and not use inversions on it [ 280.384315][ T8169] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 280.408685][ T8169] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 280.484019][ T8169] usb 2-1: Product: syz [ 280.488216][ T8169] usb 2-1: Manufacturer: syz [ 280.492813][ T8169] usb 2-1: SerialNumber: syz [ 280.526124][ T8169] usbip-host 2-1: 2-1 is not in match_busid table... skip! [ 281.573664][ T27] tipc: TX() has been purged, node left! 11:28:06 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGWINSZ(r0, 0x4b68, 0x0) 11:28:06 executing program 3: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @private=0xa010102}, 0x10) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f0214ffffffffffff1b0000000003000000000000000800090003000000", 0x24) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, r1, 0x400, 0x0, 0x25dfdbfc, {{}, {}, {0x18, 0x17, {0x0, 0x7, @udp='udp:syz1\x00'}}}, ["", ""]}, 0x34}}, 0x20046000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0xb9) mount$overlay(0x40000a, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[]) r2 = open(0x0, 0x1fe, 0x0) write$binfmt_aout(r2, 0x0, 0x7) io_setup(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44800) 11:28:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="0201a5ffffff0a000000ff45ac00000000000500080000000000000035070000000000000000e10000008877007200300700a6ffffff00faffffff7f00da55aa", 0x40, 0x1c0}]) syz_open_dev$vivid(0x0, 0x0, 0x2) 11:28:06 executing program 5: socket$can_raw(0x1d, 0x3, 0x1) r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000004800)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x5421, 0x400000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x940, 0x0) r2 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x0, 0x101202) write$FUSE_STATFS(r2, &(0x7f0000000100)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x100000]}}}, 0x20000160) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000300)={{0x0, 0x5, 0x2, 0x907, 'syz1\x00'}, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x0, 0x5, 0x40]}) syz_io_uring_setup(0x6907, &(0x7f0000000140)={0x0, 0xd5fb, 0x10, 0x0, 0x27, 0x0, r0}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) r3 = io_uring_setup(0x0, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r3, 0x4, 0x400000, 0x0) 11:28:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="d0777ee96e7f3b63424dc1001ac1a2cb5d42f3948fd8732fc423090016565cf60a", 0x21) 11:28:06 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0400001e008109e00f80ecdb4cb9f207c804a00d00c00e02002efb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) [ 282.367166][ T7240] usb 2-1: USB disconnect, device number 2 [ 282.456454][ T8512] netlink: 1038 bytes leftover after parsing attributes in process `syz-executor.0'. 11:28:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="d0777ee96e7f3b63424dc1001ac1a2cb5d42f3948fd8732fc423090016565cf60a", 0x21) [ 282.515715][ T8519] netlink: 1038 bytes leftover after parsing attributes in process `syz-executor.0'. 11:28:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000380)=0xd) 11:28:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 11:28:06 executing program 3: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x4142) 11:28:07 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000180)={0x0, 0x300, 0x0, 0x0, 0x0, 0x7fffffff}) 11:28:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 11:28:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCXONC(r0, 0x5437, 0x0) 11:28:07 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x5, 0x13, r0, 0x82000000) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x0, 0x0) [ 282.913560][ T8508] loop4: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p2 [ 282.914418][ T8508] loop4: partition table partially beyond EOD, truncated [ 283.368226][ T8508] loop4: p1 start 10 is beyond EOD, truncated [ 283.390966][ T8508] loop4: p2 size 2 extends beyond EOD, truncated [ 283.420840][ T8508] loop4: p3 start 225 is beyond EOD, truncated [ 283.445774][ T8508] loop4: p4 start 4294965760 is beyond EOD, truncated [ 283.475108][ T8508] loop4: p5 start 10 is beyond EOD, truncated [ 283.497942][ T8508] loop4: p6 start 10 is beyond EOD, truncated [ 283.520831][ T8508] loop4: p7 start 10 is beyond EOD, truncated [ 283.544304][ T8508] loop4: p8 start 10 is beyond EOD, truncated [ 283.574156][ T8508] loop4: p9 start 10 is beyond EOD, truncated [ 283.601251][ T8508] loop4: p10 start 10 is beyond EOD, truncated [ 283.646473][ T8508] loop4: p11 start 10 is beyond EOD, truncated [ 283.691674][ T8508] loop4: p12 start 10 is beyond EOD, truncated [ 283.721639][ T8508] loop4: p13 start 10 is beyond EOD, truncated [ 283.734954][ T8508] loop4: p14 start 10 is beyond EOD, truncated [ 283.742503][ T8508] loop4: p15 start 10 is beyond EOD, truncated [ 283.756267][ T8508] loop4: p16 start 10 is beyond EOD, truncated [ 283.769070][ T8508] loop4: p17 start 10 is beyond EOD, truncated [ 283.780132][ T8508] loop4: p18 start 10 is beyond EOD, truncated [ 283.803082][ T8508] loop4: p19 start 10 is beyond EOD, truncated [ 283.817274][ T8508] loop4: p20 start 10 is beyond EOD, truncated [ 283.828983][ T8508] loop4: p21 start 10 is beyond EOD, truncated [ 283.840874][ T8508] loop4: p22 start 10 is beyond EOD, truncated [ 283.853045][ T8508] loop4: p23 start 10 is beyond EOD, truncated [ 283.862370][ T8508] loop4: p24 start 10 is beyond EOD, truncated [ 283.876074][ T8508] loop4: p25 start 10 is beyond EOD, truncated [ 283.883306][ T8508] loop4: p26 start 10 is beyond EOD, truncated [ 283.900539][ T8508] loop4: p27 start 10 is beyond EOD, truncated [ 283.911045][ T8508] loop4: p28 start 10 is beyond EOD, truncated [ 283.926845][ T8508] loop4: p29 start 10 is beyond EOD, truncated [ 283.933149][ T8508] loop4: p30 start 10 is beyond EOD, truncated [ 283.943914][ T8508] loop4: p31 start 10 is beyond EOD, truncated [ 283.950201][ T8508] loop4: p32 start 10 is beyond EOD, truncated [ 283.963733][ T8508] loop4: p33 start 10 is beyond EOD, truncated [ 283.970014][ T8508] loop4: p34 start 10 is beyond EOD, truncated [ 283.983811][ T8508] loop4: p35 start 10 is beyond EOD, truncated [ 283.991405][ T8508] loop4: p36 start 10 is beyond EOD, truncated [ 284.004967][ T8508] loop4: p37 start 10 is beyond EOD, truncated [ 284.012154][ T8508] loop4: p38 start 10 is beyond EOD, truncated [ 284.028941][ T8508] loop4: p39 start 10 is beyond EOD, truncated [ 284.040984][ T8508] loop4: p40 start 10 is beyond EOD, truncated [ 284.051685][ T8508] loop4: p41 start 10 is beyond EOD, truncated [ 284.064924][ T8508] loop4: p42 start 10 is beyond EOD, truncated [ 284.072858][ T8508] loop4: p43 start 10 is beyond EOD, truncated [ 284.094352][ T8508] loop4: p44 start 10 is beyond EOD, truncated [ 284.100623][ T8508] loop4: p45 start 10 is beyond EOD, truncated [ 284.113837][ T8508] loop4: p46 start 10 is beyond EOD, truncated [ 284.121833][ T8508] loop4: p47 start 10 is beyond EOD, truncated [ 284.138232][ T8508] loop4: p48 start 10 is beyond EOD, truncated [ 284.152086][ T8508] loop4: p49 start 10 is beyond EOD, truncated [ 284.161133][ T8508] loop4: p50 start 10 is beyond EOD, truncated [ 284.176214][ T8508] loop4: p51 start 10 is beyond EOD, truncated [ 284.190032][ T8508] loop4: p52 start 10 is beyond EOD, truncated [ 284.200026][ T8508] loop4: p53 start 10 is beyond EOD, truncated [ 284.212549][ T8508] loop4: p54 start 10 is beyond EOD, truncated [ 284.222588][ T8508] loop4: p55 start 10 is beyond EOD, truncated [ 284.237386][ T8508] loop4: p56 start 10 is beyond EOD, truncated [ 284.255597][ T8508] loop4: p57 start 10 is beyond EOD, truncated [ 284.261918][ T8508] loop4: p58 start 10 is beyond EOD, truncated [ 284.276110][ T8508] loop4: p59 start 10 is beyond EOD, truncated [ 284.285585][ T8508] loop4: p60 start 10 is beyond EOD, truncated [ 284.291898][ T8508] loop4: p61 start 10 is beyond EOD, truncated [ 284.307327][ T8508] loop4: p62 start 10 is beyond EOD, truncated [ 284.321810][ T8508] loop4: p63 start 10 is beyond EOD, truncated [ 284.331116][ T8508] loop4: p64 start 10 is beyond EOD, truncated [ 284.343807][ T8508] loop4: p65 start 10 is beyond EOD, truncated [ 284.350102][ T8508] loop4: p66 start 10 is beyond EOD, truncated [ 284.368275][ T8508] loop4: p67 start 10 is beyond EOD, truncated [ 284.382720][ T8508] loop4: p68 start 10 is beyond EOD, truncated [ 284.391450][ T8508] loop4: p69 start 10 is beyond EOD, truncated [ 284.410539][ T8508] loop4: p70 start 10 is beyond EOD, truncated [ 284.422319][ T8508] loop4: p71 start 10 is beyond EOD, truncated [ 284.451693][ T8508] loop4: p72 start 10 is beyond EOD, truncated [ 284.487675][ T8508] loop4: p73 start 10 is beyond EOD, truncated [ 284.510042][ T8508] loop4: p74 start 10 is beyond EOD, truncated [ 284.531253][ T8508] loop4: p75 start 10 is beyond EOD, truncated [ 284.556202][ T8508] loop4: p76 start 10 is beyond EOD, truncated [ 284.602164][ T8508] loop4: p77 start 10 is beyond EOD, truncated [ 284.636499][ T8508] loop4: p78 start 10 is beyond EOD, truncated [ 284.658256][ T8508] loop4: p79 start 10 is beyond EOD, truncated [ 284.685967][ T8508] loop4: p80 start 10 is beyond EOD, truncated [ 284.709808][ T8508] loop4: p81 start 10 is beyond EOD, truncated [ 284.739439][ T8508] loop4: p82 start 10 is beyond EOD, truncated [ 284.763235][ T8508] loop4: p83 start 10 is beyond EOD, truncated [ 284.785107][ T8508] loop4: p84 start 10 is beyond EOD, truncated [ 284.822037][ T8508] loop4: p85 start 10 is beyond EOD, truncated [ 284.843341][ T8508] loop4: p86 start 10 is beyond EOD, truncated [ 284.867405][ T8508] loop4: p87 start 10 is beyond EOD, truncated [ 284.890890][ T8508] loop4: p88 start 10 is beyond EOD, truncated [ 284.963668][ T8508] loop4: p89 start 10 is beyond EOD, truncated [ 284.991552][ T8508] loop4: p90 start 10 is beyond EOD, truncated [ 285.023947][ T8508] loop4: p91 start 10 is beyond EOD, truncated [ 285.046834][ T8508] loop4: p92 start 10 is beyond EOD, truncated [ 285.061072][ T8508] loop4: p93 start 10 is beyond EOD, truncated [ 285.072607][ T8508] loop4: p94 start 10 is beyond EOD, truncated [ 285.097938][ T8508] loop4: p95 start 10 is beyond EOD, truncated [ 285.113674][ T8508] loop4: p96 start 10 is beyond EOD, truncated [ 285.123675][ T8508] loop4: p97 start 10 is beyond EOD, truncated [ 285.129892][ T8508] loop4: p98 start 10 is beyond EOD, truncated [ 285.153504][ T8508] loop4: p99 start 10 is beyond EOD, truncated [ 285.160234][ T8508] loop4: p100 start 10 is beyond EOD, truncated [ 285.173580][ T8508] loop4: p101 start 10 is beyond EOD, truncated [ 285.179841][ T8508] loop4: p102 start 10 is beyond EOD, truncated [ 285.196419][ T8508] loop4: p103 start 10 is beyond EOD, truncated [ 285.210370][ T8508] loop4: p104 start 10 is beyond EOD, truncated [ 285.220647][ T8508] loop4: p105 start 10 is beyond EOD, truncated [ 285.234835][ T8508] loop4: p106 start 10 is beyond EOD, truncated [ 285.242963][ T8508] loop4: p107 start 10 is beyond EOD, truncated [ 285.260650][ T8508] loop4: p108 start 10 is beyond EOD, truncated [ 285.270642][ T8508] loop4: p109 start 10 is beyond EOD, truncated [ 285.287533][ T8508] loop4: p110 start 10 is beyond EOD, truncated [ 285.296499][ T8508] loop4: p111 start 10 is beyond EOD, truncated [ 285.302779][ T8508] loop4: p112 start 10 is beyond EOD, truncated [ 285.317976][ T8508] loop4: p113 start 10 is beyond EOD, truncated [ 285.326943][ T8508] loop4: p114 start 10 is beyond EOD, truncated [ 285.333218][ T8508] loop4: p115 start 10 is beyond EOD, truncated [ 285.347453][ T8508] loop4: p116 start 10 is beyond EOD, truncated [ 285.371971][ T8508] loop4: p117 start 10 is beyond EOD, truncated [ 285.380390][ T8508] loop4: p118 start 10 is beyond EOD, truncated [ 285.393201][ T8508] loop4: p119 start 10 is beyond EOD, truncated [ 285.401186][ T8508] loop4: p120 start 10 is beyond EOD, truncated [ 285.416815][ T8508] loop4: p121 start 10 is beyond EOD, truncated [ 285.423093][ T8508] loop4: p122 start 10 is beyond EOD, truncated [ 285.440780][ T8508] loop4: p123 start 10 is beyond EOD, truncated [ 285.447175][ T8508] loop4: p124 start 10 is beyond EOD, truncated [ 285.461592][ T8508] loop4: p125 start 10 is beyond EOD, truncated [ 285.467972][ T8508] loop4: p126 start 10 is beyond EOD, truncated [ 285.485663][ T8508] loop4: p127 start 10 is beyond EOD, truncated [ 285.491942][ T8508] loop4: p128 start 10 is beyond EOD, truncated [ 285.503804][ T8508] loop4: p129 start 10 is beyond EOD, truncated [ 285.510188][ T8508] loop4: p130 start 10 is beyond EOD, truncated [ 285.519374][ T8508] loop4: p131 start 10 is beyond EOD, truncated [ 285.537355][ T8508] loop4: p132 start 10 is beyond EOD, truncated [ 285.543756][ T8508] loop4: p133 start 10 is beyond EOD, truncated [ 285.550016][ T8508] loop4: p134 start 10 is beyond EOD, truncated [ 285.556564][ T8508] loop4: p135 start 10 is beyond EOD, truncated [ 285.563043][ T8508] loop4: p136 start 10 is beyond EOD, truncated [ 285.569469][ T8508] loop4: p137 start 10 is beyond EOD, truncated [ 285.576603][ T8508] loop4: p138 start 10 is beyond EOD, truncated [ 285.582860][ T8508] loop4: p139 start 10 is beyond EOD, truncated [ 285.590959][ T8508] loop4: p140 start 10 is beyond EOD, truncated [ 285.597539][ T8508] loop4: p141 start 10 is beyond EOD, truncated [ 285.603988][ T8508] loop4: p142 start 10 is beyond EOD, truncated [ 285.610244][ T8508] loop4: p143 start 10 is beyond EOD, truncated [ 285.616696][ T8508] loop4: p144 start 10 is beyond EOD, truncated [ 285.634217][ T8508] loop4: p145 start 10 is beyond EOD, truncated [ 285.640620][ T8508] loop4: p146 start 10 is beyond EOD, truncated [ 285.656455][ T8508] loop4: p147 start 10 is beyond EOD, truncated [ 285.662738][ T8508] loop4: p148 start 10 is beyond EOD, truncated [ 285.669320][ T8508] loop4: p149 start 10 is beyond EOD, truncated [ 285.675938][ T8508] loop4: p150 start 10 is beyond EOD, truncated [ 285.682170][ T8508] loop4: p151 start 10 is beyond EOD, truncated [ 285.689515][ T8508] loop4: p152 start 10 is beyond EOD, truncated [ 285.697221][ T8508] loop4: p153 start 10 is beyond EOD, truncated [ 285.704065][ T8508] loop4: p154 start 10 is beyond EOD, truncated [ 285.710342][ T8508] loop4: p155 start 10 is beyond EOD, truncated [ 285.717661][ T8508] loop4: p156 start 10 is beyond EOD, truncated [ 285.724541][ T8508] loop4: p157 start 10 is beyond EOD, truncated [ 285.730790][ T8508] loop4: p158 start 10 is beyond EOD, truncated [ 285.737975][ T8508] loop4: p159 start 10 is beyond EOD, truncated [ 285.744798][ T8508] loop4: p160 start 10 is beyond EOD, truncated [ 285.751062][ T8508] loop4: p161 start 10 is beyond EOD, truncated [ 285.758492][ T8508] loop4: p162 start 10 is beyond EOD, truncated [ 285.765331][ T8508] loop4: p163 start 10 is beyond EOD, truncated [ 285.771596][ T8508] loop4: p164 start 10 is beyond EOD, truncated [ 285.778950][ T8508] loop4: p165 start 10 is beyond EOD, truncated [ 285.785755][ T8508] loop4: p166 start 10 is beyond EOD, truncated [ 285.791986][ T8508] loop4: p167 start 10 is beyond EOD, truncated [ 285.799702][ T8508] loop4: p168 start 10 is beyond EOD, truncated [ 285.807919][ T8508] loop4: p169 start 10 is beyond EOD, truncated [ 285.814777][ T8508] loop4: p170 start 10 is beyond EOD, truncated [ 285.821037][ T8508] loop4: p171 start 10 is beyond EOD, truncated [ 285.828169][ T8508] loop4: p172 start 10 is beyond EOD, truncated [ 285.835394][ T8508] loop4: p173 start 10 is beyond EOD, truncated [ 285.841897][ T8508] loop4: p174 start 10 is beyond EOD, truncated [ 285.849243][ T8508] loop4: p175 start 10 is beyond EOD, truncated [ 285.856214][ T8508] loop4: p176 start 10 is beyond EOD, truncated [ 285.862993][ T8508] loop4: p177 start 10 is beyond EOD, truncated [ 285.870250][ T8508] loop4: p178 start 10 is beyond EOD, truncated [ 285.877038][ T8508] loop4: p179 start 10 is beyond EOD, truncated [ 285.884008][ T8508] loop4: p180 start 10 is beyond EOD, truncated [ 285.890377][ T8508] loop4: p181 start 10 is beyond EOD, truncated [ 285.897475][ T8508] loop4: p182 start 10 is beyond EOD, truncated [ 285.904471][ T8508] loop4: p183 start 10 is beyond EOD, truncated [ 285.910716][ T8508] loop4: p184 start 10 is beyond EOD, truncated [ 285.919856][ T8508] loop4: p185 start 10 is beyond EOD, truncated [ 285.926661][ T8508] loop4: p186 start 10 is beyond EOD, truncated [ 285.932897][ T8508] loop4: p187 start 10 is beyond EOD, truncated [ 285.939910][ T8508] loop4: p188 start 10 is beyond EOD, truncated [ 285.946928][ T8508] loop4: p189 start 10 is beyond EOD, truncated [ 285.953193][ T8508] loop4: p190 start 10 is beyond EOD, truncated [ 285.960772][ T8508] loop4: p191 start 10 is beyond EOD, truncated [ 285.967513][ T8508] loop4: p192 start 10 is beyond EOD, truncated [ 285.974401][ T8508] loop4: p193 start 10 is beyond EOD, truncated [ 285.980671][ T8508] loop4: p194 start 10 is beyond EOD, truncated [ 285.987693][ T8508] loop4: p195 start 10 is beyond EOD, truncated [ 285.996962][ T8508] loop4: p196 start 10 is beyond EOD, truncated [ 286.003198][ T8508] loop4: p197 start 10 is beyond EOD, truncated [ 286.009547][ T8508] loop4: p198 start 10 is beyond EOD, truncated [ 286.016021][ T8508] loop4: p199 start 10 is beyond EOD, truncated [ 286.022267][ T8508] loop4: p200 start 10 is beyond EOD, truncated [ 286.030090][ T8508] loop4: p201 start 10 is beyond EOD, truncated [ 286.036805][ T8508] loop4: p202 start 10 is beyond EOD, truncated [ 286.043072][ T8508] loop4: p203 start 10 is beyond EOD, truncated [ 286.049363][ T8508] loop4: p204 start 10 is beyond EOD, truncated [ 286.055745][ T8508] loop4: p205 start 10 is beyond EOD, truncated [ 286.061989][ T8508] loop4: p206 start 10 is beyond EOD, truncated [ 286.068333][ T8508] loop4: p207 start 10 is beyond EOD, truncated [ 286.075200][ T8508] loop4: p208 start 10 is beyond EOD, truncated [ 286.081454][ T8508] loop4: p209 start 10 is beyond EOD, truncated [ 286.087827][ T8508] loop4: p210 start 10 is beyond EOD, truncated [ 286.094184][ T8508] loop4: p211 start 10 is beyond EOD, truncated [ 286.100432][ T8508] loop4: p212 start 10 is beyond EOD, truncated [ 286.106766][ T8508] loop4: p213 start 10 is beyond EOD, truncated [ 286.113017][ T8508] loop4: p214 start 10 is beyond EOD, truncated [ 286.119386][ T8508] loop4: p215 start 10 is beyond EOD, truncated [ 286.125761][ T8508] loop4: p216 start 10 is beyond EOD, truncated [ 286.132021][ T8508] loop4: p217 start 10 is beyond EOD, truncated [ 286.139687][ T8508] loop4: p218 start 10 is beyond EOD, truncated [ 286.146030][ T8508] loop4: p219 start 10 is beyond EOD, truncated [ 286.152450][ T8508] loop4: p220 start 10 is beyond EOD, truncated [ 286.159077][ T8508] loop4: p221 start 10 is beyond EOD, truncated [ 286.165445][ T8508] loop4: p222 start 10 is beyond EOD, truncated [ 286.171711][ T8508] loop4: p223 start 10 is beyond EOD, truncated [ 286.178062][ T8508] loop4: p224 start 10 is beyond EOD, truncated [ 286.184414][ T8508] loop4: p225 start 10 is beyond EOD, truncated [ 286.190659][ T8508] loop4: p226 start 10 is beyond EOD, truncated [ 286.197059][ T8508] loop4: p227 start 10 is beyond EOD, truncated [ 286.203308][ T8508] loop4: p228 start 10 is beyond EOD, truncated [ 286.209666][ T8508] loop4: p229 start 10 is beyond EOD, truncated [ 286.216037][ T8508] loop4: p230 start 10 is beyond EOD, truncated [ 286.222298][ T8508] loop4: p231 start 10 is beyond EOD, truncated [ 286.228600][ T8508] loop4: p232 start 10 is beyond EOD, truncated [ 286.235219][ T8508] loop4: p233 start 10 is beyond EOD, truncated [ 286.241466][ T8508] loop4: p234 start 10 is beyond EOD, truncated [ 286.249542][ T8508] loop4: p235 start 10 is beyond EOD, truncated [ 286.255987][ T8508] loop4: p236 start 10 is beyond EOD, truncated [ 286.262236][ T8508] loop4: p237 start 10 is beyond EOD, truncated [ 286.268575][ T8508] loop4: p238 start 10 is beyond EOD, truncated [ 286.274955][ T8508] loop4: p239 start 10 is beyond EOD, truncated [ 286.281213][ T8508] loop4: p240 start 10 is beyond EOD, truncated [ 286.287555][ T8508] loop4: p241 start 10 is beyond EOD, truncated [ 286.293944][ T8508] loop4: p242 start 10 is beyond EOD, truncated [ 286.300189][ T8508] loop4: p243 start 10 is beyond EOD, truncated [ 286.306540][ T8508] loop4: p244 start 10 is beyond EOD, truncated [ 286.312807][ T8508] loop4: p245 start 10 is beyond EOD, truncated [ 286.319202][ T8508] loop4: p246 start 10 is beyond EOD, truncated [ 286.325604][ T8508] loop4: p247 start 10 is beyond EOD, truncated [ 286.331852][ T8508] loop4: p248 start 10 is beyond EOD, truncated [ 286.338186][ T8508] loop4: p249 start 10 is beyond EOD, truncated [ 286.344510][ T8508] loop4: p250 start 10 is beyond EOD, truncated [ 286.350750][ T8508] loop4: p251 start 10 is beyond EOD, truncated [ 286.358646][ T8508] loop4: p252 start 10 is beyond EOD, truncated [ 286.364999][ T8508] loop4: p253 start 10 is beyond EOD, truncated [ 286.371265][ T8508] loop4: p254 start 10 is beyond EOD, truncated [ 286.377674][ T8508] loop4: p255 start 10 is beyond EOD, truncated 11:28:10 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0x6000006, 0x1, 0x1, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c87400"}, 0x0, 0x0, @fd}) 11:28:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 11:28:10 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x0) read$midi(r0, &(0x7f0000000040)=""/79, 0x4f) 11:28:10 executing program 0: sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) 11:28:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000300)="d800000018008102e00f80ecdb4cb9040a020000000000060a0055a1bc000700030009000b0000000500050007008178a8001600140006400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001f36846d9bb791643a5ee4ce1b14d6d930dfe1f9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e0ffdcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27", 0xd8}], 0x1}, 0x0) 11:28:10 executing program 5: syz_mount_image$erofs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0x3, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @exit], &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x63) r1 = open(&(0x7f0000000040)='./file0\x00', 0x206729ecbd4912aa, 0x0) write$binfmt_script(r1, &(0x7f0000000080)={'#! ', './file0'}, 0x17000) 11:28:10 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x71, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2e00000006"], 0x2e) 11:28:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x0, 0x140, 0x140, 0x160, 0x140, 0x238, 0x258, 0x258, 0x238, 0x258, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @empty}, @local, [], [], 'ip6_vti0\x00', 'bridge_slave_0\x00'}, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x0, 0xc}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) 11:28:10 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet6(r1, &(0x7f00000032c0)=[{{&(0x7f0000000080)={0x2, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x8000) sendmmsg$inet6(r1, &(0x7f0000002780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:28:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 11:28:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0xcc, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x9c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x8c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x34, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0x1}]}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8}]}, 0xcc}}, 0x0) [ 286.732087][ T8725] xt_addrtype: both incoming and outgoing interface limitation cannot be selected 11:28:11 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@mcast2, @private1, @dev, 0x0, 0x1f, 0x6, 0x500, 0x9f19, 0x84028280, r1}) [ 286.820421][ T8731] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 286.919354][ T8735] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 11:28:11 executing program 4: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x2, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)) socket$packet(0x11, 0x2, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$alg(0x26, 0x5, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 11:28:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 11:28:11 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) poll(0x0, 0x0, 0x204) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, 0x0, 0x0) userfaultfd(0x0) 11:28:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x30}}, 0x0) 11:28:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 11:28:11 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$netlink(r0, &(0x7f0000003640)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001a80)={0x10}, 0x10}], 0x1, &(0x7f00000035c0)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 11:28:11 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x20, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x80000000, 0x1, 0x6}) 11:28:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 11:28:11 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000040)=@ccm_128={{0x303}, "8217b11126ce3f92", "68e25ae34b0c5b734645ef2256dd2c83", "476dc2e5", "484e9c9b6bf58121"}, 0x28) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x0) dup(r1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, 0x0, 0x0) 11:28:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r1, 0xc018aec0, 0x401100) mbind(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x2) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x1, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) 11:28:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r3}, 0x0) sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x4000001}, 0x0) 11:28:11 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xa, 0x5, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000001300), &(0x7f00000013c0), 0x7aec, r0}, 0x38) 11:28:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d0777ee96e7f3b63424dc1001ac1a2cb5d", 0x11) 11:28:11 executing program 3: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet6_mreq(r0, 0x84, 0x20, 0x0, &(0x7f0000001040)) 11:28:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d0777ee96e7f3b63424dc1001ac1a2cb5d", 0x11) 11:28:12 executing program 0: syz_mount_image$erofs(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='overlay\x00', 0x0, &(0x7f0000000800)={[{@workdir={'workdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}, {@nfs_export_off='nfs_export=off'}]}) 11:28:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d0777ee96e7f3b63424dc1001ac1a2cb5d", 0x11) [ 287.931501][ T8796] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 287.962309][ T8796] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 11:28:12 executing program 3: shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) r0 = socket(0x23, 0x5, 0x0) getsockname$tipc(r0, 0x0, &(0x7f0000000080)) 11:28:12 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x71, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {0x0, 0x0, 0x9}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 11:28:12 executing program 5: perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) statfs(0x0, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 11:28:12 executing program 4: syz_mount_image$fuse(&(0x7f00000001c0)='fuse\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee01}}) lsetxattr$trusted_overlay_upper(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)='trusted.overlay.upper\x00', &(0x7f00000018c0)={0x0, 0xfb, 0x693, 0x0, 0x0, "e4a281c9f6478d33d4bbf3d33e744f89", "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"}, 0x693, 0x0) 11:28:12 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x2) write$binfmt_misc(r0, &(0x7f00000027c0)=ANY=[], 0xfffffdbf) fcntl$addseals(r0, 0x409, 0x8) 11:28:12 executing program 3: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x1, &(0x7f00000014c0)=[{&(0x7f0000000380)="6228511159d06450", 0x8}], 0x0, 0x0) [ 288.278869][ T8810] fuse: Bad value for 'fd' [ 288.316997][ T8810] fuse: Bad value for 'fd' 11:28:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}]}, 0x1c}}, 0x0) 11:28:12 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0xa}) 11:28:12 executing program 5: r0 = socket(0xa, 0x1, 0x0) listen(r0, 0x0) 11:28:12 executing program 3: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x4, 0x3, 0x21f, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) 11:28:12 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000100)) 11:28:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4000}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 11:28:13 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYRES32, @ANYRESOCT, @ANYRES32=r0], 0x34}}, 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x8, 0x0, 0x80, 0x0, 0x0, 0xc0582, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x388, 0x0, 0x4, 0x0, 0xc938, 0x1f, 0x9}, 0x0, 0x0, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x1881, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000004c0)={'syztnl0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB='syztnl1\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0026dfe27fd9f2f729acfbf8b701000800000001000000054304010c00670000802f9078ac14141affffffff00940400009404000094040100891748ffffffffac14143700000000ac1e0101e0000002441c16a1ac1414bb000000a4ac1414bb00007fffe00000010000000944241f3100000000000000000000000000000000ac1414aa800000010a01010000000100443c6051ac1414bb000000097f00000100005f7affffffff00000005ac141428000000956401010000000000000000000000001f0626fc706206102d158e5b"]}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000340)=[@text16={0x10, &(0x7f0000000200)="baf80c66b8fc8e638b66efbafc0cb8e700ef6436262e2e0f79d1b8dd000f00d88378090a0f0866b89d0000000f23d80f21f86635000000b00f23f80f01c9f76c000f20e06635000004000f22e00f07", 0x4f}], 0x1, 0x0, 0x0, 0x0) 11:28:13 executing program 1: syz_mount_image$nfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000880)='/dev/loop0\x00', &(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)='fuseblk\x00', 0x0, &(0x7f0000000980)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 11:28:13 executing program 0: r0 = socket(0xa, 0x6, 0x0) recvmsg$can_raw(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 11:28:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d0777ee96e7f3b63424dc1001ac1a2cb5d42f3948fd8732fc4", 0x19) 11:28:13 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="1b003059ece5cc475ac086d90b29a630d2987909912945c67d7f294c32942f731a962d92e4c139f33fa0315dc52998114db90b59b88ba80ccb93b71fd7af642b039e14b4a7c04dd273656f8fe301b55862269c64615d7a7c23df41fb30b4abc9c267d7e51805393421acdd69b7e6d6e6772d876422d4499c1514270ae54dd5df73156b60f811324f56540d9f14e566eba615f73f4b6a9e954c"], 0x7) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x27, 0x4, @thr={&(0x7f0000000080)="dc1bad34d637bd386aa4574241018fcbf6c90c520e56f146240b0b574ca39e72177ca6d62c38a4ef1e7449b5a0c8a801bacffd2fed83ec508f9e6b56631127335d6d73f135f0e629b2c1ba65b4faa2fbcddb4199c5d083acdb590bdbdf992e0637ad979d2287b0a95d046547df4e16", &(0x7f00000002c0)='q'}}) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 11:28:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d0777ee96e7f3b63424dc1001ac1a2cb5d42f3948fd8732fc4", 0x19) 11:28:13 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) [ 289.147167][ T29] audit: type=1804 audit(1599564493.354:4): pid=8852 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir018989991/syzkaller.qnkKCW/17/bus" dev="sda1" ino=15864 res=1 errno=0 11:28:13 executing program 1: io_uring_setup(0x7760, &(0x7f0000000040)) r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0xa}, 0x69, &(0x7f0000000100)={0x0}}, 0x0) 11:28:13 executing program 4: r0 = socket$kcm(0x2, 0x1, 0x0) r1 = socket(0xa, 0x3, 0x9) sendmsg$can_raw(r1, &(0x7f0000000780)={&(0x7f0000000680)={0xa, 0x0, 0xc0fe}, 0x1c, &(0x7f0000000740)={&(0x7f00000006c0)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "d57f4ea6c177b1f6ee2ef664f6b0844482179f6b382c1d429e60d41111c0e289fd78143419bd12069969cf60f079dd45701b8032e49dfbee8f9954ae1ab02d63"}, 0x48}}, 0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$SO_BINDTODEVICE_wg(r0, 0x300, 0x19, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'ip_vti0\x00', {}, 0x5}) 11:28:13 executing program 3: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), 0x0) mknodat(0xffffffffffffffff, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000080)='ocfs2_dlmfs\x00', 0x0, 0x0) [ 289.336009][ T29] audit: type=1804 audit(1599564493.454:5): pid=8859 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir018989991/syzkaller.qnkKCW/17/bus" dev="sda1" ino=15864 res=1 errno=0 11:28:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d0777ee96e7f3b63424dc1001ac1a2cb5d42f3948fd8732fc4", 0x19) [ 290.143621][ T8848] A link change request failed with some changes committed already. Interface tunl0 may have been left with an inconsistent configuration, please check. 11:28:14 executing program 5: r0 = socket$inet(0x2, 0x3, 0xb2) ioctl$sock_ifreq(r0, 0x891a, &(0x7f0000000000)={'sit0\x00', @ifru_addrs=@l2tp={0x2, 0x0, @remote}}) 11:28:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 11:28:14 executing program 0: syz_init_net_socket$ax25(0x3, 0x2, 0x8) 11:28:14 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x5, &(0x7f0000000040)={0x0, 0x0}, 0x10) 11:28:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d0777ee96e7f3b63424dc1001ac1a2cb5d42f3948fd8732fc423090016", 0x1d) 11:28:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531101}) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r1, 0x10c, 0x5, &(0x7f0000000000), &(0x7f0000000080)=0x4) 11:28:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x200000000000000) io_uring_setup(0x31ab, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x40000) 11:28:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d0777ee96e7f3b63424dc1001ac1a2cb5d42f3948fd8732fc423090016", 0x1d) 11:28:14 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x4, 0x3, 0x21f}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000bc0)="67123550868c8cf36e1af16eddb8ad85b7a2509118d2006bd60e854259b4296b85226d", 0x10001, r0}, 0x38) 11:28:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d0777ee96e7f3b63424dc1001ac1a2cb5d42f3948fd8732fc423090016", 0x1d) 11:28:14 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 11:28:15 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0101000000000000000001000000440001000c00070000000000960000000c0006006c626c637200000008000b000a69700008000800000000000800090000000000080001000a0000000800050002000000"], 0x58}}, 0x0) [ 291.037957][ T8941] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 291.120789][ T8941] IPVS: persistence engine module ip_vs_pe_ [ 291.120789][ T8941] ip not found [ 291.174757][ T8946] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 11:28:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="9ffb01001800e001000003170000"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000002c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 11:28:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d0777ee96e7f3b63424dc1001ac1a2cb5d42f3948fd8732fc423090016565c", 0x1f) 11:28:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000340), &(0x7f0000000380)={0x7f}, 0x0, 0x0, 0x0) 11:28:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xd8, &(0x7f0000000440)="0aa323e75f447f18601015189e5317860218ccdd91e905a5eb5f7059c58cb6727e65d5fab5101ea1d287aa1a033e2cd423e8753fd4870b0f7e5c23af6182dd8fb09bbb08e31811a0e05ed1231b3ccada4a022becef07813960c855ae0b0ebf482560e0cd254901fcffff0c1e6db169f3ab3f9c42b53df8493f1ebbe6eee7ef808a9c34f1930e6844d4392ecc32a1b7e0c69783ac73613a2f12a5e1d6bf0555ec53ea1e87b6dd9a4d131b20f1588dd3edd4fb9028d860f0d8919472ff8ed20f4d8f22443be91730983a6ef5e334067788a518106cc3e40a47"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 11:28:15 executing program 0: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) dup2(r1, r0) [ 291.222144][ T8946] IPVS: persistence engine module ip_vs_pe_ [ 291.222144][ T8946] ip not found 11:28:15 executing program 3: r0 = socket(0x6, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x0, 0x9, 0x0, 0xdf4e4a7df0f1c93c, 0xffffffffffffffff, 0x6, [], 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x5}, 0x40) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x185040, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280), 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0xe, &(0x7f0000002880)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x50}, 0x48) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000700)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000740)={0x4c, 0x0, 0x8, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x29}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xa8c}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x34, 0x8}}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x11}, 0x0) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x15, 0x8, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r7) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x5, 0xa, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8}, [@alu={0x7, 0x0, 0x7, 0xc, 0x9, 0x30, 0x1}, @map={0x18, 0x1, 0x1, 0x0, r4}, @func, @jmp={0x5, 0x0, 0xa, 0x4, 0xa, 0x2}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000100)='GPL\x00', 0x3ff, 0x63, &(0x7f0000000140)=""/99, 0x41000, 0xe, [], 0x0, 0xb, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x1, 0x4, 0x7, 0x6}, 0x10, 0xffffffffffffffff, r3}, 0x78) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000000), 0x4) 11:28:15 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x10000000d) 11:28:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d0777ee96e7f3b63424dc1001ac1a2cb5d42f3948fd8732fc423090016565c", 0x1f) 11:28:15 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) sendmmsg(r0, &(0x7f0000003240)=[{{&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x9}, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)='J', 0x34000}], 0x1}}], 0x1, 0x0) 11:28:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) waitid(0x0, 0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0) 11:28:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d0777ee96e7f3b63424dc1001ac1a2cb5d42f3948fd8732fc423090016565c", 0x1f) 11:28:15 executing program 4: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0x88, r1, 0x20, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY={0x48, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "447436c6979d3669c2ef9f737f"}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac01}, @NL80211_KEY_DEFAULT_TYPES={0xc, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac01}, @NL80211_KEY_IDX={0x5, 0x2, 0x4}]}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0xb}}]}, 0x88}, 0x1, 0x0, 0x0, 0x4801}, 0x80) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', @ifru_ivalue=0x531005}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x8, 0x7, 0xfd3, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000000), &(0x7f0000000380)=@udp}, 0x20) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x6, 0x8c001) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r3, &(0x7f0000000180)="c1", &(0x7f00000001c0)=@udp6, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x11, 0x40, 0xfffffffc, 0x100, 0x41, r2, 0x4, [], 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f00000014c0)={r2, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={0xffffffffffffffff, &(0x7f0000000240)="be53f64f44930c2e0dc446c9a6e3442dbc68829c9ac2b6e620a75b06c41840d3d7828fbdf1664d481c617a39cfe2a9e3688308131033a2d0e77b33814d4a3dfd1ec6a29968aee6e4c33c8c75d76630d003ee9111b74e7dd5c5e385e9acb998e3792597cf872bd2a13f44b4c82e7b0a2f29131456a8e3912ae99d485f91626219f134d9a60a3fac67", &(0x7f0000000300)=@tcp=r3, 0x1}, 0x20) [ 291.647797][ T8973] syz-executor.4 (8973) used greatest stack depth: 22264 bytes left [ 292.283697][ T29] audit: type=1804 audit(1599564496.504:6): pid=8974 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir160097216/syzkaller.t3TUmc/22/cgroup.controllers" dev="sda1" ino=15877 res=1 errno=0 [ 292.359726][ T29] audit: type=1804 audit(1599564496.524:7): pid=8979 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir160097216/syzkaller.t3TUmc/22/cgroup.controllers" dev="sda1" ino=15877 res=1 errno=0 [ 292.868874][ T29] audit: type=1804 audit(1599564497.084:8): pid=9003 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir160097216/syzkaller.t3TUmc/22/cgroup.controllers" dev="sda1" ino=15877 res=1 errno=0 11:28:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:28:17 executing program 0: r0 = socket(0x23, 0x80002, 0x0) sendmsg$AUDIT_USER(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x2000000c, &(0x7f0000000100)={0x0}}, 0x0) 11:28:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000001c40), 0xc) 11:28:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d0777ee96e7f3b63424dc1001ac1a2cb5d42f3948fd8732fc423090016565cf6", 0x20) 11:28:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x2, 0x0, 0x0) 11:28:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) sendmmsg$unix(r0, &(0x7f0000002840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}], 0xa, 0x0) 11:28:18 executing program 3: socketpair(0x25, 0x1, 0x8, &(0x7f0000000000)) 11:28:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d0777ee96e7f3b63424dc1001ac1a2cb5d42f3948fd8732fc423090016565cf6", 0x20) 11:28:18 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x75, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x2b, 0x6, 0x0, {0x4, 0x1, 0x2, 0x0, '&-'}}, 0x2b) 11:28:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000b40)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000000)={0x18, r1, 0x209, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 11:28:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, 0x2, 0x1, 0x801}, 0x14}}, 0x0) 11:28:18 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x1405, 0x105}, 0x10}}, 0x0) 11:28:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x1404, 0x1, 0x0, 0x0, "", [{{0x8}, {0x8}}]}, 0x20}}, 0x0) 11:28:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d0777ee96e7f3b63424dc1001ac1a2cb5d42f3948fd8732fc423090016565cf6", 0x20) 11:28:18 executing program 0: syz_mount_image$reiserfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000280)={[{@mode={'mode', 0x3d, 0xffffffffffffffff}}]}) 11:28:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xae41, 0x0) 11:28:18 executing program 5: ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 'syz0\x00', 0x0}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x13000, 0x0, &(0x7f0000fed000/0x13000)=nil) 11:28:18 executing program 3: ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)={0x3, @bcast, 0xee00}) mmap$qrtrtun(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000006, 0x80010, 0xffffffffffffffff, 0x9) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0xc018aec0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x20000000, &(0x7f0000000000/0x2000)=nil}) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x1, 0x1, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020, 0x0, 0x0}, 0x2020) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000002d00)={0x2020}, 0x2020) write$FUSE_ENTRY(r2, 0x0, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, r1, {0x3}}, 0x18) epoll_create1(0x0) clone3(0x0, 0x0) 11:28:18 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$FUSE_DIRENTPLUS(r0, 0x0, 0x298) write$FUSE_WRITE(r0, &(0x7f0000000100)={0x18}, 0x18) [ 294.267512][ T9050] bpf: Bad value for 'mode' 11:28:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) write$snddsp(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x40000000, @loopback}], 0x1c) 11:28:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x504a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000340), 0xd}, 0x0, 0xffe, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000016001}) r3 = socket$netlink(0x10, 0x3, 0x0) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/35, 0x23}], 0x1) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) write$binfmt_aout(r4, &(0x7f0000003400)=ANY=[@ANYBLOB], 0x1720) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) fcntl$dupfd(r1, 0x0, r0) fchdir(0xffffffffffffffff) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000040)={0x9}) open_tree(r0, &(0x7f0000000380)='./file0\x00', 0x100) pidfd_getfd(0xffffffffffffffff, r1, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x625472e0) 11:28:18 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000000)={0x14}) 11:28:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}, @TCA_BPF_CLASSID={0x8, 0x9, {0x0, 0x7}}]}}]}, 0x44}}, 0x0) 11:28:18 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, 0x0) 11:28:18 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x2, 0x400000000000003, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @dev}}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}]}, 0x60}}, 0x0) 11:28:18 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x0, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x80047453, &(0x7f0000000100)={0x18, 0x0, {0x0, @local, 'veth1_virt_wifi\x00'}}) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045005, &(0x7f0000000100)) 11:28:19 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf01, 0x0) 11:28:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000009c0)={0x14, 0x7, 0x1, 0x801}, 0x14}}, 0x0) 11:28:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r1, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x5b30c0, 0x0) accept4$unix(r2, &(0x7f0000000300)=@abs, &(0x7f00000003c0)=0xffffff50, 0x80800) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) openat$snapshot(0xffffffffffffff9c, 0x0, 0x4042, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) write(r3, &(0x7f0000000100)="7c6f1605159505f230fcfdf5e768d6ae00e414aa6597c581d83d50723e8ad1e42a48055b185cdb5f565f156384e19ead", 0x30) fcntl$getownex(r3, 0x10, &(0x7f0000000000)) 11:28:19 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010025bd7000ffdbdf2505000004"], 0x6c}}, 0x0) 11:28:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000300)={'ip6_vti0\x00', @ifru_mtu=0x531101}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') write$6lowpan_enable(r1, &(0x7f0000000140)='0', 0x1) 11:28:19 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [], 0xee01}, 0x18, 0x0) 11:28:19 executing program 1: r0 = socket(0xa, 0x3, 0x2b) sendto$l2tp6(r0, &(0x7f0000000080)="3a17", 0x4e50, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x6}, 0x20) 11:28:19 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 11:28:19 executing program 3: r0 = socket(0xa, 0x2, 0x0) recvmsg$can_j1939(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x42) 11:28:19 executing program 0: r0 = io_uring_setup(0x70c3, &(0x7f0000000100)) mmap$IORING_OFF_CQ_RING(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x8000000) 11:28:19 executing program 2: syz_mount_image$ntfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x39, 0x0, 0x0, "32d517d5c698ce1e271307265d63d761", "e690bbcf552188a23ff8c6c568cdeb102591911a048fc6e71a35ffbc64116b99e89c7f5f"}, 0x39, 0x0) 11:28:19 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0x5, 0x9) syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) 11:28:19 executing program 4: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xff00000000000000, 0x181642) 11:28:19 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="18000000000000000000000000000000955f130677bd468ad895000000000000002c785ff1e3af520383ef0f448a19e972c3f80b6f8b8f370cad6a6e755def14709dea544040a6383bbb78f796163e0c1ffafa043ca81f2775769e9a113870f0f518d44ab5c02f7a5a826e27e76c18c96790b3f969933870c73b2c3cfda626f81d16a96079e464e17823241f17261de573a8ae1e1f2f41007bd2fa0915aabded987e45086e1fa63088dc1cdf522b7e2c7e03a6e4"], &(0x7f0000000040)='GPL\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x0, 0x0, 0x7a00}, 0x1}, 0x70) 11:28:20 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x20) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 11:28:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 11:28:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x63, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000300)=""/179, 0x1a, 0xb3, 0x1}, 0x20) 11:28:20 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) tee(r0, r1, 0x3, 0x0) 11:28:20 executing program 0: r0 = socket(0xa, 0x2, 0x0) fsopen(&(0x7f00000000c0)='sockfs\x00', 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x541b, &(0x7f0000000440)) 11:28:20 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000040)=0x80000000) 11:28:20 executing program 4: r0 = socket(0xa, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0xa, './file1\x00'}, 0x6e) 11:28:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x9, 0x2, @ipv4={[], [], @remote}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 11:28:20 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000007c0)=""/118, 0x7ffff000}], 0x1}}], 0x1, 0x10100, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[], 0xe09430}, 0x8}, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 11:28:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setrlimit(0x0, &(0x7f0000000000)={0x0, 0xfffffffffffff21e}) 11:28:20 executing program 0: r0 = socket(0x23, 0x5, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x80) 11:28:20 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000000d80)='cgroup\x00', 0x1001801, &(0x7f0000000dc0)='\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f00000008c0)=ANY=[], 0x39, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) lstat(0x0, 0x0) 11:28:20 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009, 0x0, 0x1}, 0x40) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000040)=r3) 11:28:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local, 0xa}, 0x1c, &(0x7f0000000040)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000880)={0x0, 0x1c, "ce16b2824e249f1c4c39d6adf66393ff1f6f2032c06fb839f8225483"}, &(0x7f00000018c0)=0x24) 11:28:20 executing program 3: set_mempolicy(0x2, &(0x7f00000000c0)=0x5, 0xd) add_key(&(0x7f0000000100)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 11:28:20 executing program 5: syz_emit_ethernet(0xbe, &(0x7f0000000100)={@local, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "c76962baa033246aade82f4703bb87487b053568d390a9d5db4a5ab81ff928e2", "71ab22a041149322eb74e7befd4edad1edb698b573539fb41cdff1748b2d0d9a4558b322376ccd2923c2eea0a684a25c", "29ac02ad048acb77a44846235aa05fbc8651ecef70fae98e7667d5c2", {"bba178ce307cefcdd2a669d3ee2a856b", "d5c9897e11050931210244b743e7e56e"}}}}}}}, 0x0) 11:28:20 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000980)={0x54, 0x12, 0x103, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x5, 0x3, '\a'}]}, 0x54}}, 0x0) 11:28:20 executing program 0: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x7}, 0x0) 11:28:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) clock_nanosleep(0x8, 0x1, &(0x7f0000000100)={0x77359400}, 0x0) 11:28:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="28000000dad369"], 0x28}}, 0x0) 11:28:21 executing program 3: r0 = socket$kcm(0xa, 0x3, 0x3a) recvmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x30062) 11:28:21 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) mmap$IORING_OFF_SQES(&(0x7f0000d36000/0x2000)=nil, 0x1fffff, 0xfeffffff, 0x82031, 0xffffffffffffffff, 0x10000000) syz_io_uring_setup(0x604d, &(0x7f00000001c0)={0x0, 0xaa3d}, &(0x7f0000d38000/0x4000)=nil, &(0x7f0000d37000/0x1000)=nil, &(0x7f0000000240), 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x68f5, &(0x7f0000000100)={0x0, 0x511c}, &(0x7f0000d35000/0x2000)=nil, &(0x7f0000d36000/0x10000)=nil, &(0x7f0000000000), &(0x7f0000000080)) 11:28:21 executing program 5: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x2, &(0x7f0000002180)=[{&(0x7f0000000080)="aa", 0x1}, {&(0x7f0000002100)='\t', 0x1, 0x100000000}], 0x0, 0x0) 11:28:21 executing program 1: syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto(r0, &(0x7f00000001c0)="03fc1d5ba3660cbd4b8f978c407550b01be48ae0251487dbd1e66b4d5206a2e4ad65d9d372abd97a14364ed2bdc4f51d9ab1", 0x32, 0x40080, &(0x7f0000000200)=@vsock={0x28, 0x0, 0xffffffff, @local}, 0x80) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000280)={0x0, 'netpci0\x00', {0x2}, 0x6}) ioctl$KVM_SET_DEBUGREGS(r4, 0x4080aea2, &(0x7f0000000040)) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000100)={0x4, 0x0, [{0x1, 0x0, 0x5, 0x31, 0xffff}, {0x7, 0x8, 0xffff, 0xd46, 0x5e6}, {0xd, 0x4, 0x2, 0x5, 0x8001}, {0x80000007, 0x7f, 0x4, 0x7, 0x80000000}]}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000002680)={0x0, 'batadv0\x00', {0x3}, 0x7}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0xa, &(0x7f0000000040)=[{0x300, 0x8b, 0xf3, 0x2}, {0xf66a, 0x4, 0x1, 0xffffff7f}, {0x6, 0x2, 0x0, 0x6}, {0x2, 0x8, 0x7f, 0xffffffff}, {0x80, 0x5, 0x1f, 0xffffffd9}, {0x1, 0x15, 0x1, 0x5}, {0x4, 0xf9, 0x7, 0x99e9}, {0x2, 0x5, 0x3f, 0xbffffff7}, {0x5, 0x1f, 0x2, 0x7}, {0x3, 0x80}]}, 0x10) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r2, 0x89f4, &(0x7f0000000c00)={'sit0\x00', &(0x7f0000000b80)={'syztnl1\x00', 0x0, 0x4, 0x5, 0x1f, 0x6, 0x15, @empty, @ipv4={[], [], @multicast2}, 0x40, 0x7800, 0xffffffff, 0x36}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000c40)={'batadv0\x00', r6}) 11:28:21 executing program 3: perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x0, 0x8, 0x8}, 0x40) socket(0x15, 0x0, 0x0) r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x100000c, 0x4000010, 0xffffffffffffffff, 0x8000000) syz_io_uring_setup(0x71f5, 0x0, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) recvmsg(r0, &(0x7f0000000340)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)}, {0x0}], 0x2}, 0x10020) 11:28:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') read$FUSE(r1, &(0x7f0000000180)={0x2020}, 0x2020) read$FUSE(r1, 0x0, 0x0) 11:28:21 executing program 5: r0 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0x10010008, 0x2d, 0x0, 0xffffffffffffffff, 0x3000500}) r2 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x10010008, 0x2d, 0x0, 0xffffffffffffffff, 0x3000500}) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x346, 0x20, 0x1}) io_uring_setup(0xfd4b, &(0x7f0000000180)) select(0x40, &(0x7f000000e000)={0x0, 0x5, 0xbc, 0x0, 0x7, 0x0, 0xffffffff, 0x2}, 0x0, &(0x7f000000e080)={0x0, 0x2, 0x3, 0x0, 0x0, 0x2, 0xe3, 0x1}, &(0x7f000000e0c0)={0x0, 0x2710}) r3 = syz_open_dev$char_raw(&(0x7f0000000100)='/dev/raw/raw#\x00', 0x0, 0x28040) read$char_raw(r3, 0x0, 0xeffdffff) read$char_raw(r3, 0x0, 0xde00) socket(0x0, 0x0, 0x3) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, &(0x7f0000000080)='*{\x00', &(0x7f00000000c0), 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x800005, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, &(0x7f00000001c0)=0x10) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, &(0x7f0000000040)=0x4) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) 11:28:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:28:21 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x40bfffffd) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f00000000c0)=0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x1f}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000280)={r4, 0x1}, 0x0) 11:28:22 executing program 2: r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_uring_enter(0xffffffffffffffff, 0x7b6c, 0x9c46, 0x0, &(0x7f00000001c0)={[0x80000000]}, 0x8) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) write$binfmt_misc(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="73797a30a2f8fa135c1767f7762e7bbb5fd3c041f899691687da9750c2358cefecfe36d2ffcdc8f06516b33cb855842e5507f985e82da844906ff39a3d171ee8641bfea54c541ac6688fd8"], 0xd4) close(r3) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x101041, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index=0x4}, 0x0) keyctl$KEYCTL_MOVE(0x4, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x20, 0x140a, 0x200, 0x70bd2d, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000004) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 11:28:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000010000049d67b932043c2e20d691484ba3d34c73b8b7d7f2ee4ec12c53dbf"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x10}]}}]}, 0x3c}}, 0x0) 11:28:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000540)={0x1000900, 0x0, 0x0, &(0x7f0000000100), {}, &(0x7f0000000140)=""/37, 0x25, 0x0, &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x58) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={0x1, 0x2}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x5411, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000080), 0x8) request_key(0x0, 0x0, 0x0, 0x0) 11:28:22 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$vim2m_VIDIOC_QBUF(r0, 0xb701, 0x0) 11:28:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ptype\x00') syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56a, 0x44, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 11:28:22 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x15, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 11:28:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="18ef97a87bc3ccd4a817feb09a06c99a1600000000000000", 0x18) 11:28:22 executing program 2: r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_uring_enter(0xffffffffffffffff, 0x7b6c, 0x9c46, 0x0, &(0x7f00000001c0)={[0x80000000]}, 0x8) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) write$binfmt_misc(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="73797a30a2f8fa135c1767f7762e7bbb5fd3c041f899691687da9750c2358cefecfe36d2ffcdc8f06516b33cb855842e5507f985e82da844906ff39a3d171ee8641bfea54c541ac6688fd8"], 0xd4) close(r3) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x101041, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index=0x4}, 0x0) keyctl$KEYCTL_MOVE(0x4, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x20, 0x140a, 0x200, 0x70bd2d, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000004) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 11:28:22 executing program 4: syz_io_uring_complete(0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x56, 0x101001) write$UHID_INPUT2(r0, &(0x7f0000000140), 0x20000146) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000000)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) [ 298.503099][ T2467] usb (null): failed to copy DMA map [ 298.663204][ T2467] usb 2-1: new high-speed USB device number 3 using dummy_hcd 11:28:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000004700)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000017c0)=""/1, 0x1}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x2a, 0x0, 0x0) 11:28:22 executing program 0: setresuid(0x0, 0xee01, 0x0) keyctl$set_reqkey_keyring(0x5, 0xffffffffffffffff) 11:28:22 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000004c0), &(0x7f0000000500)={0x6}, &(0x7f0000000540)={0x9}, 0x0, 0x0) 11:28:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x10, 0x0, &(0x7f0000000140)) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) syz_emit_vhci(&(0x7f0000000080)=@HCI_ACLDATA_PKT={0x2, {0xc9, 0x0, 0x2, 0x2b}, @l2cap_cid_signaling={{0x27}, [@l2cap_conn_req={{0x2, 0x1f, 0x4}, {0x6f, 0x1000}}, @l2cap_move_chan_req={{0xe, 0x1, 0x3}, {0x1e, 0x5a}}, @l2cap_create_chan_req={{0xc, 0x4, 0x5}, {0x3, 0x7ff, 0x8}}, @l2cap_move_chan_req={{0xe, 0xa, 0x3}, {0x7, 0x4}}, @l2cap_move_chan_cfm={{0x10, 0x0, 0x4}, {0x2a48, 0x9}}]}}, 0x30) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="d4b72b2003bb9d085784802abadcf6a2b301662352e6a669ac8324408bdc1b65700b3fe66cf8a29c9cafacfc0a0665cebbf0a3cc6bcc78a85c72", 0x3a, 0x44840, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') r2 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x8, 0x3, 0x220, 0xd0, 0xa, 0xd0e0000, 0x0, 0x100, 0x188, 0x1d8, 0x1d8, 0x188, 0x1d8, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'vlan0\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0xc000000}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'wg2\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) 11:28:22 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x4002) write$cgroup_int(r0, &(0x7f0000000200), 0x2fde00) 11:28:23 executing program 0: r0 = socket$inet(0xa, 0x5, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000003c0)={@multicast2, @remote, @loopback}, 0xc) [ 298.886507][ T9349] xt_time: invalid argument - start or stop time greater than 23:59:59 11:28:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in6=@private2, 0x0, 0x32}, 0x0, @in=@multicast2}}, 0xe8) [ 298.942499][ T2467] usb 2-1: device descriptor read/64, error 18 [ 299.342695][ T2467] usb 2-1: device descriptor read/64, error 18 [ 299.465122][ T2467] usb (null): failed to copy DMA map [ 299.612542][ T2467] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 299.882497][ T2467] usb 2-1: device descriptor read/64, error 18 [ 300.272527][ T2467] usb 2-1: device descriptor read/64, error 18 [ 300.396145][ T2467] usb usb2-port1: attempt power cycle [ 300.743453][ T2467] usb (null): failed to copy DMA map [ 301.125280][ T2467] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 301.232745][ T2467] usb 2-1: Invalid ep0 maxpacket: 0 [ 301.239018][ T2467] usb (null): failed to copy DMA map 11:28:25 executing program 5: syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x1c0, 0x2) 11:28:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x6c, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x40, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'batadv_slave_1\x00'}, {0x14, 0x1, 'veth0_to_team\x00'}]}]}]}, @NFT_MSG_DELFLOWTABLE={0x48, 0x18, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x1c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bridge0\x00'}]}]}]}], {0x14, 0x10}}, 0xdc}}, 0x0) 11:28:25 executing program 3: syz_usb_connect$uac1(0x0, 0x93, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x81, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x6, 0x24, 0x5, 0x0, 0x0, "f9"}, @mixer_unit={0x6, 0x24, 0x4, 0x0, 0x0, "f8"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x9, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xf, 0x24, 0x2, 0x2, 0x0, 0x0, 0x0, "7ce30a6527f4"}, @as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x200, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x3}}}}}}}]}}, 0x0) 11:28:25 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, 0x0) 11:28:25 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r1, &(0x7f0000000380)={0x1f, 0x1, @fixed}, 0xe) 11:28:25 executing program 0: prctl$PR_SVE_GET_VL(0x1c, 0xdaff) [ 301.392345][ T2467] usb 2-1: new high-speed USB device number 6 using dummy_hcd 11:28:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r4 = fcntl$dupfd(r2, 0x0, r1) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {0x0, r3, r2}}, 0x18) 11:28:25 executing program 1: r0 = socket(0x2, 0x1, 0x106) connect(r0, 0x0, 0x0) 11:28:25 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r1 = fanotify_init(0x200, 0x0) fanotify_mark(r1, 0x56, 0x10, r0, 0x0) 11:28:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000e40)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x4}]}, 0x30}}, 0x0) [ 301.566670][ T8156] usb (null): failed to copy DMA map 11:28:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2c, 0x0, 0x80) getrusage(0x0, 0x0) r0 = socket(0x2, 0xa, 0x0) r1 = getpid() r2 = pidfd_open(r1, 0x0) r3 = pidfd_getfd(r2, r0, 0x0) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f0000000540)) pidfd_open(0x0, 0x0) socket(0x2, 0xa, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x0, 0x3, 0x7) recvmsg$can_j1939(r4, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x40000102) getsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, 0x0, 0x0) 11:28:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@empty}, 0x14) 11:28:25 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000600)=ANY=[@ANYBLOB="120100003ab3f110401c3405ce63ffff03010902120001000000000904"], 0x0) 11:28:25 executing program 5: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000016c0)=""/4105, 0x7ffff000}], 0x1}, 0x0) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001580)=ANY=[@ANYBLOB="e00000001a003303"], 0xe0}}, 0x0) [ 301.732316][ T8156] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 301.794692][ T9396] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 301.892487][ T2467] usb 2-1: device not accepting address 6, error -71 [ 301.906250][ T2467] usb usb2-port1: unable to enumerate USB device [ 301.935572][ T7240] usb (null): failed to copy DMA map [ 301.979834][ T8156] usb 4-1: Using ep0 maxpacket: 8 [ 302.102362][ T7240] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 302.113595][ T8156] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 302.125821][ T8156] usb 4-1: config 1 has no interface number 1 11:28:26 executing program 2: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000002100)='./file0\x00', 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_adj\x00') syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000000080)={0x2020}, 0x2020) write$cgroup_netprio_ifpriomap(r1, 0x0, 0x15) read$FUSE(r1, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) r2 = syz_open_procfs(0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f00000020c0)) read$FUSE(r2, &(0x7f0000000080)={0x2020}, 0x2020) 11:28:26 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000007940)=[{{&(0x7f00000000c0)=@qipcrtr={0x2a, 0x4}, 0x80, 0x0}}, {{&(0x7f00000001c0)=@hci, 0x80, 0x0, 0x5865, &(0x7f0000000380)=[@timestamping={{0x14}}], 0x18}}], 0x2, 0x0) 11:28:26 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x4, r0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, 0x0, &(0x7f0000000040)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, 0x0, 0x0, 0x80000000}}) openat$capi20(0xffffffffffffff9c, &(0x7f0000000180)='/dev/capi20\x00', 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0x19, 0x0, 0x0) [ 302.155338][ T8156] usb 4-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 302.168629][ T8156] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 302.193824][ T8156] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 302.342189][ T7240] usb 1-1: Using ep0 maxpacket: 16 [ 302.382696][ T8156] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 302.397503][ T8156] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 302.416985][ T8156] usb 4-1: Product: syz [ 302.421552][ T8156] usb 4-1: Manufacturer: syz [ 302.431578][ T8156] usb 4-1: SerialNumber: syz [ 302.460102][ T8156] usbip-host 4-1: 4-1 is not in match_busid table... skip! [ 302.622277][ T7240] usb 1-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=63.ce [ 302.642243][ T7240] usb 1-1: New USB device strings: Mfr=255, Product=255, SerialNumber=3 [ 302.651383][ T7240] usb 1-1: Product: syz [ 302.674667][ T7240] usb 1-1: Manufacturer: syz [ 302.680214][ T7240] usb 1-1: SerialNumber: syz [ 302.707349][ T7240] usbip-host 1-1: 1-1 is not in match_busid table... skip! [ 303.432284][ T8169] Bluetooth: hci5: command 0x0405 tx timeout 11:28:28 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000180)='\x8e!%]\xe0\x00', 0x6) 11:28:28 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x80304d65, 0x0) 11:28:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x21, 0x0, &(0x7f00000002c0)) 11:28:28 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000100)=0x9, 0x4) 11:28:28 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$can_j1939(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5452, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 304.387601][ T8169] usb 4-1: USB disconnect, device number 2 11:28:28 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x0, 0x2) write$midi(r0, &(0x7f00000001c0)="f4ef97f7e91487e396c44f72f4a2ede7233ffc79ccbd55943a2fb624fdefcd1b9d4adf264bf4012bd798ed33199db132f82b85ef931d5dae9c7e429c60e5887e3429b29f29614cb398200b93d0509f49a767101c69a3daec1abeb29cf3bc870d065e5656946fdc1b2bb8bcd91f88e6ef637f37d32b54a9eebea5c05caac3a539541af74df19ddedb3331a2293849053f38c7515f97b4f6e5fbc896d65d51dc83e6f15446f18679ccfe9a44b45b48828f23d14f5b51527bf765890d55f2f68b6a33200a1385ead846b69e23030986e55100e531b457c2a045a7ef293f5975d8759043c5c94cc36bda0e3fbb138e1afc9dd9532330aaff0ce76ea705c65a675ea84c46db43d220001b07f3a0bca216ef0f1a39a3ebbc3aa31ed7469ea268ce53be005c0516e863f96fb92046b7d7cc3ab232133b303ec1a54f7600afe2cb593ed517f296496a0da1b008a10d24cfc4d327c87f69f4ae7984a4ebace2265bbf4c5c9dd75c60eacc9d4d55b7d597357672cb048f787306c37c7c9e611f7e456b9d1b6f1c7693359520e4c91be3098decd6682038345b6e7802cf0e64f0542baae3cd0b0b07ba3cfc14f76f5e2cefb3a3126d320c551450384ff2d2e21c5bcc1c81529a1b964eccc8e3b9913ce0cbd5cbc427abca65aaccc7d00f81adb697f73eb26984d0e8a37ad67749629d4b09db7457f3979fa58013f522acaf94807517f9f593ae42bce4a973daa108752aed3f6dc70c4417fc231cf9e08a2853e7c22f20854668592cb256bf880e3eb4e033b412344128eecc10d8ac070f6ccc32850dd18697c25ce8c8f2d83f7f380cba349fb8c87de25e39290dc33ae8c81157105ed71fc81760765209365c1b693b1ed6c848a6709c9950281d4061d77d0cdcd28603920f15e4b5c36707ef53148c95381bf79e9546f40b0ab09243bc620cb744ee156b0b92d2d85dbcbb2c9bf019f8c1a4cbf48b341c28715d16e82eb522fa1fac3ab119cc8862e9832c547baa8ebb3ce3b20ce5d1d2efc1a375b6a25e51988a8e7b051942a2185748aaa2034024d6eee1fd7dea31d6307f5870bc7211f874a85ab8f83ee4ebe696068dc12147f448dbbd9a881865fe9e0d37256b3f2a15cb1ce4cbd8fb2c4e2b820ef53f97294b56f0481471852c990d8474f60530fd67f33aa98c87c484edb719d44386154e27e0c1a00a6e5feae58c93c8fec0ae273ed2159cfe6114c3bea20b4a0ede41dc68cefa264de63901ba4c328dac55346207dd87a51c07a7cda1b0388c16b01af8c3c3b39fc1b6c4235114f4850c576653c36e61915acdb588dc3e761752434c5e6f318608c23d348afcc786d741601848d2405380f1289162917c133efb633ee68bb930951e05b5a844fc69ad00a8f2ddc90c01a780cd7b0148652457c45a80be425a257765e3255276fd87d04b79b16831780299c4ca88f639916c7b6c672bd13ee8274c6d262a4a39ff36cf567f9303644f14f83eec2334fb4d6ad51bdefc7b0ae1a0e8a9f284c592f8f749de04c144dfe34e2efa7ef656143d875aec3f67cd4971cfae017f1f642a6dcb0ef6f035a9ce9cf7ba969d1ca2a7ca3607a3a0c823522b1282630aa52cc0e1bf042a990795c32afd1aab944f922e6ca2f216bb93e9423b919ad95d2f959ab288e593261ce72a49d184255878210b1a07ccc48c8f720ef80d1959d7af14c2064c39523a0b5eb67f8f5d288a5494014fd0bd335cca5367a9099c2761c42ab3b999539fd3e14ac25e4034282e1b9a5e0763709c53bd7f720128f8461613700d5216b79a80bc8d7586493be27076f82ad4ba42fde669ca61f21dcd8d50ffa41faaef82649b1d4ecb5d9462fd87f2b3ad23836223d22921bfa032c60424bef523bdf0e08cbd3d4e1395701bedc23426ddea41a1ece244e51bcec44bace5b0cc869496f8165f516042f2cc88a63f640a4ac07458cf173729f2aa599243af031b40b5015b72e2cbdeee6e10dd5b5e37f45742f0b444c2c253ecb373128c31c0e9a0b2e199f746b9fbdd7ce51e229ee21d4db387cc6ba97444c7eceadbf285435eae9fe2068c73b4cd4423940c7b6e9b6db7cd505a189317742cb0a5dc44618c0ee034dc7d1268bfd231ee4e25a3ce2f66dbec45b003bacba50d75fd02eaec516dae528c70c702a780edd39382c5fb9ff0ae836a68fbe7df2cbefb8e0b7916fa72c0b1abfba2162f3c0bb5730ef51eb2902132e8eae6a281a808fcf3b368b32f37af17d0840b16aff32ec048b3948025065b4814b53b0d7b7fa8390dd5ff1315ab2464ba8c1b9d4b765e1d67891634dce95df310036042308f496a3e3aaed18a9d0a8090cbd7621b9c7907a2987e66e4ff68ab8b1c3a6e5ed6bf8f57b9cfdf24caec4f8cceb90507a2363ae16e908287d427280dced95e14026dac2be69d41020c8b18c27dbca15343e0bfa781790f28eb28e4a685a6559706f856a6f717209a5b4f76d27af42029da9e29cb517194f4ba7b8326f238a651020ec2882883d363c91963d1d9d620a1f6eedff9225a630d5d87b51e51fc5775b578fbedec5a750f61f6fabdbca3074595ab4d59b796cdabfbc1906edf576d6996e514529a70b949664aba8688bec7ec430648301be2844d8e3e13876dd7c89522f557b98ec9a8f032597200af35f79af105f275ef45750c407fdea7b7738468ac687beaf5d916d9fb934d75749e7e90fceddecd3cc1a08538c18ee3b39d0184da3cabcda7bc3d5c08bc598c18da77bc726c2faa447c040602b42ef078b1feeb2370fb868d53404e0e68bd21242d2abf56f43935d225014b4dcdff719195f4cb46ee3a51ea307c2a69a02940186871338675093402564e14f29e3f2b173db673158d123c5782317d956c5d1c1d39f2a12e7ef3e1aac766f1b17da02f3c834b6469e2d9baeca79ec1bbfd69bbabc5b024b9d90c07685bf5e3c72f4655d550ba7b7146512a9d1822dc8c2f9e0e8047173f9b84333af6699f202452906b8a42896cfab9034a1b0834f1fce0cb834f707f4982f688da7f8a68989fb6c3dbfb96152358ed94feee0540e8ccf12bd94acda2c17362dc8adf138ca7fa2d7c385c171f2699f9e19135f0f0d7344f9212eec94cf4b29b855e6227e244b850d10ec72556f765ac7905a95891af2b676eba0b16fc744941d8849dc22f2aac0178c081675eba08c13373e3a4af9f56cd5dca48f4b190444d91d3d050157b93142b467a87c748f315ccc203e27a1901412b0ee51c4558aa4f6f80ccd90a06a5bd7a2bf57c4df40fdbaad97eecc9737cc93f1eecded78f4429895a33fbd089e9a0a3ef62005cb61d107f041e89f651323e01c149f679941a9b12a39b320ddc580f5691472698194d5e0d5cbec9cd693988236a42aae4805bd9b326a57f169178b1ff1d7fa6e535c17de47534f49aca8f9a73807e03dcaacfa6464b94bcb13ca95d600a31b73738a688b477fb995df2f2b5b305f62303632de12afd73b93e7e1647d600e9b75e6fe9095414280a18159d2a518144bfc047fd5721684a1f64d22f0a0e262e907ea9ddc52bcd5db39c2abefa76ed5efff85ba7e68e70348429e761e4b0116849788ccdef1b38900eac1d38eca14320f24439b423bf113e08e87dcd3032a3c0e30868c9a5d6fcd40d28186f62de9e59203ba4e948107dff803816407c3ad0b4e0a91d7d7f7a748bb026392913e0bc57d434e22b2645815b6d9ee8ef726a19ff00698e222dd76925cdafa249b52c73ca39c8c698403fb82324ba7ee6dab760ed8e0e4e6234949fce4340d28fe26dabe230cb9f0ece854cd02ad861f9d5f049d0397e4ef121d1e464b7983d6c476be05249f7d3bddac2aae09ab9814482213d488090fe1c312c4605a7ab3a5fe2ca26706900e16671e3d39e91a2b8cb61054c1859e319349156106e8b0730c35ae459f4d052f10bb9500be1e95b97583b32d2047e2691548978c360255c5d36f3f69fdab53e2a27524e7d607252656e0afb696977e9aae62d286969d0b714e43ceb3ebabc5752a9a12a73bf0437d519e8236005b8da43651dbcf321af1f8ee49e4783c46670ed6a0f524bc4a12cb94e555a5b431f1c27f7f8e84963d686a02a1a814f35445814de91ada44330d35560c3e122ef172ed7a2421abda4ed97374825f9a43ec41d5377ec8fc79b9ecd2a7232d1d0ac3fe7e8b08dd3a3d6c67b0b9ffb9739404ace99ea03c46d167294f04dc2d8b307ea624431cb368074ad04f30967ec63e82d00ebd7cf57d2c51c3923ec5e004acd559ec25f4ae618c8395b32523fe1844ff404b3bf7bddeacc1fc7b08d236416102c08f879bf304ba53edc4d4d0c4028f608e153727e86ec7d9fa473a50df4e056392427347b6676877887ef8fbf8c3f2829bee60208967388cea2e61ef36319ce38653418d56f87265b2ff5cf90d58260fd13822af38df1784a96817294afafcd3cf23edd8547e35971bf64a6ef997b4e8859d14bb70927514c5354d05cbe41323ead21bab48e82b26b4842b73f623b422abc1820b2bf1a3edd04d8b383f5ae84e8e29bd3f2601b78c1d7f73e53ee29a4e022130ef50f2f1174af6b7d09149639aad9f0c6c26cea3ac615dda67935a3ecd0b1fa85708359a52f2ceacec1c8daf1f67b63206c6e261506eec9065a0ae27b98f5ac91e497b742a09a54074289b2bdce43f5d4916042a1655d34f8f904b65f07ffc6d23c6a10e65ebf20cf6e4989a88607fd859fc48c9428d903557034644a561a8b99184f05082a315350950ca4980b43f378581905fe8ffe6641024c58e9212a71ee68e1507181f387310163da00868e680ba2b7ee17d4a8cd7569338a640b6719902c03a755abd62d6fa25902f238323ffe732073f809603791bb9a78fe8a9057c3e4274d87ea41612adba067f31d6e2135dda6e1c95e6be876fa06ba14f5d54caa263d25bca47b264c98af3249c108190bf73e73059814da85ff594adb92beb7817466b01a0d1b76a1889b25bb1ba8533da02e28463d66740fc866069f0f4af24fb03309c5e33061fbd82ab6226280a53a65886d7ebdab3a4f9f7cc9fc8b672df899fe77b43556aaf7d1ac0ca1c14c309109bddebeea52c988bcd132b6a872deccdc718aa8ce4cc66255bb01bae8197ad58031173e635c839231195c999cbf026f5542e525c6408c8a", 0x20001001) 11:28:28 executing program 1: r0 = socket(0x10, 0x2, 0xa) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00@'], 0x33fe0}}, 0x0) 11:28:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 11:28:29 executing program 4: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu}) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x0) read$FUSE(r1, &(0x7f0000012a00)={0x2020}, 0x2020) syz_usb_connect(0x0, 0x6a9, 0x0, 0x0) read$FUSE(r1, &(0x7f00000011c0)={0x2020}, 0x2020) 11:28:29 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, 0x0, 0x0) 11:28:29 executing program 2: r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) close(0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f00000005c0)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) syz_io_uring_setup(0x3693, &(0x7f0000000240)={0x0, 0xca35, 0x2, 0x0, 0xa8, 0x0, r0}, &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ee8000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$isdn(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x1, "b2e4417f89d6e08f3e8a7b0575afdc4775ed23172d1ffa0ef59465b15cd9600e1ab5289d801e332e9d844b4c1a45aad1cb8a7be551ce98f4f45d2b89304a6217165e0109c4ebff170c3af3e0d9f5199632edafcc0719aaa970b4943d0df2ef617eb393c58f4451bbebc70630d943feb12baa7262547b5e4b9fcc805a8f69e61168bf54a728062331d3e2b00429fdb838f6f10aae1c13fbb30b886e29b8"}, 0xa5, 0x0, &(0x7f0000000580)={0x22, 0x0, 0x1}, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index=0x4}, 0x0) keyctl$KEYCTL_MOVE(0x4, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 11:28:29 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000040)) 11:28:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000000)) [ 304.790377][ T8169] usb 1-1: USB disconnect, device number 2 11:28:29 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 11:28:29 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x400000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x1fffff, 0x2, 0x82031, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x71f5, &(0x7f0000000180), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, &(0x7f0000000240)) syz_io_uring_setup(0x5729, &(0x7f0000000280)={0x0, 0xc6e2, 0x8, 0x3, 0x1cb}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000300)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001380)='/dev/loop-control\x00', 0x0, 0x0) 11:28:29 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) write$uinput_user_dev(r1, &(0x7f0000004100)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) 11:28:29 executing program 3: unshare(0x8040400) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f00000000c0)=0x9, 0x4) 11:28:29 executing program 5: keyctl$KEYCTL_MOVE(0x12, 0x0, 0xfffffffffffffffd, 0xfffffffffffffffc, 0x0) [ 305.219397][ T9496] input: syz1 as /devices/virtual/input/input5 [ 305.294571][ T9496] input: syz1 as /devices/virtual/input/input6 11:28:29 executing program 3: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000400)="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", 0x171) 11:28:29 executing program 1: r0 = syz_io_uring_setup(0x1b46, &(0x7f00000004c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 11:28:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae60, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 11:28:32 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) 11:28:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000300)={'tunl0\x00', @ifru_mtu=0x531101}) getsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000000), &(0x7f0000000040)=0x4) 11:28:32 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 11:28:32 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x8ca, 0x1a8241) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x68, 0x0, 0x0, 0x8800000}) 11:28:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000001200)="0e19b02478775b1a69be1ff7bbb6f0bf5ca7846072bc2faf957e339d874c38b676d5b4ba7ceea7e69c2ddf3d061cbb8ecdc3f373596cd777005d89f051ee076adb75902ae89660f90a9242eab6357fca1c0270b344437620710864dd18a792a084cea8fdbc88aa596cf75bda22ec7b3c146bf663e3796ab223cf5dcbc36fcf1d94c9ed65f2b1abd01937739b0b1a4eedb0b5258e758e6831be7fcc9d18bce2dd09b9a54dcb3540d51e5df03bca02d3e372c40fd4713170057a6595ea592985e5ba2cd02dbd39dfc40a1bf81a88", 0xcd, 0x8000, &(0x7f00000000c0)={0xa, 0x0, 0x4, @loopback, 0xa63f}, 0x1c) syz_io_uring_setup(0x7337, &(0x7f0000000200)={0x0, 0x80000000, 0x5}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000080)) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x1) write$UHID_INPUT(r1, &(0x7f00000001c0)={0x8, {"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", 0x1000}}, 0x1006) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000100)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 11:28:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004fc0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x4810) 11:28:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000), 0x3) 11:28:32 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000002440), 0x0, &(0x7f0000002500)={[{@nr_blocks={'nr_blocks', 0x3d, [0x35, 0x0]}}]}) 11:28:32 executing program 1: add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='g', 0x1, 0xfffffffffffffffd) 11:28:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001240), 0x0, &(0x7f00000012c0)) 11:28:32 executing program 0: ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0xb}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0xff, 0x11, 0x5, 0x1}, 0x27) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000100)=@udp}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001540)={r0, &(0x7f0000001340)="5622d09819", 0x0}, 0x20) 11:28:32 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c00, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000100)={0x0, {}, 0x0, {}, 0x7, 0x12, 0x11, 0x1c, "4fb9dc79c0b1278752a2d59a53a90fe36630d17d6dbf76efa9e0f5b808e086812aaa7d033ef31befabfbfec1929154ffdf412bac3289ef625d18a2fd26a31d76", "981bf740ed9e1496273674324dea26d521d0151d88b19ec77c1f1604ee405389", [0x3, 0x2]}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 11:28:32 executing program 3: socket$inet(0x2, 0x2, 0x0) 11:28:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000800010071667100486e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}}, 0x24}}, 0x0) 11:28:32 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b36, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) [ 308.445343][ T9589] ISOFS: Unable to identify CD-ROM format. [ 308.773085][ T9606] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. 11:28:33 executing program 5: syz_open_dev$sg(&(0x7f0000003880)='/dev/sg#\x00', 0x0, 0x4681) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) [ 308.776602][ T9606] qfq: no options [ 308.785363][ T9606] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 308.786569][ T9606] qfq: no options [ 308.788170][ T9614] qfq: no options 11:28:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000500}) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000500}) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x3) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000014}, 0x4004) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000080)=0x3) syz_open_dev$char_raw(0x0, 0x1, 0x0) ioctl$CHAR_RAW_IOMIN(0xffffffffffffffff, 0x1278, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000040)=0x7) syz_genetlink_get_family_id$nl80211(&(0x7f0000003a00)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000046c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4044004}, 0x0) 11:28:33 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r0, 0x81) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000380)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@XFRMA_IF_ID={0x8, 0x1f, r3}]}, 0xc0}}, 0x0) 11:28:33 executing program 3: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1c00) 11:28:33 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) 11:28:33 executing program 0: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket(0x1, 0x803, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x2000000000003, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 11:28:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x114, 0x2721, 0x0, 0x531000) 11:28:33 executing program 5: fanotify_init(0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket(0x10, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 11:28:33 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x40442) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000002140)='trusted.overlay.origin\x00', &(0x7f000000a2c0)='y\x00', 0x2, 0x3) 11:28:33 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x7fff, 0x0) 11:28:33 executing program 3: fanotify_mark(0xffffffffffffffff, 0x130, 0x0, 0xffffffffffffffff, 0x0) 11:28:33 executing program 4: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 11:28:34 executing program 1: r0 = socket(0xa, 0x5, 0x0) sendto$l2tp(r0, &(0x7f00000005c0)='F', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) [ 309.873754][ T3570] ion_buffer_destroy: buffer still mapped in the kernel 11:28:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f8, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000200)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private1}}) 11:28:34 executing program 5: socket(0x10, 0x80002, 0x0) r0 = clone3(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000400)={0x1000, &(0x7f0000000240), 0x0, 0x0, {0x23}, &(0x7f0000000300)=""/69, 0x45, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000540)={0x1000900, &(0x7f0000000080), 0x0, &(0x7f0000000100), {0x36}, &(0x7f0000000140)=""/37, 0x25, &(0x7f0000000180)=""/176, &(0x7f0000000500)=[0x0, r0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x58) 11:28:34 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) 11:28:34 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r1, &(0x7f00000001c0)=@in={0x2, 0x4e24, @loopback}, 0x80) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) [ 310.067056][ T29] audit: type=1800 audit(1599564514.285:9): pid=9685 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16025 res=0 errno=0 11:28:34 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, 0x24) 11:28:34 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x10, r0, 0x0) r1 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x100000000, 0x0) r2 = syz_io_uring_setup(0x1670, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000140)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) syz_io_uring_setup(0x6cd7, &(0x7f0000000300)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, r2}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 11:28:34 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8931, &(0x7f0000000040)={'batadv_slave_0\x00'}) 11:28:34 executing program 2: r0 = socket(0x29, 0x5, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x7ffff000}}, 0x0) 11:28:34 executing program 5: syz_emit_ethernet(0x52, &(0x7f0000000240)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x1c, 0x2b, 0x0, @remote, @local, {[@routing={0x0, 0x0, 0x2}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:28:34 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x1a, &(0x7f0000000040), 0x4) 11:28:34 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0xc0002, 0x0) write$capi20(r0, &(0x7f0000000140)={0x10}, 0x2000) 11:28:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001a000101"], 0x14}}, 0x0) 11:28:34 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_LK(r0, &(0x7f0000000040)={0x28}, 0xffffffffffffff16) 11:28:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x25, 0x401000, 0xfffffffffffffffd) 11:28:34 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000003480)='/dev/vcsa#\x00', 0x0, 0x42002) write$apparmor_exec(r0, 0x0, 0xeffdffff) 11:28:34 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0xffffffff, 0x0, 0x1f8, 0x1f8, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, &(0x7f0000000200), {[{{@ip={@private, @empty, 0x0, 0x0, 'caif0\x00', 'ip6_vti0\x00', {}, {}, 0x0, 0x0, 0x2}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x1, 0x0, 0x7, 0x2, 0x0, 0x4], 0x1}, {0x2, [0x6, 0x5], 0x0, 0x3}}}}, {{@uncond, 0x0, 0xf0, 0x128, 0x0, {}, [@common=@inet=@esp={{0x30, 'esp\x00'}, {[0x0, 0x4d4], 0x1}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x8, 0x81}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x0, 0x0, 0x2}, {0x0, 0x4, 0x2}, {0x0, 0x1}}}}, {{@ip={@local, @multicast2, 0xffffff00, 0x0, 'veth1_to_batadv\x00', 'xfrm0\x00', {}, {0x7f}, 0xff, 0x1, 0xf}, 0x0, 0xb8, 0xf8, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'syz1\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x4, 0x0, "280949a1a73c45e13ffa3f0b943a416cda8ae7d9e0830b42ea183857895a"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e8) 11:28:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x5, 0x13, r0, 0x82000000) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 11:28:35 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000300)=ANY=[@ANYRESOCT], 0x17) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x128) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f0000000100), 0x8280fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000240)={0x2, 0x800, @empty}, 0x10) bind(0xffffffffffffffff, &(0x7f00000001c0)=@nfc_llcp={0x27, 0x1, 0x1, 0x1, 0x20, 0x4, "1fdd971edf809a63ac544253f499061b4a27a9d93227d6211cf2edd18d8415d56a57ee1534dd5cc6d362c7262565ab57fce761316a75c1520ce100c3dba9ff", 0x38}, 0x80) r3 = gettid() perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xa032b071afe91957}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, r3, 0x0) sched_setscheduler(r3, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = dup(r2) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 11:28:35 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000009000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000008000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x400002172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) read$FUSE(r0, 0x0, 0x116) 11:28:35 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000080), 0x4) [ 310.942192][ T9742] x_tables: duplicate underflow at hook 2 11:28:35 executing program 2: syz_mount_image$erofs(&(0x7f0000000200)='erofs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x22089, &(0x7f00000016c0)) [ 310.988384][ T9746] x_tables: duplicate underflow at hook 2 11:28:35 executing program 5: r0 = socket(0x23, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000007b80)=[{0x0, 0x0, 0x0}], 0x1, 0x2404c040) [ 311.044314][ T29] audit: type=1804 audit(1599564515.265:10): pid=9748 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir614060219/syzkaller.yr734X/62/bus" dev="sda1" ino=16038 res=1 errno=0 [ 311.111856][ T29] audit: type=1804 audit(1599564515.325:11): pid=9749 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir614060219/syzkaller.yr734X/62/bus" dev="sda1" ino=16038 res=1 errno=0 [ 311.827359][ T29] audit: type=1804 audit(1599564516.045:12): pid=9749 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir614060219/syzkaller.yr734X/62/bus" dev="sda1" ino=16038 res=1 errno=0 11:28:36 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5382, &(0x7f0000001140)) 11:28:36 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000013c0)=ANY=[@ANYBLOB="1201000200000010580413500000000000010902240001000000000904000049030000000921000ca40122dc0109058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x18, &(0x7f0000000200)=ANY=[@ANYBLOB="0010b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 11:28:36 executing program 0: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) 11:28:36 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) socket(0x2c, 0x3, 0x0) 11:28:36 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, 0x1}, 0x6) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000140)=ANY=[], 0x10) 11:28:36 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0xa) perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x78219136d3cf0525, 0x5c831, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000443ff6)='./control\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./control\x00') 11:28:36 executing program 2: openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000100)) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)=[0x0]) 11:28:36 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x40000, 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000000200)={0x2020}, 0x2020) socket(0x1, 0x5, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000024c0)={0x1, 0x10, 0xfa00, {&(0x7f0000002480)}}, 0x18) 11:28:36 executing program 4: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x3, 0x0, &(0x7f00000004c0)) [ 312.246224][ T8169] usb (null): failed to copy DMA map [ 312.401619][ T8169] usb 6-1: new high-speed USB device number 2 using dummy_hcd 11:28:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0xd, 0x0, 0x0) 11:28:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_int(r0, 0x0, 0xc, 0x0, &(0x7f0000000080)) 11:28:36 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) close(r0) 11:28:36 executing program 4: clone3(&(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = getpgrp(0xffffffffffffffff) process_vm_writev(r0, &(0x7f0000000680)=[{&(0x7f0000000280)=""/229, 0xe5}], 0x1, &(0x7f0000000200)=[{&(0x7f0000001bc0)=""/4096, 0x1000}], 0x1, 0x0) [ 312.661639][ T8169] usb 6-1: Using ep0 maxpacket: 16 [ 312.792095][ T8169] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 312.803112][ T8169] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 312.817660][ T8169] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 312.830510][ T8169] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 312.860592][ T8169] usb 6-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 312.880976][ T8169] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 312.915623][ T8169] usbip-host 6-1: 6-1 is not in match_busid table... skip! 11:28:37 executing program 1: r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsmount(r0, 0x0, 0x0) 11:28:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0xc0fe, @tipc=@name, @isdn, @rc, 0x0, 0x0, 0x0, 0x1000000}) 11:28:39 executing program 5: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000500)={[{@nr_blocks={'nr_blocks'}}], [{@permit_directio='permit_directio'}, {@measure='measure'}]}) 11:28:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000180)='l', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0x400000000000d0, &(0x7f0000000000), 0x4) 11:28:39 executing program 0: r0 = socket(0x23, 0x5, 0x0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r0, 0x89e0, 0xa04901) 11:28:39 executing program 4: openat2$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)={0x82740}, 0x18) mount(&(0x7f0000000300)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='cifs\x00', 0x0, &(0x7f00000003c0)='/dev/dri/renderD128\x00') 11:28:39 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0xd, &(0x7f0000000040), 0x4) 11:28:39 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=r2, @ANYBLOB="81f3080000000000000015"], 0x1c}}, 0x0) [ 315.081056][ T12] usb 6-1: USB disconnect, device number 2 [ 315.171729][ T9851] sctp: [Deprecated]: syz-executor.1 (pid 9851) Use of int in maxseg socket option. [ 315.171729][ T9851] Use struct sctp_assoc_value instead [ 315.185278][ T9852] CIFS: Attempting to mount /dev/nbd4 [ 315.201324][ T9854] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 315.217412][ T9852] CIFS: VFS: Malformed UNC in devname 11:28:39 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'port1\x00', 0xc2, 0x100002}) 11:28:39 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet(r0, &(0x7f0000005540)=[{{&(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='b', 0x1}], 0x1}}, {{&(0x7f0000000540)={0x2, 0x0, @private=0xa010101}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000580)="f1", 0x1}], 0x1}}], 0x2, 0x0) [ 315.246328][ T9857] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 11:28:39 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x1) 11:28:39 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000006c0)={0x1, &(0x7f0000000680)=[{0x3}]}) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfddf) 11:28:39 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/snmp6\x00') read$snapshot(r0, 0x0, 0x0) 11:28:39 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000001c0)='/dev/video#\x00', 0x7, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc0d05605, &(0x7f0000000100)={0x2, 0x0, 0x280, 0x0, 0x31384142, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '_\a\x004'}, 0x0, 0x0, @userptr}) 11:28:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$netlink(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000040)={0xe0, 0x10, 0x1, 0x0, 0x0, "", [@nested={0xc9, 0x0, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='}\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="c29a175a473dc1e53383514cdfa27454af2411faffe4554e7740d876dcbd2c906539991167bd6daf7d948933e23d69edd8483cd8b4399798f604d98f42caf8f55e845275beed", @generic="9ba1c99ecd85d03190003eb06f1328be5d2b466c0f5f99e4883fb0007038f97e6d006e8ac41f633b05c1efa3d4211acab594171da9bd138f4df765d949ec42b6bd3912a1a458dce13400184c1028b8009bb72b8b4bd82ff3a5ac9d53a69e9a"]}, @generic="a9"]}, 0xe0}], 0x1}, 0x0) 11:28:39 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 11:28:39 executing program 4: r0 = socket(0xa, 0x2, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0xa, 0x7400, 0xffffff8d, 0x80fe}, 0x200001cc, &(0x7f0000000280)={0x0}}, 0x0) 11:28:39 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000002440)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 11:28:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) chroot(&(0x7f0000000000)='.\x00') 11:28:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002b80)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="ea", 0xffd0}], 0x1}}], 0x2, 0x48000) 11:28:40 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1, r2, r0}, 0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={'poly1305-simd\x00'}}) 11:28:40 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5013, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 11:28:40 executing program 1: ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) getpid() openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x28300, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0xc2604110, &(0x7f0000000040)={0x0, [[0x1f], [0x3], [0x0, 0xd9a4]]}) ioctl$SNDRV_PCM_IOCTL_PREPARE(r1, 0x4140, 0x0) 11:28:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x5310fe}) r1 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000000)=0x20) mmap$dsp(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x1000001, 0x13, r1, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000001700)=0x7c) 11:28:40 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000080)) 11:28:40 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x801, 0x0, 0x0, {{@in=@remote, @in6=@mcast1}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 11:28:40 executing program 4: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x1, 0x0) 11:28:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=ANY=[@ANYBLOB="18040000", @ANYRES16=r1, @ANYBLOB="010026bd7000fcdbdf250b0000007400058008000100657468"], 0x418}}, 0x0) 11:28:40 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x1, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000200), &(0x7f00000000c0)}, 0x20) 11:28:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="010000000000689c729b1b"], 0x18}}, 0x0) 11:28:40 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) close(r3) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x8, 0x7f, 0x0, 0x0, 0x9, 0x10, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x508, 0x0, 0x0, 0x0, 0x1, 0x800, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000040)) fstat(0xffffffffffffffff, &(0x7f00000002c0)) 11:28:40 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) write$USERIO_CMD_REGISTER(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x4, 0x70, 0x0, 0x0, 0x0, 0xa2, 0x0, 0x2, 0x1608b, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xab4c, 0xebcf3dcac6e8a3c6, @perf_config_ext={0x4, 0x806}, 0x0, 0x0, 0x5b, 0x5, 0x4000001, 0x9, 0x1b}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000900)={0x400a0100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000300)=""/173, 0x0}, 0x334) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x20600, 0x0) [ 316.521882][ T8156] usb (null): failed to copy DMA map [ 316.611746][ T9927] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 316.630420][ T9931] netlink: 912 bytes leftover after parsing attributes in process `syz-executor.3'. 11:28:40 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) [ 316.668242][ T9934] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 316.677791][ T8156] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 316.687771][ T9931] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. [ 316.764559][ T9938] netlink: 912 bytes leftover after parsing attributes in process `syz-executor.3'. [ 316.838634][ T9938] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. [ 316.951454][ T8156] usb 3-1: Using ep0 maxpacket: 16 [ 317.077231][ T9932] IPVS: ftp: loaded support on port[0] = 21 [ 317.092025][ T8156] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 317.110915][ T8156] usb 3-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 317.120455][ T8156] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 317.132241][ T8156] usbip-host 3-1: 3-1 is not in match_busid table... skip! [ 317.474720][ T9950] IPVS: ftp: loaded support on port[0] = 21 [ 318.700551][ T21] tipc: TX() has been purged, node left! 11:28:43 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x95, 0x9, 0x0, 0x0, 0x0, 0x80000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x3fd, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x7896f36f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x5522, 0x0) sched_getattr(0x0, &(0x7f0000000440)={0x38}, 0x38, 0x0) 11:28:43 executing program 4: syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x127080) 11:28:43 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x80100, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r2, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000100)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}, 0x1}, 0x18) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 11:28:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0xa, 0x7, 0xfd5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000100)={r0, 0x0, &(0x7f00000000c0)=@udp}, 0x20) 11:28:43 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) close(r3) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x8, 0x7f, 0x0, 0x0, 0x9, 0x10, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x508, 0x0, 0x0, 0x0, 0x1, 0x800, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000040)) fstat(0xffffffffffffffff, &(0x7f00000002c0)) 11:28:43 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x4601, &(0x7f0000000080)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x8], 0x2}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r1, 0x4601, &(0x7f0000000080)) [ 319.374821][ T8156] usb 3-1: USB disconnect, device number 2 11:28:43 executing program 3: r0 = fsopen(&(0x7f00000001c0)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 11:28:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x5, 0x0) getpeername(r0, 0x0, 0x0) r1 = syz_io_uring_complete(0x0) recvmsg$can_j1939(r0, &(0x7f0000000b00)={&(0x7f0000000200)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000280)=""/200, 0xc8}, {&(0x7f0000000380)=""/29, 0x1d}, {&(0x7f00000003c0)=""/191, 0xbf}, {&(0x7f0000000480)=""/255, 0xff}, {&(0x7f0000000580)=""/212, 0xd4}, {&(0x7f0000000680)=""/65, 0x41}, {&(0x7f0000000700)=""/213, 0xd5}, {0x0}], 0x8}, 0x101) r3 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) getdents(r3, &(0x7f0000000180)=""/118, 0x76) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r4, 0x10000000) socket$alg(0x26, 0x5, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001480)='/proc/capi/capi20ncci\x00', 0x60041, 0x0) syz_io_uring_complete(0x0) io_submit(0x0, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000bc0)={0xffffffff, 0x0}, 0x8) openat$null(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/null\x00', 0x440040, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000001100)={0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000cc0)=""/128, 0x80}, {&(0x7f0000000e40)=""/27, 0x1b}, {&(0x7f0000000e80)=""/86, 0x56}], 0x3, &(0x7f0000001080)=""/85, 0x55}, 0x10001) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000c00)={0x1d, 0x8, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64}, [@jmp={0x5, 0x1, 0x1, 0xa, 0x4, 0x2, 0x4}, @jmp={0x5, 0x1, 0x9, 0x7, 0x2, 0x80, 0x4}, @map_val={0x18, 0xa, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x6}, @exit]}, &(0x7f0000000040)='syzkaller\x00', 0x8000, 0xdd, &(0x7f0000000080)=""/221, 0x41000, 0x8, [], r2, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000b40)={0x4, 0x2}, 0xfffffffffffffcff, 0x10, &(0x7f0000000b80)={0x0, 0x1, 0x0, 0x1}, 0x10, r5}, 0x78) 11:28:43 executing program 3: r0 = fsopen(&(0x7f0000000000)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000040)='-!(\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c) 11:28:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) socketpair(0x22, 0x3, 0x0, &(0x7f00000000c0)) 11:28:43 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc050214c, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000040)={0x0}) socket$kcm(0x29, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f00000000c0)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000380)={0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f00000001c0)={r2, 0x1, r3, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f00000002c0)={r2}) 11:28:44 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setreuid(0x0, 0x0) quotactl(0xbf4, &(0x7f0000000040)='./file0\x00', r0, &(0x7f00000001c0)="047d4178559221d5a17410f69b034ef1b209b16603ad61d1206b203052cc8be6c3db006911770846a99a74dc3196690221d7a2c8da3ccc4f0e88f0959285cbd80579c57a0ec0290d47f85c7bc3cb1e72ee323bb995f7397e1bf487324721c246cec0105b2852ffed1a186e855f771d1c139e64b5bfc20e1d8dfcaae570beb6dd0ba0087c26354ab17451b66e6a74edef36776e2b6c1374473c135ad8986f35e12aae9306851792b76396a67a5f8df1ed41e2bde5eaf2669df032dc93df1440deeec6d4b062c7da12062c") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r2, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) tkill(0x0, 0xe) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x9, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 11:28:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 11:28:44 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c5622d3"}, 0x0, 0x0, @fd, 0x10000}) 11:28:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f00000001c0)="b9800000c03500400000665c0f5d0202f50fdb09fbfb20e035c4e17de74b064000c4636569b3ce0fc7735126660f388077694f4f0f5c19db3a9af342d8868680000066b82001c4220d2d4f5d2e66420fc73366ba2000ed", 0x57}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0xffffffffffffff54, {0x6000}}, "be77f645fa0faab4173328e03e0e9f020bbc798c84be65bf762199e269b6d15af3d542e5a531a895866fbf13910d95e922d6aa84d68924efe5e444b34d9df08a868ae23c677546798d6ec2c17d6e3f87f0d757c2078c9325c641fea9938ba4f20ebb2577f51ba467d973398c7fa94be4e2abd427b7ad4385c63e630090759c2a6c768a973d0b1e7244e494d5925d9d9f40afd544b84d1fdb8de7af279d8700739c11327a76f8bc32743c959d8858b276c211222f40206257be84ddd07b20d8b1de9b5390ba5eaa289c0bfdf6b5636b7acfac5159e2e7759338e06ae00e4b7cf162e45442e3c8395858847e3e28da4ed237027cd849991ab91e6e5dc61b9936de574c3b26a2b0e303386c02ed1bb6a5acaf8a9271e196bc59fb3d7d6a88383d53302680fd8ebd0e75fa67333a6fb9da0333d6f87b3f628136a4b9ec1c2f4cf3d5ec900ec17d48e3f741860d963ec6e629243d06b547374ec3f5a0a8e71cdd67e8f591d68711ba4df1f2fc62d9f54c6f7b8844c8ce569fb7f983a631250e77374780413ab37235afdefb70572e79f35d36406aded61bcf76711aacf325b2ac1f78b4ede1239e36d5d644c7a81cdf6b95a1e3aa6c2f70d889654572d1f88f05e5b2c5f5c37d6570102c2525a9b3fa28a88c83ded573a896239900bd365dc0323d4921c3c96a3dae810479a1ac83b64f0f9b2008eb51832bce90105dab379b3d99f6761d4cf438d92356c563c982938fe83026258aad0a7d9f5eacfa359c68ec271d3ecf9a57d3eec56cb0bcf1bb0adc6c297d6e5b101640d3c5b50bcb54faebed4f850e737b5a2837054bccbecfd1c28e70a967a350d21867ea95b2cdfe55fd3edc6e1f4db06a5e6b77a333af48e92899e074794f3b4687dce6d45cb33433e922b1602e767164dc0e760d14b4c70f304de2cb56ca5ea35719f492480e48b9007e4073a8e02450a93d3932971b32aca283773bbb7974486478d380d8524c0eee27ba19d9c51196494bc3f2c41c1ddc72b0b9d97ca307022baf742cb69b45de669e3224c1eaf4e6ec7bb76f921ad3fd01e1138eda10e945ca95302c1729adf6526041169700a783f767632e99b55eac5e4ebc25b63e11649a31e1dba33445a36b40c7cc7ab6450cb4853c69a9f1eb00d466f6c98f297d3e4882fd4d1a9dff0786cece0dd1b03fd84f982b493349f32e49be255102e7bd1475e25574a992da6907a0e6bce48d4601b51ca05798a0e8b5faa9ed6700902e4626b866b4219e3880277bca07f577def954fdd64e089622ed0eec558759a9b6d3e512b330fa30e31403053a73da1747a7874f5b7a9fde4c0f9f29a27e795e275c9f6c33d9db7f370f148a790811428b2f96566bd0e2b148997e69b0ffe1a81cb04d43ce6a24ea2a9414b930fa1330153cb20aaae484e515393b9ddf9d029806c35d5e956462b7cc7f1c7995006ffeae1f1ba1daf8d43309198bf444ec82c670800d5dacd600924564931014b1e834a38274c6560784572e6d4bf8c4a5a1ee5edb2f4ea5fa9f07b11d3d1d88b993fa662bc04dfb9ffa9e534f1622efd7f823346aa7e0a988f56be531c73f34439df61f9737cca8b93d2c25695138c70c469298c3a114c89a8c3409d4dc18e7bd0158631d0b936823a6dda814ed50f83862058d1ecc19b2e1195c910edb5e7164fbd403de0beb5d7feec901a5a373afa1162be95f0e71e50d479e33494d7c98c1cb2ac886c81610678923685fa9f5fff2584c89130b7d2ac78317e531bb2fcade76520cf8bec450e31eebfa5ae2f78587c572d36d56a69cf3f2cc9e15b77c11877d27e8af0196902d7f94646f0294b4507ae4461397ef21b24a2142f740460e1eb1935cbaccd14f71f21d6fb7144de99154f037cf31e9f30da3c935950c7d1c859096d44b57e7bd37147304b2fe51ab63ca7c4031c1f07913c8a894a6b0573886d7a0a62cd20a0f433e541a43808465eb82af5bb9c819a74bed83cf91aa180442c28b9f4d69dd7e728c7734dd3bd3e277e67e96ab9f09e083c0a6e42fe2bc5dcae9a2deddb7f763e62b0d8adacc00af734bb9e978c160600611c83309468a2f942f5d2c9f7cafc97dae2f542ef33be39952fa70ee3e2ecb3105c1a490db73fcf46a3645de10e1cb335ea604f41d10b723872c26f20a71f44b1301fffd601c6a609e0d195bbcb1203cd23fdb3e3f59fa8ae5a484881c34706bacb6a479fa7c9cc6920613dd6903bf046493bac060f046efc6ce43aafe9a3b735c1cb283714548fdc16a2ce9d9dccd77f3b8037132ec1b1f1d965932a9ec4b20efe1f2212c94511b61799b5bd29be84e47d1c1209af544bb4c4820b4897fe00fd583b8ae5394354d1f2532d0801f202ba31bf01a896ebea5302167cf9b0ed71e793d9572fac48d75724caa57f99ba9db2113f5fa52d19356ed1d0c85bd60805952113e521a01444d6a6a502144691a9d32363284410e967626c720cdb3444a56b1b7043047dbf8e5f1b5177c82a651710eaed591e1d4ac5ffaf85411f7c3c3e58fefb5e0528f74b3f78a0b31de68f1e31415a7a37010be818b886c28cca1bf68db068929bad71bc6b4ae2a4c9f2c9bf98f15164e6ef96ef4121c191e5a94ca431b49c475f02acebc42d2c6026e4f7d595e5677947bf6cc0d6f95d7838f76cfc04492cebaed4374984706465ac83a1acbb55450f5b5e1e4cc00a88c334af44d337089c80167a813f54fa903ec85d8f1d22c443bcdfb3d268a3e57f563b9732cc3f5d8b1fd98a6f44e3b056cbeb65946ec917ef093c3a62757f2b27e6b4873ae7183b5b9a6528a576af69449df90cda4bfad6c54bed67fecc6fdc624183aecb5072002c8dc9d45505901c61489ab31b7d6cde6943f042953df648861b68663291117f3deb74d3f9e9501d9d50b095baaeef21aca82e00203c06ce103cc923e6f02ab481eed2da0a4eedeb827e9d7961f6d972f347c649e706dc0259d697a6a5ea1ba33a6f2c16beed92b58fa290026c728e91f3de285a74e56e968c5d174639a915b5e53d7b1e5566b1a89f09434afb2a2ff1fd00d13e7ce5a3dcb8e628f39a6c6825acd4b7152a777d21485f6360af8b1c62a4a29f2ad98d9c393530187c14b4defdfc8ac12433be7f56a40ce4087eb1f7cf949e4e9b3c612e4953716ab027a36ce839f1d2815c289d08e0e500630c2f54344d6549b9645a4b31648d25f71dc7a43651aa8530ccd0cec2f96a4385b185823111c514b5beb817a98824f301462598f03919ec52c0fdf5a522f3e4b250ded3089e0958bb20e5f936c8ab4fc00316ce483254f6e2abc024835acdba239decc60fcc316cbb5fe85db2e22ecd1259c607b575d836222d7a21f0fccdc6d4f90c487c66dcbe9d17f6af2edc30b57189f009072fa5b46e1f49aa33a6546aea60202c4e77066e2f487b2bd36f3178ea888488ae52fad830868172d8f2b3335db98a83c45e047ba93eb32e08a014d13fb8b9f3b54c16adaac8a95c250051baaa3667343a3df51ab7dccedcf4410482fb24ab337285d4c0d182bf00050c5cd2f8a1f7954fe0ce1c2325dc159445464327f0c463dfdae8c944db603ceab504409be7e3316e679960b63e1935018641f0d30d40fb4f83faa2786e7284b0adf6fe0ae04f61c362be89177aa7a27cd00a1c101deb33fbae04b8b20fceeef601049626954f0436470eb4d344fd53c34eab4fca401bb6aa64c1d1891ca88300ce5f8b9b7badb64a5aa3ce8ea848e288239def4602e4812c66503ccc2a68b734d97b2fe71e321e09275bbc727e4c02ce1a967f2f7c5f02f658c5e449a1c718a535561afbddd05ad28559c6ea8a5d19298eeccee69818b69a833b972128e153306522a3733396e25e3a2175443715b0926ea967609f73e2529fa4b6c346e32543431d11f57f557c71ff6b789d9a78e8039f78c5089586aeba7a584b3d6b753f8633d062b5cca3639eb95885027a1b78a90f79d33e8872b455a21618b76a4afd3d704849b067ab8f968bf528fbdbdfdd34e84163d644e211e32f9b5b91f86fb815890f6e405d7324fd6ff84fea268cf4d613d8b8cc784fd434f317dd77ccaf40d974c43d70ec15306c691ce9782267b20b35c150c1c104adff5437068f7c9dee058c08403024e5ed1f35bf1b6db213af8fd0293b230ddc7a405e1e3e584292cf6d9bd4ca1d0c325ecf37c57134320f79fac3f26874b1d595d0aacb7bf454bc4e15f755c1c7e2d0951d7731d8bf27c8002f611a942d633c9e0203ee9f848de15966e6c993d790bbc26958fdc3ff4e62b971697855ad0980d3cf6cd79c0f2f0d41eab6d2c67e83295afcbee60179e0997ddf9b15002b7fc058afa567034dabc640790aba2419a5ccbce25abccde586373f4e31f3436e5bab2e156b4cd6abaadbd4e991cb4a15cdea2202b13bce716e1df40d6bcc275f14c152ffe6294d2b5a5377a9da546490a0ff9ec3f27a0a6070f1b0d72b75a74ac1e764c4670b9547faa728500233dc410132d800bddd4e81272f1ace1fa8186e1b68e19b23ee611b2c9119b094764fd0720212c14f12f1835596660e08dbaf1a28c2ecb391094e8decb500484a4f9de412781fe084695a243d474471a3d6abd4ac640cfb7da40e0327defce9aa8101a25f7145b55db0510dd090af63fd65f9003693b21b2f3d4775c65707fed78474238d6453592933b2265c3836d0c775b95e9739b3de3856072a5b43c9e3024e8843b2522e92d12aab4a636c68af12722ab38d881f4c97118014db986f3ec966783b93d81d1d70e3ea611482df745256c3ef9c6c949c6afc6929f69d9427ddde81f3f278500c586b3bb736c2fc7713ad92ed13640f4051e72b38568e3f211f75261ee6517de0b980076127d7dc00a1660a11232325f7ac097f46e0ef4493cd7de875d14056419373d887a821672d894d32c810464705e92c9abe32967fead2464c8b2f693f45d07a8160f59ec046019b016ee8b07764278af8c6b22b4cc079f406c0ba898332aa8911b026c75edd02d5a40f8ed9c1a3d39c1893a0affe4b38c77305429562e9d0907179753051cbf13ff936091334fe24a53816d2aa5e2e26993dac3f2c573b0001152ee26b633afd966bfb704054227160bf292bbcc35f78a649bb7f4fe1783a6b10de778519c8a71f1381cc67a779e51ce3097e666d964728d55708e76953826c7659c3647d3f3cedf9f1b45b27f5735bb8d78d874bf73147b738b9c0566a0d2fdcb17f85dc712462e381ba1466d92d903ba24d0cc17ddbeb7bd80b5525d7236a8add54d4eca06fe4cd0d3724403c7ad09f22eb2fcb4181eddde271be821579b7382bbfe36dab5079811e62842da65165c27c181dfed279d5ec12a1c0c13541760c2fe5cce95c6892622229ac24a7211ba43e513077f34342b61611a1ab10b6c51f6e3a06be0716d7d1abc82f5903e32f1e6e3e85789c1b8f140bbe1903b9677ec9655e171bf1f4d27dda003c27d4ef0e043d0def451dbc0f48cb6cb605b1e2d27e9fc9db10c0b571b6805f316b00b581d0d7358f83e14d1b4290e61fc0d0bd97334f31a547350c00877c90bcb591b98986c19d9d477f7dc521ac43d2edf9201ea61c43e6365e795bfb44b0d90ced7b9d34a849dec495d79cae7769c721d7cd17f1503df3d113c49fcb18449ff180d39c94717ae8fcba7ee1d8cf75873098a7a697d5f5d7a6eeef14daf146710ee40c94ff8ea9ff048d108688776fd074e72658d6ea43f42ea03883f70f45c7b86d3eb0bced0f3a60b6da510833728ffdb82af9a34c5fc86e0130861ac66c68b784300", "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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:28:44 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 11:28:44 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(0xffffffffffffffff, r1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r3, 0xda30}}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000a80)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f0000000400)='[$procmd5sum(wlan1^vboxnet0\x00', &(0x7f0000000440)='+security*\x00', 0x0], &(0x7f0000000140)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f0000000100)='[$procmd5sum(wlan1^vboxnet0\x00']) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 11:28:44 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180), 0x400, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001700)={0x0, &(0x7f0000000500)=""/215, &(0x7f0000000600), &(0x7f0000001600), 0x4, r0}, 0x38) 11:28:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ocfs2(&(0x7f0000000140)='ocfs2\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x2, &(0x7f00000003c0)=[{0x0, 0x0, 0x8}, {0x0, 0x0, 0x401}], 0x0, &(0x7f0000000440)='@\x00') 11:28:44 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000440)=@v2={0x5, 0x0, 0x0, 0x0, 0x59, "0ca00537c585ccd6562a5867a46f64a07fa612a1492af4e22edb378b9949d37b2c0b7039e95993116b7773520c9a9c96f545d3b410afa18ea2e1b2be0679ccbe86e8e938d782a8314ba41df20d66a6f8a5c965d0ec1a540959"}, 0x62, 0x0) syz_mount_image$ocfs2(&(0x7f0000000000)='ocfs2\x00', &(0x7f0000000140)='./file0\x00', 0x1, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000400)='security.evm\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="05000000701a1cc6"], 0xa, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x1, 0x0) [ 320.691258][ T29] audit: type=1326 audit(1599564524.906:13): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10038 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x7fc00000 11:28:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_DF={0x5}]}}}]}, 0x3c}}, 0x0) [ 320.797890][ T29] audit: type=1326 audit(1599564524.906:14): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10038 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=1 compat=0 ip=0x416e41 code=0x7fc00000 11:28:45 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 11:28:45 executing program 1: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = socket(0x29, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@deltaction={0x14}, 0x670000}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x0, 'bond0\x00', {0x3}, 0xfffe}) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:28:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000002, 0xa, 0xb1478afe60e0e972, 0xffffffffffffffff, 0x0) [ 320.953878][ T29] audit: type=1326 audit(1599564524.906:15): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10038 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=1 compat=0 ip=0x416e41 code=0x7fc00000 11:28:45 executing program 4: r0 = socket(0x1d, 0x2, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=@ipv4_newnexthop={0x18}, 0x18}}, 0x0) connect$nfc_raw(r0, &(0x7f00000001c0), 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000008140)={0x0, 0x0, &(0x7f0000008100)={&(0x7f0000000280)=ANY=[@ANYBLOB="0500000047"], 0x38}}, 0x0) 11:28:45 executing program 0: socket(0x2, 0x3, 0x0) syz_io_uring_setup(0x6e55, &(0x7f0000001300)={0x0, 0x0, 0x10}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000001380), 0x0) syz_io_uring_setup(0x0, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x2b7}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, &(0x7f00000014c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = getpid() r2 = getpid() ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000001800)={0x0, 0x0, &(0x7f00000016c0), &(0x7f0000001700), {}, &(0x7f0000001740)=""/34, 0x22, &(0x7f0000001780)=""/62, &(0x7f00000017c0)=[0x0, r1, 0xffffffffffffffff, r2, 0x0], 0x5, {r0}}, 0x58) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) rt_sigqueueinfo(0x0, 0xf, &(0x7f0000001500)={0x17, 0x4, 0x200}) syz_io_uring_setup(0x6b52, &(0x7f0000000640), &(0x7f0000004000/0x3000)=nil, &(0x7f0000005000/0x2000)=nil, &(0x7f0000000180), &(0x7f0000000040)) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x2}, 0x2000000c, &(0x7f0000000080)={0x0}}, 0xa00) 11:28:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0x9, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MAX_AGE={0x8}]}}}]}, 0x3c}}, 0x0) [ 321.087239][ T29] audit: type=1326 audit(1599564524.906:16): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10038 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=231 compat=0 ip=0x45d5b9 code=0x7fc00000 11:28:45 executing program 3: r0 = socket(0xa, 0x5, 0x0) socket(0x0, 0x0, 0x0) socket(0x2a, 0x2, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) socket(0x2a, 0x2, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000016d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], r1}, 0x40) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000002fc0)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)='q', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002280)=ANY=[@ANYBLOB="3800000000000000000000000000000042d237d8ddeeaa6b53bf597d73d26840b1b864bc323284510533cfcb554c3dd2c221af8300000000100000000000000000000000000000004000000000000000000000000000000072e8c7de4806d194d3cdbcd62dfdd10eb4f94299e2837c3d0902ded24eafad30c35b3ed2ed18a80d0acf6b84bfab740080000000000000000811000000"], 0x108}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001f80)=[{0x0}, {0x0}], 0x2}}], 0x4, 0x10044021) [ 321.284268][ T29] audit: type=1326 audit(1599564525.056:17): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10038 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x7fc00000 11:28:45 executing program 1: clone3(&(0x7f0000000280)={0x45040900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = dup(0xffffffffffffffff) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000080)=0x1, 0x4) 11:28:45 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001400e00000b6a19c324dec3fab0ebbc757c7bc7f458168a5d5a12af6f4cebbba3a6b286cc70230251b0cfaec50864c69e23dabdda2e67d7a4e7d06c890f9a743e6f134", @ANYRES32=0x0, @ANYBLOB="0120000000000000"], 0x48}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 321.603262][T10137] netlink: 'syz-executor.5': attribute type 20 has an invalid length. 11:28:45 executing program 3: r0 = socket(0x22, 0x3, 0x0) bind$ax25(r0, 0x0, 0x0) [ 321.717082][T10142] netlink: 'syz-executor.5': attribute type 20 has an invalid length. 11:28:46 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) bind$inet(r0, &(0x7f0000000680)={0x2, 0x0, @broadcast}, 0x10) 11:28:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffffc0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 11:28:46 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 11:28:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0424fc60040018000a001100022f000037153e", 0x23}], 0x1}, 0x0) 11:28:46 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x3d}}, 0x10) sendto$inet(r0, &(0x7f0000000040)='\x00', 0xfffffdef, 0x4085, 0x0, 0x0) getpid() process_vm_readv(0x0, &(0x7f0000002640), 0x0, 0x0, 0x0, 0x0) 11:28:48 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket(0x10, 0x80002, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000100)=@tcp=r1}, 0x20) 11:28:48 executing program 1: syz_open_dev$char_raw(&(0x7f0000000040)='/dev/raw/raw#\x00', 0x0, 0x0) read$char_raw(0xffffffffffffffff, 0x0, 0x7ffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x0, 0xa02) write$char_raw(r0, &(0x7f0000000080)=ANY=[], 0xfffffdef) ioctl$CHAR_RAW_ALIGNOFF(r0, 0x127a, &(0x7f0000000080)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) 11:28:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae03, 0xa3) 11:28:48 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x3}) fstat(0xffffffffffffffff, &(0x7f00000000c0)) getgroups(0x3, &(0x7f0000000040)=[0xee00, 0xffffffffffffffff, 0xffffffffffffffff]) fcntl$setownex(r0, 0x4, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r2, 0x114, 0x1d, &(0x7f00000001c0), 0x4) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self\x00', 0xc8000, 0x0) io_submit(0x0, 0x2, &(0x7f00000003c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x200, r1, &(0x7f0000000200)="5328c91f06338009b9", 0x9, 0x16, 0x0, 0x1}, 0x0]) 11:28:48 executing program 2: getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @loopback}}, 0x80, &(0x7f0000000380), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) socket$kcm(0x29, 0x7, 0x0) 11:28:48 executing program 3: socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet6(0xa, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f00000013c0)=[{&(0x7f0000000000)='f', 0x1}, {0x0}], 0x2}, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x10000040) 11:28:48 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) sendto$inet(r0, 0x0, 0x1400, 0x0, &(0x7f0000000300)={0x2, 0x0, @private}, 0x10) 11:28:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x3, 0x0, 0x0) 11:28:48 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) connect(r0, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x64010102}}, 0x80) r1 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) getpeername(r0, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000200)=0x80) 11:28:48 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000380)='cifs\x00', 0x0, &(0x7f00000000c0)='!\x00') 11:28:48 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000000)={0x1f, @none}, 0x8) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0xb, 0x0, 0x0) 11:28:48 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x8000, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)={0x3}) 11:28:48 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) [ 324.332346][T10227] CIFS: Attempting to mount (null) [ 324.351452][T10227] CIFS: VFS: Device name not specified [ 324.359060][T10227] CIFS: VFS: Malformed UNC in devname 11:28:48 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) semctl$GETVAL(0xffffffffffffffff, 0x4, 0xc, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2}, @timestamp={0x11, 0xff}}}}}, 0x0) r0 = socket(0x1e, 0x4, 0x0) semget$private(0x0, 0x0, 0x400) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 11:28:48 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x28080) socket(0x2, 0x6, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0x1}, 0xa) r1 = socket(0xb, 0x3, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="f400dfffce3273cf136db4710131980412020082762bd60d62c0aee7ab3f", @ANYRES16=0x0, @ANYRESDEC=r0], 0x1f4}, 0x1, 0x0, 0x0, 0x20001044}, 0x20040880) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:28:48 executing program 2: getpriority(0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) pwritev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) syz_genetlink_get_family_id$nl80211(0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 11:28:48 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = open(&(0x7f0000002140)='./file0\x00', 0x4901, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f00000000c0), 0x2) creat(&(0x7f0000000040)='./file0\x00', 0x0) 11:28:49 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7f, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x0, 0x33424752, 0x0, @stepwise}) 11:28:49 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0'}, 0xb) 11:28:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0xb03, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 11:28:49 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)}, 0x0) setns(0xffffffffffffffff, 0x2000000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, 0x0}, 0x4000) bind$unix(0xffffffffffffffff, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/9) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 11:28:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r2}) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r3}) 11:28:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000100)="0400000900000000666174000404090a0200027400f801", 0x17}, {0x0, 0x0, 0xfffffffffffffffe}], 0x0, &(0x7f0000000080)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@umask={'umask'}}, {@fat=@check_strict='check=strict'}]}) 11:28:49 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x5411, 0x0) 11:28:49 executing program 0: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={[], 0x5, 0x81, 0x0, 0x2, 0x0, r0}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000180)={[], 0x2, 0xfc, 0x2}) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, {{0x5b19, 0x10001}}}, 0x28) 11:28:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0xb03, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 11:28:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)={0x0, 0x81, 0x0, 0x7, 0x7}) 11:28:49 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@mcast1, 0x0, 0x1}, 0x20) [ 325.340309][T10299] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 11:28:49 executing program 5: r0 = perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f0000000280)='\'sel\x88\x8d\x92i_C^\xe4\xc5\x05\b\xac\x8b\xca\xdaJ\xe8\x87\xcfct!e\f_', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mq_timedreceive(r1, &(0x7f0000000180)=""/188, 0xbc, 0x0, 0x0) dup2(r0, r1) 11:28:49 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2200ff03000000000000000000000000000000000000000019fcffff04000034f345e0e5af8e750034c622c8112b2f1c8d392d"], 0x22) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$kcm(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000240)="7766847c66497aef", 0x8}], 0x1}, 0x0) socket$rds(0x15, 0x5, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000540)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020200bf0500057a1201", 0x2e}], 0x1}, 0x0) 11:28:49 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x0, 0x0) read$snddsp(r0, &(0x7f0000000040)=""/120, 0x78) 11:28:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0xb03, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 11:28:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xffff0000}}, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x4, 0x1, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)=@udp=r0}, 0x20) 11:28:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = clone3(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x80, 0x7, 0x6, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x4, 0xb7, 0x1, 0x3, 0x0, 0x0, 0x2}, r0, 0xb, 0xffffffffffffffff, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x38, 0x1, 0x3, 0x2, 0x0, 0x788, 0x42080, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8000, 0x2, @perf_config_ext={0x3, 0x80}, 0x10100, 0x9, 0x401, 0x4, 0x5, 0x1, 0x2}, 0xffffffffffffffff, 0x0, r2, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000200)={{0x1}, 'port1\x00', 0x36, 0x4002e, 0x5, 0x5, 0x0, 0x4, 0x1, 0x0, 0x0, 0x3}) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f00000001c0)) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x5, &(0x7f0000000300)=[{0xfff, 0x7}, {0x0, 0x8, 0xc0, 0x8}, {0x0, 0x17, 0x3f, 0x8be7}, {0xd0c, 0x6, 0x12, 0x6}, {0x2, 0x18, 0x46}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000380)) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r3, 0xc0182101, &(0x7f00000002c0)={0x0, 0xfff, 0x905}) [ 325.670669][T10318] device batadv0 entered promiscuous mode 11:28:49 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a13ba304"}, 0x0, 0x0, @userptr}) 11:28:49 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280), {0x7815}}) 11:28:50 executing program 4: waitid(0x0, 0x0, 0x0, 0xe52993b423dde353, 0x0) 11:28:50 executing program 2: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x541a, 0x0) 11:28:50 executing program 0: signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) 11:28:50 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000040)=""/244, 0xc}], 0x1, 0x0, 0x0) [ 326.176289][T10323] 8021q: adding VLAN 0 to HW filter on device batadv0 11:28:50 executing program 5: r0 = socket(0xa, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0xa}, 0x10) 11:28:50 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 11:28:50 executing program 2: r0 = syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000100)={0x7, "7fb237caa7a51e046e9d399bef38fd3c9933f49d427c783f1e05c4492aa38f6f"}) 11:28:50 executing program 4: openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) mlock2(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000040), 0x4, 0x3) 11:28:50 executing program 3: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531101}) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000100)={0x9}, &(0x7f0000000180)={0x0, 0x2710}) [ 326.501440][ T29] audit: type=1326 audit(1599564530.716:18): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10321 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x7fc00000 [ 326.604402][ T29] audit: type=1326 audit(1599564530.716:19): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10321 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=1 compat=0 ip=0x416e41 code=0x7fc00000 11:28:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000000c0)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0x3f}]}) 11:28:50 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'syz1\x00'}, 0x45c) 11:28:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000500}) 11:28:51 executing program 2: syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$nfs(0x0, &(0x7f0000000080)='./file3\x00', 0x0, 0xaaaaaaaaaaaab9d, &(0x7f0000000180), 0x0, 0x0) 11:28:51 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x670009f8) 11:28:51 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000380)='/dev/video#\x00', 0x11, 0x2) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) [ 326.741375][ T29] audit: type=1326 audit(1599564530.716:20): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10321 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=1 compat=0 ip=0x416e41 code=0x7fc00000 [ 326.765207][ T12] Bluetooth: hci5: command 0x0405 tx timeout 11:28:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000005c0), &(0x7f0000000600)=0x4) [ 326.902760][ T29] audit: type=1326 audit(1599564530.716:21): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10321 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=231 compat=0 ip=0x45d5b9 code=0x7fc00000 11:28:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:28:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="501971d62bf100a76c7b3363e17b3380", 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) read$alg(r1, &(0x7f0000000080)=""/58, 0x3a) sendmmsg$alg(r1, &(0x7f0000000280)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="156cdcd48ccc41fe7a6ec067ffa23ff82445f28d066e5a588c19b74c8f6793df003eb46f5ceb3354b0d0", 0x2a}, {&(0x7f00000002c0)="85ebdceca875a96e56054768805dc2e0", 0x10}], 0x2}], 0x1, 0x0) 11:28:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x38, 0x2, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}]}, 0x38}}, 0x0) 11:28:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x1d, &(0x7f0000000180), 0x4) 11:28:51 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0xb701, 0x0) [ 327.133366][ T29] audit: type=1326 audit(1599564530.856:22): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10321 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x7fc00000 11:28:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x4, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x6, r1) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x7b, &(0x7f0000000000)=""/50, &(0x7f0000000040)=0x32) 11:28:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_NET_NS_PID={0x8}]}, 0x3c}}, 0x0) 11:28:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x8}], 0x1c) 11:28:52 executing program 2: prctl$PR_SET_UNALIGN(0x6, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x11, 0x0, 0xfff}) 11:28:52 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x9, 0x11, r0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x440, 0x0) 11:28:52 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000fb5ff0)=[{0x0}], 0x1) r3 = dup2(r2, 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x40000d1) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)={0xa4, r4, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x100}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7f}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40000}, 0x1) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000010000026b8b794cf954ca5e11796f058acc6a0f0bae1c5093704d11fbd1850e8b56dbb3f7d1c3c98f0d51db4e21beeafd70f7a9a75918b", @ANYRES16=r4, @ANYBLOB="000428bd7000fedbdf25070000000800050000000080380001800c00070009000000100000000800050001000000070006007368000008000600776c630008000b0073697000070006007272000014000180080008000300000008000800d2000000080005000400000008000400090000"], 0x78}, 0x1, 0x0, 0x0, 0x4000}, 0x80) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40800280}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)={0x158, r4, 0x16, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xe43157c98896f8f3}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0xc}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfffff392}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xb9}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x200}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_batadv\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xfffc}]}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010102}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x158}, 0x1, 0x0, 0x0, 0x20001080}, 0x20000004) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x10400}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000004200)="a28096c80abf3543ecde7564abff5085d2227ebcb0f164ae92706ad0b083a3f469a3efd15b4921e9c3063b98b3082068e7c31950dde842eac55df0f991453cad62a6956b0b6f7b8cf49b506a3060fe1127eca99663ade8efa89ee189acb5f3b92f6bc4c46621c803eed0d0bb5f32384870ed08f89d4f74445762fb99715e083c4c92a8878be19ffacc30d0f2da64f971cd40563163adc15670ecf25cd3ad96138967c4b53ad9d04b5193ab5fb674aa0030a9d703d1baf810ce897f969121f142161919e583c275671b999e7f363891dfdfdf3556d01b86ee29eca8fccbfeaf1771395148706cc6e6be7ce29fc9ffef061b5420950c1a525bf75ad06edec51538d1c5bbc77da72dc90fd9998936fffdda2427e5a68966c7e2208f76304680182ec73007e482f034195712af922db2726195d997708734db9e7825a864be00b2a4f800881fc0363f5e618398454f35b148b4ccb88d418269fac868a8ba4a2d5b4f06a1ac01b5ad158b842e05adca22c7372585bf4ce95560b6c1e021a3ed2ff7bd3b6b3c7734c3b66d7e4c460096312082f89b16baa6e73814aa60925780cd92cd65087e260ec046fc363264366a9df2c849c0644911303946adad544521ceb469a3e193ecc9a7876403fac461a4a70d6193b2451189a5c5120b3535e9edf619108af7f517b58abd3fa7fb1ab832213430d2e6901076fba9c9e1acc6c6f48ff0e419bbc45589745a176f52a7407ad5e3dd49acb31b47862806f47077dda04905e45a80a12cbcd4d2dd9fe66c2d1f99394fed8ec60961cd2dc7115a96ece432fac86d51bebb08b95f447a83792fe80291fca7b298c9043ef2c26f0f7e42798d3f54c84b94c24c76c555d83ecc53b99bb22d71845e5cf21a5ba7fbeffeb6306e1730db14561b950a3f24bcfd78d4ab0d97de8054bb1a6077ae7cca6e45d846d3df82298d07212922742cb0facac3b77edfbab90e9ee2d4f7b0ee9b17bb11ec5e5721340d84cb6bd93428167e69b47759172557acda313c3decdfc6fe9336bfade459f43b39d0f2289f9142db280f4ee668e650e12858c577e12e2b9a57ee66c834be97979bcbe94747fa5d8d0b7d3a9f8f218df1bf960f828429a1efe838616b18faf6629236ddbded43a093efae163228e5c38fd7714743c2fcca47e3382bcfb1ab893fd7377527b4ec43f3fa60ebd338161d8de7cad65b15579e4af258f5fe3a63c2637a15703207029b0899b5427767647baef11e291358e6e54f6f13d3d2ca7a5e7969e04d2733b3b9ab822c69a3cfac097384de5071a9b74a656136d55eb190df08747b509fd610ff62b4950ef71c934fe21a48a4931d3d9458b415f112cee65c660f5490e982341da1c58634b3967ca6f3596d20cc90f508382156e36f16539093240ef5f2aa6a2c0dff2a67df30dcf50bf6e0b82a3d49f2d532a8dde1b3ceefcf0837190b74186090d1c18b59917d7efce1adfb238ef4a7b1d22c4cef09320221de883e97e6882466508de06fcdabad3b741bdca2cff879d57ddda52f42b3dcb8a78cfc05826af7e4ff155960ff8491194f4d321ef195990abaeeefdcb852d1e1e3703f317385a9458b6c2dd9db830f757ec29c9939fc7313e639fe485bc1e41ddaaef3fbf1f7cc527c8fad0d21b8082482caad7bee440e5097665f636c3dfec82f8c98afb6243bc3944939675a594277d278ba4361461f7da52e224e4ce5dee4a467bf6ae9f67b61ac6eb0a440406abac2016eec907e241c57f5f44be47290fd0fef785ff04df3810ccd637b4d97a84bae8486a36f75d872e645fe46625969fc2d1f032c56ed44bd98ea27bd9b6ddc8eb2dc2ec9f90f2f1ca1bd20e37ac58b03c84c872f4ba47310654986641460dfdd531ac62a76ad87b89c103ac5c9c2e7e70c66447b3412d4a1e5cbc30e16939505116c04de33ae054ed366de8d1f971c2de439957a194e22a488f58d7efd46439177f3f3c45a1475927eecd846d3d2e6a2ab5c7f8addd99062c2fc6b272d1f51bb8f22f1b6f8bb3faf8aa85e5eb9abf7df5cf8f26267323808b0833a987989cbe59205e7ad06556e2d1b8a4873ca1cbcbc8d43abc145fd4eb832e7a58ab2c793d003ce7b1850ce45eb7480417a1e9eb9d39a1028a2a04a2aa649c098c4f8eee514db5f6021173bb254b8e22b150b2ca01dc7ff235db46ed78d07f43d1adab13b8445d1b32069eb45f9d389fcf5a3f7d3ebe243c5b1fe17b1f5a3d571b65f21b9e471e818172554dc956749b99cb7a5f303ec480d7194a2ba86e204f06aa1becdddc8c49082c527e7064ac2ad77dc05639d3d2a7778f6943ed6105ebf6f0b9e94fddbe05c236ec000f4d1d4e496b10068211ab68ada4c7f7ac61f5f5ba5f1810d5bbe87ff4f8356af0d3f682baedb0ad8f8488b277421f0a03fc5e3095ee34bc4472d8f17e3f7013cf2f79f5ff3ea4b6bae56d1365a33b09bfa9a496323f7da923b7e29dce4beb81035f13130004c96e56d7ef6ca6c101d20c27a218e623227c33c9e488b17e7ae9ac20da8240501f7b614a1730f164553fe479ef149866e4ea47296814284a3d3eb7cbb294289ffb996e0eb053b9c16e54cf267832e3d360eb196ed51305630223309ea97215628f01ec9d3ea48096418d5e962cac5063460f0a18772ec7ce66d14a1cce14b52c40bbbfafccbf1e76f09e57ff0718048e5b993157a6cf4718826b1e09430413a3596a15c4a620fa8c8e1d1663e5739f9f790ddbb3be0e00187d43717d659242467d8681ac10303346157f894d9037641417010e9654c6a5b22263e73a5a37128f50078a980c30930321aa5c5e7851d5d392ddce3a14a96916fa8421ae6728f37f5de7c3e98feb4babd4e1bd2315d595e209d52748f70adc2284fcdaa6ad880470d2a071f3490aaf3491fb64b4547419e8eccdc491a8921156cb4811ad1e66514a32b0b31b641438881f28c1e6461b4f451938999af671e8c6a5cd0c072a9fe4cdbefe24ca616f3d0a15ac97cca835b1a440e04fa28340c6044176c8ecc8ee0d033d47db8a0aacfa0eabdfa1c9509fc2604008f01cbafeb5bd2b503b809ed672340b9a576593f1ef388391b54b605e7a15bef7b1345627a34fca57738b0f8f4f19eea93c903495274a4425a1a1cc6c4c6e335b631df5185c95b485e4257867b5347a40e4e14dcc560f061fd4fd265137dc68afd548adde778f1330f769acb1ccf5da14ff6992c24e210ea6e6179421881b803393bc6974e37106c5b5b3b5d0b3469f8969bffb7e4ceb2c98e928e74366492d27235ae4c74a2f48511aeeaa53a2beafa7a331b50e454c507af1b63350a5cef35668a5b9325014192277e509561008b3601088f79d42eaa8b1e4ae2000b31749e2b8094312ddb7f3c1cd625ef885c11fa22a66e374b52b3425e0b8016154e1fd8471339e32e7373d63ab646d893fbe09ae07b06074c01401ea76b3c382a9d32f24f93c789964e16bc4206ecd75c10917ab84ffd8d6cdf4cd28fd90375ff28518f8c1a3befc538e1b9e427fb671988d29f2fb2fcd039f4d341c84eb4d7cf600ddaba88bb094e4d87a1419180149f491368e648b69985b05ac39a4ecdd3c5135f3a5c8ad7792dacb6470144bb9e67805a211efb3ec9ccaf8e0901345fb19e4da579e1fbe86a1207f4f13c3436009c2c640b7cf3f8b77ca7bd994bf93308027359c6dd1b7db1e153fc0821968ef36c003b6c73fe890f4de24f5c6458dbaaf3819edeaa91783c3cfc7e773689236248195c7bbd60113f2476fa3687621d668d1728ee433d2f8f4db707345d30f1e52ab87a2a0afd547c6bb06500f59f17facde48f693490e22494b75d11df1a143b85068d143ef6a9bb5937a9df380c8948f1a01e9675e18409edb0f6b9605b68e34632fcce472dc50b90b0f6dcd57931f78e1e8861a0fb62e72b0baad6f9d23c1cfb0f19b25013c8d9fcd786a2f6f79768b5fb398f7b2baa31ce8156d1fc4a46c1c463fdf30360d42aeed2ef11611d0b7f654bb51052fd4dc39328f8ec4c58bbda05e6f1b3c8f6d8adca0268f2410e9a4a7d63b6616006d0e02f6edacc10e5c54fd85f15a8bd7648a293f23d6a699bd9a675250475a73a96d7475e4fabb89fb5e7de5d7a3479aa485c0befc60d0ac4fd5ac6dbecceb06cad86e219fc0ce4720758917811a3215f8d13e413bfb64fc065fc421aede0b56691797dac428c7e463479fa591b9072c309b7533e427c5cc11a1f6cf9a5b995d328d796d874c5b55dfc12a5039b413ce319cf5ba1f355c4e0717d32650b43e18010f37f048731931c52c4f36eb969dda702afe96c2a5241350a67ba2d026946189c5e281293c9a8e2cff3784776f1de78b917101b54e5ab00c045ea15f28a0e3f509962cf8bd3385d85250737eae5c34ece86b86669c13b00308a3b13c0ac3c83ff26fb52a4aa83c1233a9490cb9ca917a056908931751bddb88a62379a713395f0764e4a393faf253a4026d0472270e6036287d56850df1751543484d65b3062155b6300e0024241c59a862ae769c1a9232a2d9fb24705177a09cceb3eefbf9f106f67e01be14cdeb4d2fc7d8661df3e75de5ccd09a7e559f028fb9837c621ea0045b4d1b679067f246339c974631aa7134d4e910efb28d3c48929cef1df7e6c73668762d55086b6c59c36ac90154135fd7ca4e4047dd0aa161fa982d8edf9c0cb9666477e096c55718f6e4742415fefd4f696d1f1ccd6322bc19496ddebd36282a7c707d5b44113e30678e6e33ab7d34be04a59ac614d6a54134490998be02636fa91633d6294781c2b9a54c611c0045cfcfe81f49aa21b29d835cd2047c854486fd8e65a2ebf629f7ced602b9dd107bfde483e5c9b5cbba4a08cdce09920bda9978b7fc2b4a89bf1573a26389e52090fdf5dccf22111dc8c42fd3c8c477092895398086cc22cca665269e193fc650742a361a44b857d258429f701f22e9b7615bc3dab78c1479a41cf8575cdb17169470b347adfc03e03daea3e269725cfc72df5664b9df36d2f2b55013b71133e0b80577a47182511ebb308b6248d457bd2af7b28e77182c305241178c4124ab102771fd5a8c3dacb8775de881301d71587c76bcf0a97a72ad244d0c42fd71aceec32dd48bb5c9a95b391166c832ac5bac8c7cae4d18b3f7d9f2e4782fdf97732e3d51f67bbb57f989ee0d7589dbd0c2a5c63840e914b9d7d720fa120acbffebf816b588b2ccc052e7fa78992e0ea39dd21a122add41195f8e2e1acd777c1a4e8ef4362fef441feb4d9252c6bfbd2742152300a32027776e3341620d3c8d9365e10e81adcca7d87a0e555c98a0353c692557d90ee9be3fbaab766abf93e2462149fd99c92a5fc58d899ee75535cd1fe1386c5ab0b157c2102039d6015258f59cef3f15b951893a30ae839f740402a30b34e7be73796286403c5beb0853d856d83f1b00b48328f56dcb32e1faab08a3435b1482bf18b21c95aefeaafa7fd761c7f28d416fcde06bf7aee5c6e9eb50e55874253ba3f1d0ce2505b4fc7c3fc996bfbb8446bafe84f5bea94bfd7ca5aeaf237fe793b66e5c521d4092e4e1f9bde1dfcfe53fa55005d21cfa833a338fd9792614129336060e10d1911862070761aa20c2902eb7c5a355eff4cf6253d7102a2ca1fead4c53b57d576d104c081310d92797e4e2e8c269d19910d0d4cedf30fa28ba680c00137f83de940624229b6a125ce5233c6cf4a3640b74f58f288dad8451fbe37641c5559a5f3caf1299c8bfb230723652278fe378efd8e459b9da26cffeb58468a6301dbc06d713ba2d8d43d9038f5f2dc8b831ba58a88eeb5b1786b21e398aeeeb7c1f3d6f01d82b3947862fb9e7cbd7da5d04c5fcd34da28d53e2246e3ac1e3a619ad174efa6435eaa0fc94d610799ce0158421dce046306eb5042143daa336d52206b12610ea6389cdda49bf5af1d4ee42ac090a94ae7b7612073f3a5c36a2205eda887f41478f7d20f18667f941f71eebcfa76c1ab28f2a49a3bd56bd3f4e6bd079ab3fe2d94782236e83585a03e52907abaef7456a95d5d3f3d37efdc035dbfd7c41b8ba0af2df8adf1cf24f7ff0beccd3d26bc91caf42314ef7e466f74e19ae0df2e2298fc2f694a7ec134632035585d530e7e19f65c256f001d75382d9825ef741bc213af186377d9ca10d3722354e1897ca5c23ac6a52c9ad0e6b686e1776f7ec65df033e8f4d5db80c1bc354093b319cb70df93d610667675816328c99322f14e636b95f04e6497f139d508b453f53ddb5c289d849fd5407c9bdcefd1642abd46e28cb4e94371bdc606eeb67c9fe17747c68f2d50e82711da4d3edb0eda06f41b7f93fa8fb4d83cf21c79da67000bac2275508217ade1659fa8d24e5f8efb9f4bd21073ebef3d06368eb03fa3cf0d638448bd055ed20d292033ffdba538559c8ff9a2a5c8f83b5c393643d6585d1df994c3be43e72b8f3f53114d2a5f6bcedb573842b23b6a3eb7fca8495bf03bd03fde7b19bd39a16cec49e01f38e671af33cae082d9788e3202799bc466babec2080528d0609c0b731964719093735b4c1e73bd0705637c47516922197c552baeaf3516b5e3bbc2cd1afa3ef8215196ed580d9561092f620b897e98e786a0c7cbb0eedda8063292ba6482497f5f6bb62fb5ab4c97cb7658dc6579718eb97b547fcf47ced1426561af93a15fb4dc6d3d93b868644943c2c94b23b0570bbb81df2666c24f5abccfcdd71e209f3bb43c01d17f9bc8b9af2c26762fc6a741a150b7d1186e4f35175f3c315243e1c11e92c43a1fc492eef5a13c77a81fcf514ebfd0f8e645dae15a07e86b2f01fda065db4505a5eea83cb616f744f6bee731be191c65449c02603556d5a51422cf9c2f19f8d6843e0c1091e0708aa271e91f71c8602b9fa72189e036b7cb6af1569f21269283de94a6d7fe5849fd433d5b719c80419873db0587fc29786cc598d896fb16360bddd2ce12e54d05418f4f5e5f2d7aafe9fcd6268cbe2e9e6329ffb6c67fab8f3ce673028cc06aaa6b857556bba3b44d3fab5b6e875e70a2f3ad4b2ff76f31ead3462d3801ba373b3c2f545e94f57021575e2947f81f53283fc0a5137fd44fa3d074c92de54a0a3465c858f5a7ef08313faddbc3663e4e0167f3cba39612057a7518fbfb031f5ad0f9f75831973ebd733b82e554bf3fdec84e51f65dab6028c6c51366d9d4700fdf255e4c7bd70766e7f2281b3f2a5363f85ce49f9135904d14bcb117ad754c2594dcdca2d30e40ff265b5accfb116f64ed99aad570c4c5a91efdbb984ac651d8721405a0342cf77f448c17a152eabf29e88950558a86d0074e1cefab1eb7c366682f686ee1338737e675ea58eb8b4c86b9f28a6f6e96459f29e3b4dc59ff044c61a0dcc5c31d803e6e98420e446229ccdec3d0f705e92ffe016bb3696373eadab7f35ccf65ab4d9be09a085ce21bbd7c0555376e4d7fe68b5e7a64f48b5127825fb2be598d991f9c1a54bf52713417dcc599e812d85513a537e6eafa738edc972b67e065595d11678449bce6cd3d69800a649b560d0e057c502ca3e72e97820829ecfea801192c3f4e2c8763c095a43ee6fe45fe8730130937668df1d4ee577ada28238be03286481f2d2a004cc4d48856e71fbd64f1a0043a4520ecbbf1b3abdc96b87a27be8495a20542967aa4cd3a44a11502419a083d84e97abfde0901b66dde48388649a0ed6d93b9f20c530e990c7c52370a114d800d6ab3f6687d6bbc105b63738fe05fa6cac98ad6663936bb18cb923264e44312c24c2ce8e642bb73c921012b68a26a70977446b8f15f9d62467d8b356560c183a6bd6cd76ec868c3bd94a595cd7bf996755a508a814980c5e588b275200c45afd900c8c2de329ec2484b0e3ecd7b0960e5e3425881d1ff7f8bd8b20f5cc98ffc3acb77f5e88775a4bd3ab9f9eb027e27d3af55ebdf4eebab48ea911128d668d00fc3f5b5480aa0d9a4af563ba577384448e5425157133d59e1cef3c722f33700bd372825046b1fa5824e405154a3af1440bc2b75acfbd07cf92e8c162587e74b5ab66b1c6aeab3ad5fa3ee91da4900ef30ad04baea326df912517dd96e1696b4a91faa66675978a375e81f25464a1073dc6737af08d7e25956bb31d438548a7da38662d49db812a8cf1d6cc65f5c63879fd9ee7fd2a66ca3fc1a768cb239aab88c87206470b4c60592afeb6d69ed97a8f990155862ba4e22b64804142c131a23792937aa8a8696e165c24d7692a04bb4471b0f0d2507fe7c8618421428fc7a0acc984ca5cc6bacb772e8a717bbaa646f9643275910a6037afaf5a80678d18edda138a4e13d06d04a5d06431eab48738225cf1567e960e765728dc12e91b91c6f2b33dfb6e033aa68c1c2334d24335abc4a7a1df5636dec29091da54d5f5a1fff41e4a35a0c2f04f968f7d78e2f51c73577e2192bb20f289aaba5a175c2ed533855bd9ed9a842ad482136dd5e0cf45eb5e2d31ff62a3be1cf8a94a58316e74f4ab9fc54f3a0bb83beef0f355993bdea2c83e61cdc796bf2564ae51fae616799e8711998cd88d35cd9824452fdd65226174b46792cb87f4dd282e4e6f67eb66da413ad877ed6ce775f7e19bc93f48bb9e5ec04009de3c042aeacf7f4b25ad6b30e017303f64fe07ac79e8744aab6926d117f13513d0469cef335fe1d0d787c2d0b2c031a9521786ac10e9f8b768271680337f2c3262abdccb5d3107c632bf1f74c83ee91f49988222fb080cc8faa9b1a02526d8b6087e0b2354173d29016b3309587c16f057dd812aa63c3169150de81f3af97d082a8f8da4ce4f909ff649821d7f96d97613552e8cc4902e046ecfa329b1d980ff5ece69b8f1615fdff5244f41cec0af924624ae1641ecae5fa26c5fb9006e57100ee71377ced7c255ae17a0845e2ee0287c62c1852f93877f9f86157ca9675d383fff5cd6f2b001ec0136c07cf37f5ace1853122c2baa1092d418e2a490c4a5c8f56b828ce1bafeef4e77f095d6b4ed99d56f66812cb19be540ebe5d52e7eff2d69cbb8477e11514f7e3604bf9999f78c2f1ca6f60a2216b87fa0f25269c425b7d50709b200912b3b7899c95e12d6e9c4dacc19e327721860e0477a53e6793fbb7fb9704a848f395f48c24a6e79b9e1358cc3497251de88b8d3a7b22c6d8af1a7fab81530d9f0cc98f62debb222b54780d89794238532717b447d71b46a60ed481c21db85b590b31720009695ecffd4ef029964e5d5149622233ac013e960a005c924f73ea82c318455546c53d74aa3f7e2ff26aa074c40a55aba8b08027fc19b596eec6c4f89bae39e74b9aad88344f7cc5ad3eefa5095f2ab47222e9a357ecd71c6700ac576025201490d9e446603dfd4bda7617dd500981b2d2ab8c43882a5208494cb3f8ebc720bca8a7cf6c80bd7aaaf89507bb3412ea490a78973f12cc30413e9df1458917ea3d68b438d424c1314bc8d01939c5a5a842438281e62d0c800dee704b2a6cd3e1e4b885a6b26b894a98765fa3308c9e4b87f93625faecdb17c29a27cd243bf6030a67874ec9f2443cf8154261ac2a834c01cbe1f314ee7aa3ca552e1648cf8b42a63f249e3538026e09e44d69dc259adb0d1a0cbccb5a5dd5d0dccc90d023da79d5634188ff060f7e35a5f9d7ad99546824d63975d4452de876093f4e997dc46eedcd80a9eebf5e4f077fbb10c7d9e19a3419e7b845972a3b62613c5404a209b16fa88e0ff49d7b4f21fecc1f773c5b4be61021e0cab8602c6e8257649303aaeafcbb178e7a460ff07f219c46eb6fe5bf8113723e454003bd707767c107daf4255751daaf8decf35262640058924eb6587868b2c08230b317e97396ebc928ba8d274ca0eed0bfcb637676003c64e8c1e1a0420b6c96a44226061ced41b8448382abd2f3d0c472afcde231fbc9ee90c2f1132f8e2391246f95ad93354c7460e20de996ad0f61b13b27646887a637cede90b94b7d8c3130f0fe060e8d955c711a2700b302a75bdeb32a0a6802ea795cb114f5f82a1a381a86bbff88b299e47728b746dff964c94c52b661b9429376b1320b46081426b7c340206dc0da151bf84be2a49e78b6b5938753d2b1be8d9e67c43c5d70e72519f5f90d9f95e84ee38f82b191ac4d968b0a37901fd923cb289d585693ac3c3f8a94fca6df45e694e199a9cd0b1bc1fa7394bcc96aae670dca6605a998793b7e067ac410ba631057b8b76fcbe9524df820c02efef1608b743cd2aa6d60d3d8e476fa12d3acc329f8272b087d89471177ed531fec1f9c24a975ca2fcd8c246a33e291a3f00b7f234052067a0059c86762475256bb5e7dac6f121a0925506b18933c6e314915d4b3b2130aafc2483ef22ff8bb7b887565b1bd22fabca22037d8fc9437f675c5313526266f60bb7c7c47f30c7d567ed142ea5ec367c4298328d20e5344f01c0c90cf8a6302f4d84b6ba7495fba314a05ba29b63bb6d458fdb05a4411136958309f418fb178e19aa09ff9e62b29732fb2986c96e738f7a688cb2122dbb8f2ad9a5f28bc49ec0c462413552afee8e403259b55ad6dc334dde7f2d306929dd01f2aa6036cafd41874522689301b81c9e50e86828894140356db0a3317b081ed9d8148c41e77e6bda6287762532b86eb91f5480915680deb8a91fb8656b7f0109064865d2b846af0861f67d3f720d6e306540cd7b68f095ef3690b88ea93fb6a402ff5697597cda83171f159e85307d1a8c01611189bd4eb4f0453ab88d43ae181a562a76902a67c687514079d6f4304d9a7c0fa24b6e86074ea0a9fd8187c120312078f5ebfa674adc0303734bf8f6b5585943706594192ad24c9f7d9794fb83758924f862855ddd50bff58b522c43d73c03289baec628cd693cab93101b1e473b76532510e10f03e86812fea6f2d6f5467dcf29e6d7cf8524f383a0ded3f0951c3ffb171a6b8a6d97b5fa8899a19f1a3d0e934a1d4741076e4394ba225158f697bf7d5651717c6950229a0be22e8120d76a414edbcd03d505264b7ede8272ccbd6dbdcebaf11daf6a652f6f9eb74ba7a3ecc942892891388005ae5d971e4e79d696564906dffd44845b704a9abc2fa5ba1bb69a548423a08044ad6d0e365db7e6bea0f3844a452759716cb98dcf326001ec90c1c343174098cdf47ea2e13341058ca014d2a30e9ba3c526de72a6e387181bf76a278c9cbc518d8c374a3f1d9802a39464a100903dbec16f8f095f5d82d9d09507281e4f7fe0ce4fbeced193902a5f658af2a4c1d0952dabdc6ae5830b6b5a2c3f5b8d33a73665990822e5f4a7ce5366755a1615543bdf78299c71e890e0bedb6ec277b10a389d6a3ba9c037221421279e51ab50fb115de2076cc99444202e88ebd9d0fbe4e60234b7b761495ac6c9e615ddac8176164a88fb6d6cc2b52672c8949afe3efc1e87a598896bc93e421423844fcaafe65af898a015b3bcaf623ebeef9a57155af5278ceb52b995f7ca466d9e18b05e86380679e0257cff6d0c6750078462f2ee4701d6d8289ed848b877cf5918625b7937060d667c11119881c30809056892352c6c53c01e395af6866ea350e6f21fa3db772c1177c759999973b51e11ffc5908", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000006380)="550213a07196529afe0c0440192d7e6b690b2971077c794178f51d5e3ccb8213c2ab2c2f9eeeaac3d26a2f97d4f45f2a79306cb35d2773c4877c1510919c87833403a04e443f0f338e5651891573291dea98a917f4f62456553ef1e4c2ff39f3b6bfa857c2fde23f3bc356a09b1ce900401bba2326ffdbd94f33d8de2e2e88332b80cd5fef8a5482b44a6e9ff53976da78235538407a23561df1fcb2aa25e96496e60b50e63f955b575f6ea992ec1120ef5d703a365589739a47991ed90db8f5bc075ebc30f1ae98d2dd9424afb051063d9f8b29b3891c4a15a7ebb498efd4ad84a1432bcfd862661ff920704ec2481ea567b9accfd0089aa576182565159cb218bc81fee7abf14cf7fd7ad2fbc9f84b66ad2ee9e72efe6de57459a0d8ab7de571be5409f07b18e19573dcabc67e9577aefeb5d076c8b331244dd8f7a4be820a55a59b007298911dbce2d9243184d8db00cc124833f82d55562ad21f64dd300a0a0abeaf8ed2cbd4e373cbc6b40510b77e9742b208a6b6b2166a9b640c6013a905e7f5966613c40b14183adba502a66538f4d146d80e1e38bcfa430b6ab8f23772c41fc291a01817fc447cd8920886669c439c31639781c8a1750182979dc91939a93f2e8df8823a83d4c00a109da1b99aac9f5400b0a18187cd936c69efea3c5959e34ef5ab1b4a230750e4a121540f88d01f97690c18ea599525db59dcdf9915ef90dbc390555742f68c333611731945467777315115fd08343175c16195186d91c317e64a2a557ceb44c930c144aa8f3a1600d064d2fbc841226ec4fdeae163c62a293851c9aa54715cf3caa3bb22012ab2244821077a83b4c7f6aa67752edd136d84df86932c625b6beb4de2499915337bc62c071343ca01d207913718d363abc6e1a0b36a891d46016f586c8b8cda719a52bddad74b872928cb772d86db68d9431686e742ad8e0d83597e94d6dcd01bdb14b8b5f76e56ed293fd7ccfc3d25459b5e2e45d6bc8cf7159d9f819d0935f3cd662e68d1d16d5bb2ee3998d0cc3a680b8fdf553356ccf56c89a5e0ca635faf9224c81902393b1fbafb098a86ebf6942106d6ff686f4ac73fb7c86bfccef7852ac6304c04ef9fdc156540ef072f20a403a869dfe9e8db9c58e1261367d2b8f9ba76a002953ffc679fddb9046fc94bd365e5d932cbf2f5e9b271300d1b90481d72f9fa41eb6e206c96c1096756d4de822999d0396eff77fe86c2bfa2b3dbdb0cfd54b3ddf378a0bbfc4397cac8ba586a3d6b4144e8a9b7a7ac998626afc7d1197c3ca954e48fd7f63ea52edb77e03176720deb4ef7942e604e5a4f500887a77b22760eb33d98d7612ce737af9ee0e78fcb69e7838adae221b4de45e8837bd468f7a405e5f8ed26275b22feb32ba3f12a893479f273e5eaa73658f1dffe09c10baee49dfd8df0501000d74198173d277f7123c4e131fe7db8f74d0390f0222f92c5859d57c709e54b4ad6549185357837b4b7beb28687c35fe62502e1a9a1dbc0f803580a6170b56e08c2d0104fc12c9b47b022bc4cb8474d4b40fe0e13f89a6b6acff2f11d24871ac50c4d10a63080d8f8368a4f982e65ad9fcdd37d809b1b55fa5aeae6377634a973482354ba216d9e24e39edd327063e4852c05db7458f56e6a0dd01440b0ead91570967008128dfc43b48e73fe380033e90848e9fd780be49aba2ff3c97b49f556f8c2c57ee69a15ff01fda1df9ff4434d7aca8049b3146255f870fac754dbb42945165ebbe7279b4998576f6e16332896b48e893f06148b7d470f513efa0f1272ae8578ba66e2042134cbdfaa1cfdd36a7f6c1874e858029429d9bb4f87eca7f7cf1900cd1667caf0f4cb74135301fae9e958f29bba29459de2208f84f4e2764e1fbed3aee309e74fd8598c602d6522f7aea29b73af70bebf10c924f588d7024855cb84f9098cbc7141ce5a6168ecc6d28e774adf9eb6aa9f28838e3e380b7b12dfbcdaaca0401efe633ad4ce12138d8a995b8b27721a2815c5e6331d2fd803c13e3175a5c02c5b5344409b06369a9d4b457db201512f00f53df67ae21fa597f5f3709ebedcfb347d6bf49df34179d0b7169a75a15af29869b2def01a7f5af087e444933ba11d51ce973d59a47efb884daf6cc5258d00a3d7f3ed3cfe450c72cdc5900569717c8699689607e66c5b5d6dc2ff8dff62e2047b30e80877827d2abba12e0af85b77246c7bad649631a9a0853cb79c7ba27f5f6ef5dac4613a7b5d1de79d83958ce4b37a17d593756f9c19cf3fffbcdc70eeb8cbecd6e77cb03e66fa3846bad89a2fe1e284f1fb227340cf4f4ce5bca6289c52410e98966446b4369d261ffc8057d56b625ddb09160298f1a015c1657c88603822566d9b4483801b4f5baaab4c530e61d9378132ec647d2444c04c446d3f2b972a46355ec08e505fa9995624e281292736808c8fa947cc4564c870f03ad931f58f68512c1327eaed18db6a55960ef8177b089011617e64df1d8dc0b9eb3010885f9eab7e098e5711f9e41f74d7b28943586666eb74ff79f67a16ae8d7e75561741c85c5f822f61b2552f877e739a77e20678d2c7a86cc6caa5852278be0cbecc1ddd7674b872e5d2e69c9a7383a33dc8f8c56548da95621211ac70dd89aa1862fa8969138e84810ec854b7b923bf7510ed97cb80037a84a8e66650bba2319dc30bbc3f40820e1b389f684db2d30ef28c470d82acea65419d20f518bbb6a99d734e82ed60fef979e6115fe870498670af117be3cec9aaa577caf1f61d5bbd12ce72a35b77bbc366c6790f44464efafb9cd8f9a097c6ac5423ed20e335c3992cc950b90fcbc7b4c3df2521a31d917af73058c93c1f3e26b47487736691c8b1370ddc613bad413982261e4e036579188b64cd9f39b1b4a32ca356769621c507b37f814ee0480b1a966ee9ebb56d6979a9d38236664fa1fcff19c8f0a429d86632e195e569ec47035c4eafe9185d19dc5e8c635a361af2b4fa33815361c000844615bce501648ee70730d7a1b1da4f0630b1ca90904f80e9e1efd1c8e1b61b05c4f040d5a0430381a53f4a1570491719560a3fb920d6722cafa0755605c955526e618221d1e4e766c35e84bd79ae479b5d178b241662cf9a124825101cc5e1373f3c9ce7625f7f08119fb011acceb88a9ff553639e7eeafc93b6135ecceb6eea4c3dab709005dd7be2f1490d1d648c99058f272bc325ce5fa663f4e68720a5f2b31986c66580a2be4204cf311fb3e5d61310445e942712bf5dc7e66a9370a5a4afb6aa03fefa3f0503d53cad9b79a3ef2ee9000edd8990d75ffa3759dbf0469b6e393bd3627a768bea18f533453b38d17dade925f7ca6babe27adc6fa3048d2a65bd2b0fd840a94ac5f317a1c839738ac89e7b22d1766308dd8247862f304fa51d727a27f0137fe19b371e5946555093e7ca69139c48afca4b4ac46c8d2f56d5e673e8b52dd94857fe953d10ca886c921b6626e869ac794a78d40bf49a025860fd57a0f437a4e650a9db9cddc93f8556482cd3676866d903b0f70601cc4eff564eaab292a4208d0534321e60119ffa6177934a2d1d7a6a1f1803e762c8d30e2a0d5311148bc21e4745b7c3dd57d0a616a2c49569942f2b48360df6c54f7a70f8a585b3a0d54feb7986d7d72ab0e16ba14187af4b9ac5a69428f1f61fe25e13cfb97ea30fd9a43e53b6841cdb766d6b3dcbc70277f2a0a12bff718b5bc50dec6fde5a0e24d23904edd201c8dfd51c1d198e325d65c18ce4d5ed1c6aaec28d40260949ed5c6bdc90f976c76dfdf399a9f9789fa9e176910f7ffb6427c3821fbc83747cb0d2ffe34b0b18fb34ddcaa70bb4624acd1ecf208e428b7fe89ed0cb0db2a7d74b284cf893807b4f76bdcfe9088912c8e83144b78ec8407aa37e94e5454946890174aa6be77e42fa0d764ae36855608d63d269164c3ca6a989232967f168c3f9b41c1204e02d7e9dc06010106f6b41987728775a5c31906bc7dfa33808e5523eacf7c914373ce8e61ea29407040feef8e9511fc04b7f2f9936a3161fccb7deecf83f507840898672fe13846ff8185ee0aa6734a704e4b7ab6ba3fb1c601e57528d68f8955fe42fcfa2ab0faae4008023b8a34ce4f861b5b86b5b507ac1cccf38355c5f0191e8ab29c90627657d6e100957cae6fbb3f0f4ae2049ed3a341732b4730b5bed1dfa97f0976dfebaf03a305da2a79d6b8f2e86f46bd7e257d170728d5aa55f786b5436a221b0d74355d55123fa1c9faf017103c3d6a6ed1e8e26fb8defd944c49929ff5ed4ead4e5782d14b09c9ebd593533c907679aa6a0b94fc8494291acb16e4bd2e4b953ac96f90ccee9e11ec88b4f590289915a6368716dc3e28dafcc5eab060d2c48911f288e501226a5145ea217e834eee7ebf0945e53baa08b8d72acc67fb14dfa47421081434b291a15babb97588c6ed5c7e79299056c70f5362953ef499b7a88c373a23302e3ecbc229824de95f12595f12580a3898533c48ef2385d7f398ce31c3dbb1c02547e84d0210595bad9a149ac653a3537edb419316f244f6a75108997b6597700df352b66acfc191c6b234c5c7beb2acf943f8274e0a159612f4ed440f3ff715fa2cff21b32444e5871a050e33e17695f1e3e7f65f82fa8783870c0c93f961807c6a56e666a5443948e2721570a9068ecaac4839c8209654e2efde43141b1551c9a966812b13bf4f9cbba828a1eb948a1e41a122e175c0ccaa9794660446cf18335ab13d1675a26eb81b1abdc776472d5da139a507f452159e3416532cf59eabfe01e72f4a4bfe86d293a7124ae3478443d00452c1a9be915f54ccee5d857fddb9ee4986c9186857fb4635a2bfb7b8885418fe48536cf60c67c10c729f92a8f91826e85e34e3eb78c186f2ff93b0972fbef4cbed448618e1c2cd7b5cd1b5d529317981b4ed973080615e0b385b41778cf536d9e24fb0ce048ec0dce5b075febaaf34de2cf59d9030e1a9ba924bbb5cb4098d82c511cc42cf9823ba77849bc867a6876096561ac209c2659baae0374ae4abb39b0ca54874eda8425942012fbca984a4c6c21071137eb4399d4c6891222c8aaf43cc78b1c8f2a9cec6b5acd748f9ac4de37b1dd18cd0f8d7f20337fd392ed10258457950184264a559b80c1ef92868676b258a9b579ea604adc0bd388a8b30822af1fa5120aba51e38e1dbaa840472e1f1f0eb86af5ec9f87a7324e49c4c0bd2b9365cb3d8c92acfdf479548acc9aace7a342284eb895b564fbb8bd577d4a310dfcf78f15be69da13b6710abc4cbe240a62798fdfba1b8a019f9c5fb462bf040cce44a1c8bda3819ea42627e71a5bbb0f8f3648daa2d26e81fff4dbaae971deb7dbd407b7583c9afdb7e7dfd7b81fbf1ca84d57b27e059acce70cb27ef3742e81a77889b01795adb0f070077b758d80e7a05dc66da4b9fed081100c3ccb5fd8ccc14dc36173673917dac8c6fa72c5989d0f6e0bd97501cbedd0a97137d3add8444330e1859005804e485fc997da58927f8cefabd995124e6baca61029dc3c4b091234610e04a7e8457c1dbd28a542497035615a990cd675d36eadd703492562404d366ac4359e66e5e8ec9e40cdf96cd1fdfbc0f2280d4358d96bdec660a6ae473723884aa79bd61b96ca11a7175d68a401a0b77882e7a44b3765a582018abe6a367d1478f5b06859e777f35d8f01a39c7960cb26477207dbc9a0a2af6d5beba095c606a9a11ee236aaf91e6b3b6be0639b2a13bf4471acc9f7f2f052d2a86c7ef0f0afe6ceabdc4f99036a05120b0c49cf80ec92b62c766035a5887f4bc8fa1e0c9c69a7b690c7cc2c8870f8e7beacba9b1a27c66f8d02e33c957d923b0a9dc4ef2b3237d2f83c72651966f8b13b24e1aaa5dd0122b75e3afc4cd478e296924349e077fab31a38e38cbea1dbc22689b82a1a4698fa4841bc0c0530dff14f368537c07eeac4a9c2e02e3b21669d0e039af22a4f38d4c21d861968bf312ede1ff02893fc44197363dfd89b5b704de61d609fe1d9013508e5b2276953ba5b1f8018c3a7b3c233d4cb3269f10ee6ca2fa9de79efe709659538108b36c1b71e4d2c3602459d57b8f46ffb541e2a6f4a19438fe3bd14be3e5682ddef68519cb56d79dd5b2b40d1281e84623b01af3c11f7b2cef780d06a0158ac7becf9b7cdc51618db8e7148a93637ca1a875d8ca2db07d78a5554760b792412c7c108335969c676888fa2d180030a8bbaca1c6c36b1fa26461146ddb13c6dc4247f18985a6cdfbdcb5a3455f497cf674fab04c84906627d32a0104d1cb3b1ebb9f398fb6c3a9af34a05ed7bb900335f1b84d2ffa2a589ec46f44399f4eb8f96928aa073f414765347cad3b0e03d551166e5e2ff9a89c15dabe0d46c925767df0f85e9c438ad99f0309400efdda91d4e61d0e592f8fda490b6791e41c098a9a839e040f5580b2d70f714e3b41ca8cb7a21fc2a778eb18a1e2a32c237c665fc4c496732e58b16f8607ab26b07bc59147218a8011068fa1d117b7e13a3c2b8cc6abcc8e184b0c7d061e94c0cf8c61b6ab194f3df5747ce68b3923b5998901c3d1294ba2a0df9fdc7a76c505bfd172a5c5bbcc0df736ec54a2a11b3a26115f1afd382adba6e3fde1e781737c12dab5c19bc5d27e91eab6579298d4b46c60c200d309df433841311008089ce0ab703ad7b7e17426391e22be7548e642cb4eb4703179cb102643aad424ddb72267b6cec2702fcacf19825303858fdeca7d5d3979c900db3ba5be2301c04a78c58ce20ac8f4a6bce27c4865f36511a4adb99ea25ebda5a6701c58347342ac876f80805695b8ad67501a793670fc76221641b89dfc5519389bc5ba56cd17b47bd2e075139c8db24e4c3a332723358ff5b8c6d3dc53fc79982fbbb6b887b36d52232d6d79684fed3add6c84fe070aedbd833165e5b547a3dcbb4977595fa9fb6d7d8b151858c3967b3e599571340568a2a651a3c6dad3a4a24127c28db3f27853cf3738a3476120f845df7803690ec6f97072b2e040995a957dfb6e3c27d55b7ff94f0fc44eb27b7fb81d5601ae88bd6de44163128bf423f1f76bdfaa9a170e43136acb8f5d3bde2b81e381635d4895f224fd8b7d9b04c8115454b0505ee03b332419c6ca3ffec3b127b036144ad4ea5b7d97482d298493e04c994ff2152815607c695991e85065f2c66a36a0c347a1e0b10ecf39500ed1476e9f6bb09ba569236d24459def02c37768956e567ca7c5c1c2ac05fb818d8610da9fb50cb6263edff4b6a165a13a1977f14f3b9101831b0f364f26e803ebede14a32fd37c5067c2be8c50be29d6757767424248ffb425d1780f9f164dd1d5a1999870af4f73bb09f632227351e0c5e24c357b7646edbaa599e0b62c569e32dbf0080dbf509879397c90ce4799b59e8888ae27844c760f901197250d395780e2e1087bd327c155dc31dc5b408e847b031f93e48345d3b32387934c9e68c9556b9d275d1634adecc0204ffb35d1960e736a34f0b07e2e7c4ffaf84ebc7ad39de16f968e1462c5371db06fdd21fe51b08ca295acbfe676e1e683bcb2dc9d3522b86191a151ac590fec45867cd81b97fd9a060e0e26f362b842390ba6dcf66ffedff1d26b87016b7108b4eb4a6dee0384a789d2305b871d7caec898358f01346d089844973aed3ae0a7a8fc6a5cc90a1533e0bb3696e243b28927da1630837a6aff33c2e8af1a7bfbe2ff8060d8df29f6b9643dcbe2e2a8721795636fe7b3187a48dd08a003f27dc2ddd76fb84db15572e0b2b857ed2ffe73526d92ee2a9b13f2693d2023bc7feb2ce769c2e8aa9973be33c77b5f8e147d4c7f414b18c9edc8cfa0169cbcc0c26d59f016fa1e80157bd8dac895a794a7211d83c84c7e003e663f65532018b22ed3e67be4eaf592a8a18b986245f6a8fded9b1562c6a106e04190cf0260905561565a131c3074a7af5a18dad69aa7d62636b9313c1d3e5689671912df51131315f715ea84d57849dce2ab105af433b034501128e2286e1d05384289711dd151ad097484755d32531508949a6e3caea36e6858ecb895f0ff5cb71f8b1cd677405139d5e95c6c34f421b0b1e0898aa74f7a96d7170dc0df19f1b88a0463608d964446967262ff7acafa54b0f95cd0c1b01c232db641cade388b6f348784e18cd33e97c132dfbd501700108b59ac80692371a4bca4f608d9357c6e1458cb372aaf02cf8742b164bf69aab3aa1bd6911202ae7d13f2d1cc27741e4856c9e2d654f72c205a9914969317b5dcefc8137aa564283d64f71209f82fe928836da1de181d6a52c9cdf1be072f8b5c44b063e7e3d629157ae1a768cfdc7105c6b50234b1dc8412f6d98038520fed97db8347cf02924291460fe3d392f21d7ac31aa6e90995756b6dc198c04a6c6eb6c5e41e1eddb8c78feff740273acf8938c0f52c108e5bfd7e559d73346e0b97595125992bfd6aa2097c0ff502482a641f8fa3b2f411a9bbeb9f8c03582ecd1d756013d793bb15b4c1f45f0a988f7bff685c493df30bafebfdcbd6b2ac26a743a0a21443ba776f17f021e80df5eed4926b10be1c952f839f6c87bc2457e1b95f73287895961a0d5874e61da6214b738124fc872376940480705aeb628919d8c9912909823ac384f6a072c72c03c12e2aa8462ce83737244f5525cebafbb491a2a75b4ae8006c2c9bb7d20b190987f5f85afd5b4c1fa8a643820590dcc5e9e55749df8e4aaac858fea295be26fe3891762cfc2fa45f823066280d2afad8653b94a813265f9d9107831181cf8839c72aadff85c745af743e0f22a30c28b4cfea2aa1139790d3e7b491b6b092bbb18bf773b06c3077ad3f1261b8f401e56d4c250c0f30e997e6a546f9cd1482b4717534065ffed131a8e4691e28456abc3ceca5849302cb85eb977a1743e9836ba2ab835f622cbfebbafac8a8edd97e5441ea0f84434b9949c4e5a91a7684947c0370d271e9788bd8222d5f53eee7491d20eb46c7321d5858e427b028ad279cb540c1a547fd18adea0e0d011cb7d251857c1ac23fb502f2ac515aa8c90bfa1bd693313100b6ff278212b06efb23fa836fd97331a9a276d3ec5f2256245674d65d043a072dae13c2649ea2f578583caa55b916ee6d65f510a94ac3ab6eca201f34f2074e631715b40478bafc594cde728d8f695287f2afe8af28859d5389034a75f89140eff05615cc41b06cc6879030cb0dc1788e4f34b3007a4081a4a8c8d8d47860699fd029d7d2a17c1ab2678fac43fedde3eacb441df00e61acf90d208591f70c75dd44892edc144795f86de15db7d9ae43dcb088c6eae8259dd224fdce809d6b4e2f13e6fe8e5b6da195ba0287ecabd18d48d1fd4f1e9438e120484df2e1ad9ceaae247b5b4c639413aef383d948dce80446ea125b67627d25f23e9fdf477351ac2d4f741e88dcd5f91550c71e72b84c90a5282f94bd9d1f08e3e240a0a4bb4cf556a52a994a8064a2c77e41d66077dc039957b795fc28239896eb2068ad16e84196b491dd47e16e12009398db1be984aaf6bf62fdb471a456b32c58f77c158461ac844dfb0858cfc81f591ae0105edde98acf7ea1c09599ae0e5c45b62f039e37a48b7ed91282aba6aab1d2c2b039b3f411b2f6897464a8ff2c333717e60a298be2709389cc644c70ce9c1a483a61e13617f0dc1902c3c8d84ca8ff9c0f43d022f448e100732afb8655c726e33ccdc2785d5ffd7ee533a1676ea93cb7f962dfd8ec47a32ef703fd560965b20a2fcd52207db1ef0046e4ddab569776ee7cf45f476772aafd16622b2613ccbcf4213183d5f079e9bee36d86ef709ae54422e38abe7a1db408b7ebfc72f6ca2b5dc19001142773fd827e72318c4fee1af716211d2401b104a2a40a2a3f4f683da6e5c8d827f798a73d2fa189371efaaf6f6e4c1a8460f6e6e51064dfa079adafc7d1f0472d042258395b2aaff31e943078e44a660b979e91e240628a12074a069b7045f20c9c9a9b2823d52d1a71cbd107b5b888170c2766fb012f60024c0aa6c5a7505cb17d925943b25101a0f9d2e78f40cca2d1266e06a85ab32f8f60dcd9caaad0bb5f7129fce17ab4ab9f2f1d9ffa5b9c3662498737d020614e54cffe567fb6d746c9a33065933c59b0f66429eb43013b43306506e0cb158d79d61938f52ec82a373bf7f03995e63b00fe4b109b3d918c7fb3e9d777771a510e1ba97321d2eff470d390776cd39cefcc1cba44bc0d0a5d7ab038a2cf4ae61285df7fd2c863d3ff26640f140d6c05222f1c7def48851a367405776cb72f19049b9f87e6192227bbddbfad8f8aa4822f6dc383b94e54821de59ed22ebca2babfcc7672606b90efc14eff624f338d0b63fb20fe28b3b3b1588788c12e77e20992e82eae0aa6ecf03a627fd66f251b6ca686142ea50223db2cb10936cb8e619b811a21f914b3f8ed1db52da0a40fc63df4623eeba59309ce490860eaf0020e63265a565102e050340f9148144011ab34c8617a8806153c8ae062293937ba31f789c97e937e7226a5e2715a214120e38fdd66c67e19d40471994d2b84d9f0acbfe2c255c671f3d70a5305dd13e7555dabbbb87cc4e62b1b34cfcc5d1b34a664d79a46d6826d4eebdb5d7df86128a3152ec3bedc77f6c1445732468ed7b91123cf314843e939e369b69d0c657f612a9a9c9ff40c396d2a3c05b27a57dd6198428f7fa2638eae170fe584310c11d0b13a15ec4c1b658d5782b20de550b166f2d89835a34a893cce987b8a807e21686ca78493c906285d7915390bbec275bd5535804b46ffc2de6cd313235ab52b8e04e98b4a7539b6298c974254284dcb32875029c8066988f141034fc156a5fa861826e49140cc2222099608bd279e6f7b3b12db95caae852eccbd8ce691e0bb937a6c83f929c3517a0eb2f247b397c828ea7a97be6cc6a357e47fd52df8be5581ba6b606b81f173656c4f7440b54e644ab775befa10887a1b66e1f27b98708e80c7e2bd8791ab006db14f261e8ee3ff42f3b8a3a899d8146d24896f8f6e3e7e104ef85fcf2f9453847774f63650f63cf6d944ebaabb9d7f5b3f1a3175860acf493534325b9b5da74bbc226c5f346aafe11a974d9accccee2df02a81d971f564bed3f7fac752203ad2c1e8cff090f8ead99885ac203351ec4280a1d016ca6c520061d864ed0fcab91033eff1f8c12de4e831bfa957c1e89921b97c5891538b9dffbf93b424e905923ca5f25bd64a17d3726922b9cdbfeed6c80ff9d06a3cfd0e9497a7b961aaf9538852a8e93eefc8ab49f416ee9d1b22d70472fcd0a774543cd8ef286ef9fc586c3661b3c8dd8de3af588f1d91bbc1d3f354b5a05f0689ca8e75f5ec3e1f75988f9058f0c154a4d2a748b2bf6b8705242a739356329878b0251f2683960a6e18f1e9719623bcbaf3176fbc0dda2125f506475c81c8fb1364de92538400a4278083aa7673e9fdd3a13e75ae0ccf78321dcaf637977fea58969252f6485a0c7644c2b072485dc76748ae76e2a229430b3b5a1d3b7785dc560f5914733425a02c6cbf177e85544b6ea8cdeb42f05707519d79d01f18742305d3fd952246abf5732675f0", 0x2000, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x1a1842, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x8800000}], 0x1) dup3(r0, r5, 0x0) 11:28:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000140)=0x84) 11:28:52 executing program 4: pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff4000/0xb000)=nil, 0xb000, 0xc, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 11:28:52 executing program 4: r0 = socket(0x23, 0x5, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'veth0\x00', 0x1000}) 11:28:52 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x80002, 0x0) clone3(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(0x0, 0x0) clone3(0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYRES16, @ANYBLOB="01002cbd7000fddbdf250600000008002c00ff030000040030000100000008003a0002000000050037000100000008002c00d5b300000a0009003673dae7b76a0000080032000200000005002f00010000000500380001000000"], 0x60}}, 0x40000) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname(r0, &(0x7f0000000300)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000200)=0x80) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x1c, 0x0, 0x6773c1220b554753, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 11:28:52 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x45d00, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2b, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NBD_CMD_RECONFIGURE(r0, 0x0, 0x4044000) getpgid(0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sched_rr_get_interval(0x0, &(0x7f0000000100)) unshare(0x600) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 11:28:52 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8924, &(0x7f00000001c0)={'bridge_slave_0\x00', @ifru_data=0x0}) 11:28:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)='+', 0x1}], 0x1}, 0x8800) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="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", 0xfdef}], 0x1) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f0000000240)=""/103, 0x67, 0x0, 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000000)={{r1}, 0x81, 0x9, 0x7ff}) 11:28:52 executing program 5: r0 = epoll_create(0x12210055) r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) 11:28:52 executing program 1: r0 = socket(0xa, 0x3, 0xfe) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000140)={&(0x7f0000000080)={0xa}, 0x2000008c, &(0x7f0000000100)={0x0, 0x100000}}, 0x0) 11:28:52 executing program 2: r0 = fsopen(&(0x7f0000000100)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 11:28:52 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x40046103, 0x0) [ 328.849029][T10462] QAT: failed to copy from user. 11:28:53 executing program 0: r0 = socket(0x23, 0x5, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@bridge_getlink={0x20}, 0x20}}, 0x80) bind$qrtr(r0, &(0x7f0000000300)={0x2a, 0x3, 0x2}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000940)=[{&(0x7f00000000c0)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000008c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}], 0x1, 0x0) recvfrom$llc(r0, &(0x7f0000000000)=""/163, 0xa3, 0x20010060, &(0x7f00000000c0)={0x1a, 0x1b, 0xff, 0x5, 0x20, 0x3, @multicast}, 0x10) io_setup(0x0, &(0x7f0000000340)) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x119, 0x2, 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x100) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000140)='\x00', 0x1) r3 = getpid() r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x80, 0x8, 0x0, 0x8, 0x0, 0x0, 0xc0582, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x38c, 0x0, 0x4, 0x0, 0xc938, 0x2}, r3, 0x0, r4, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46802) io_setup(0xfd1, &(0x7f0000000180)=0x0) io_submit(r6, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x377140be6b5ef4c7}]) sendmsg$nl_route(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000005a000a0027bd7000fedbdf250008000200", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=r3, @ANYBLOB="080001000400000008000300", @ANYRES32=r5, @ANYBLOB='\x00\x00\x00'], 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x4004891) 11:28:53 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in={0x2, 0x4e23, @rand_addr=0xe0000000}, 0x80, 0x0}, 0x0) 11:28:53 executing program 2: syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f00000006c0)=[{0x0, 0x0, 0x101}], 0x80001, &(0x7f00000007c0)={[{@oldalloc='oldalloc'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}, {@test_dummy_encryption='test_dummy_encryption'}], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@measure='measure'}, {@func={'func', 0x3d, 'FILE_CHECK'}}]}) 11:28:53 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @loopback, 0x2}, 0x10) connect$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @private}, 0x10) 11:28:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 11:28:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531101}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) close_range(r1, 0xffffffffffffffff, 0x2) 11:28:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'vxcan1\x00', @ifru_mtu}) 11:28:53 executing program 2: r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x40) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000200)="3c32d32b5c943ffcb5c3e2f1696d3e8d38b514d4b719b516421d918e8bb6f16a0bfc46a4b5df5a5cf1106f5f7a1700542f64d8d7e5c9faff7c121217244e1eb38a5b3d2e69a185", 0x47, 0x400080c0, 0x0, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000040)=@fragment={0xc320c6872f6699fd, 0x0, 0xfd, 0x1, 0x0, 0x0, 0x64}, 0x8) r4 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) 11:28:53 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/userio\x00', 0xc1101, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000100)={0x1, 0x1}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000140), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xff}, 0x2) 11:28:53 executing program 5: socketpair(0x0, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x10000, 0x0, 0x0, 0x6, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x7, 0x3f, 0x9, 0x6, 0x0, 0x200, 0x8006, 0xa, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x6bb, 0xff}, 0x8041, 0x80000001, 0x1b55, 0x7, 0x45c, 0x80, 0x9}, 0xffffffffffffffff, 0xe, r1, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000080)={0x7}, 0x4) r3 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000180)=0x60) setsockopt$nfc_llcp_NFC_LLCP_RW(r3, 0x118, 0x0, 0x0, 0x0) 11:28:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x100000b, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) sendmsg$GTP_CMD_DELPDP(r0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$USBDEVFS_BULK(0xffffffffffffffff, 0xc0185502, &(0x7f00000001c0)={{{0x0, 0x1}}, 0x3a, 0x7, &(0x7f0000000180)="63d7bd7384ec274fb51e08fc85394fdcc27f266d060e6feaee32bd3cf27a515bdc39b65e14dd1d3ae3edc497c2f3675b4d48e5ade063d0cf278c"}) 11:28:53 executing program 4: r0 = socket(0x2b, 0x1, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x6, 0x4, &(0x7f00000000c0)={@caif=@rfm={0x25, 0x0, "02805418e902235107c2a7bce45620e6"}, {0x0}, 0x0}, 0xa0) 11:28:53 executing program 0: mlockall(0x3) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000bfd000/0x400000)=nil, 0x400000, 0x0, 0x11, r0, 0x0) 11:28:53 executing program 4: syz_open_dev$binderN(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000180)="b7", 0x34000, 0xc5, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 11:28:53 executing program 5: r0 = socket(0xa, 0x3, 0x200000000000ff) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 11:28:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000240)=0x10) 11:28:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) recvmsg(r0, &(0x7f00000036c0)={0x0, 0x0, 0x0}, 0x40000122) 11:28:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001180)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000040)='1', 0x1}], 0x1, &(0x7f0000000700)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x1}}], 0x20}], 0x1, 0x0) 11:28:54 executing program 5: r0 = socket(0xa, 0x2, 0x0) sendmsg$rds(r0, &(0x7f0000001c40)={&(0x7f0000000180)={0x2, 0x4e24, @local}, 0x10, 0x0}, 0x48004) sendmsg$rds(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/122, 0xff18}], 0x1}, 0x0) 11:28:54 executing program 2: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) pwritev(r0, &(0x7f0000001340)=[{&(0x7f0000000300)="02", 0x1}], 0x1, 0xe97d, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f00000009c0)={'syz0\x00'}, 0x45c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000}) 11:28:55 executing program 1: r0 = socket$inet(0x2, 0x3, 0x20) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x13}}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 11:28:55 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x5, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000200), &(0x7f00000000c0)}, 0x20) 11:28:55 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="c800000010001fff000000000400ffffffffff9e", @ANYRES32, @ANYBLOB="00000000000000009c0012001000010069703665727370616e000000880002001400060000000000000000000000ffffe0000002140007000000000000000000000800ffac1e010108000f008e000000040012000800aeb7a40000000400120008000800000000000000060000000000000000000000ffff0000000014000600078000000000000000000000000000bb14000d00ff0200000000fb0000000000000000010c000a00aaaaaaaaaa1c000014757c6d63098e51f2cc9fae11af3ee00e67559dad94ac5e0504ca3c48d2794ef7b0ce8588b99a9b3fbca3dad6ce063f15efb18e1ac7ba8567f5335a759b7754bf0757c03e02e72525d2353ea874b9fb26e2583d1f870f094f81f798bd9cd2356397afa99a1b6c0000000000000008d8f78541ba83c1df1cfe8fa5b7f3879ab415f311dd3d4ee2ea47608bc43f56d0254a7ac198fef092bf1cfe6c"], 0xc8}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x249, 0x186) bpf$BPF_PROG_DETACH(0x7, &(0x7f0000000100)={@map, 0xffffffffffffffff, 0x38}, 0x10) 11:28:55 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x5452, &(0x7f0000000040)={0x2}) 11:28:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)={0x30, 0x14, 0x1, 0x0, 0x0, "", [@nested={0x1e, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @str='\'[\\\x00'}, @generic="68daaf7338a276ca9717"]}]}, 0x30}], 0x1}, 0x0) 11:28:55 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) [ 330.875856][T10545] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 11:28:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x100000b, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) [ 330.916928][T10545] netlink: 'syz-executor.4': attribute type 15 has an invalid length. [ 330.955718][T10545] netlink: 'syz-executor.4': attribute type 8 has an invalid length. 11:28:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') read$char_raw(r0, 0x0, 0x0) [ 330.989186][T10545] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. 11:28:55 executing program 1: syz_mount_image$hfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x5bd481, 0x0) lstat(&(0x7f0000000340)='./file0\x00', 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000001180)) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0xffe00) 11:28:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000003580)='btrfs\x00', &(0x7f00000035c0)='./file0\x00', 0x401, 0x4, &(0x7f0000003900)=[{0x0, 0x0, 0xffffffffffffffe0}, {0x0}, {&(0x7f00000036c0)}, {&(0x7f0000003780), 0x0, 0x8}], 0x0, &(0x7f00000039c0)={[{@max_inline={'max_inline', 0x3d, [0x0, 0x0, 0x2d, 0x0]}}, {@notreelog='notreelog'}, {@check_int_print_mask={'check_int_print_mask'}}, {@nospace_cache='nospace_cache'}, {@subvolid={'subvolid'}}, {@datacow='datacow'}]}) 11:28:55 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f8f9fc0d8f8b0b16d6f095b957ab364884b3c5d0569", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 331.186205][T10545] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 331.214410][T10545] netlink: 'syz-executor.4': attribute type 15 has an invalid length. 11:28:55 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed}, 0xe) connect$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @fixed}, 0xe) 11:28:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_mreq(r0, 0x29, 0x5, 0x0, &(0x7f00000063c0)) r1 = gettid() r2 = gettid() kcmp(r1, r2, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) 11:28:55 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(&(0x7f0000002480)='127.0.0.1\x00', &(0x7f00000024c0)='./file0\x00', &(0x7f0000002500)='9p\x00', 0x0, &(0x7f0000002540)={'trans=rdma,', {'port'}, 0x2c, {[{@timeout={'timeout', 0x3d, 0xa0000000}}]}}) [ 331.274789][T10545] netlink: 'syz-executor.4': attribute type 8 has an invalid length. [ 331.314160][T10545] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. 11:28:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x1c, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 11:28:55 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:28:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002800)={&(0x7f0000002680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2, 0x7}]}]}}, &(0x7f0000002700)=""/220, 0x32, 0xdc, 0x1}, 0x20) 11:28:55 executing program 1: setuid(0xee01) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) 11:28:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531101}) r1 = openat$mice(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/input/mice\x00', 0x88201) writev(r1, &(0x7f0000000700)=[{&(0x7f0000000500)="1ecc661e6d09d4cd4c66d2300e2db461fb2a5a0020106006bb904c6d1addcb7fad3e11979eb94f739cbfacdab59f2bdbc93eb039f205065ca6f310ff54941e934dfc4a7ae0e45846e9", 0x49}, {&(0x7f00000005c0)="4e5065bab159f4bbbe06918145274db7975017f98794d3b18436bed0cda21f0e06194a6dbd593226651f2412c9ebd109d391752bec7e090eb745b194530120d8375150f2d6ab72eaeb6d7c3c6ccbb68b6325899c8a7cc2ae72c689d5f3e08f29ee077e1c5613a251b348178a144c996682ba3ed35f70fd94db406968b7da61dff93fed2f467a7a33aeace853eed5d5b86a5a9d9a1c1fc96e770bbbdfab5ff59f90f73546", 0xa4}], 0x2) 11:28:55 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x6d, 0x7f00, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 11:28:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)={0x14, 0x4, 0x8, 0x401}, 0x14}}, 0x0) 11:28:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x4000000, 0x0) 11:28:58 executing program 3: io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r1, 0x0) ftruncate(0xffffffffffffffff, 0x48280) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) io_submit(r0, 0x0, 0x0) 11:28:58 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x34, 0x0, 0x0, 0x0) 11:28:58 executing program 1: syz_io_uring_setup(0x71f5, &(0x7f0000000180), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xb) 11:28:58 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000680)={0x24, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}]}, 0x24}, {&(0x7f0000005d80)=ANY=[], 0x544}, {&(0x7f0000000cc0)={0x1c, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}]}]}, 0x1c}, {&(0x7f0000001340)={0x1280, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x65, 0x0, 0x0, 0x1, [@generic="7f67d659c2e5d3240f415430246aef9330050e2dfff235f551175124ae49d9cc9c7c72f97cd2868a045acdded3d2a15c3fea727583c0bff94aaa5eae94082e325eafc039f349de0bef6de168b99f39ac9adf361db5c2af2cceda4ed2cc73e876e6"]}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}]}, @nested={0x10cd, 0x0, 0x0, 0x1, [@generic="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", @generic="7ce7619fa5fa476050023261a92366ac0e67a580800df72ef8acaa342a466f7cc3ad393c02057dbfbda9db9ffddd5d479ce7b9f7d9631bcfdcbc8b2faee7bb7240d54546ac841f1e43909f59bdaafe8ffab19b1d89666944892e21885d3e77768b780c5be8e625a9155fe641d012bb12058bef26e95b90e137f55216771d02b72c36bbac4bd8d855d240adb7a758864ae978cdf753a6288cfb0efc342a172ea651735a1c836e34b408450c17588311c5befefa379a58e408ed121e0942432d9803", @typed={0x8, 0x0, 0x0, 0x0, @str='**&\x00'}]}, @nested={0x55, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="cde22814b93d52ea41f74f6721d338f70c7752fcfde67a8d419174f911792fb604e7d2591401915f94cdd422ea08babc81b8937f2a80e56a7a1568c5f1fdfb8782"]}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private1}, @generic="2dca6efae3a568409353422eaa085df2f653eae858eb8310e85f8345b723a5a9f5f65bead8d7dfbdf41ee1d284f32c38c637598f8c23e5911d4b41373fb2c7d8f93bee2c0a2a97041897df58c2b657a91282b5cf50326e41e7692580abc61f5b080e6d907a8d27fa305b004679429c1ff738507a2537bce9824dabf139121a1143097875059849aafa3298aa0e25d83f896404e358ec546f3acb3a6cbfbb25e2142e15ff67156569cc4459783d327ad68565115edf5d57a32412315998"]}, 0x1280}, {&(0x7f00000025c0)={0x267c, 0x0, 0x0, 0x0, 0x0, "", [@generic="43dc8b9a139181a2afdc4397efb7bfbf0ee45d4d4fcc5cd0ec079276ea", @typed={0x4}, @nested={0x13a5, 0x0, 0x0, 0x1, [@typed={0xa9, 0x0, 0x0, 0x0, @binary="ecb7c5c4d9a8c7a492478ab7bb41a2c777d264a70b1958a6a700aa8ab599ecd01ff99481681479934d87d97991e7a65c88a97ecc81a91b27211eb5c9b1d251d4ae5433c7e4ee1b4b4afd5286d2a82d6b535e0644db3eca3cdcbedf5f80cf9c88089585b4eda5cc941e17cf90b8ace406aab223c26afe5a523d13cafbf8ed3924ec9378dbf473b384b9b59498244b7f2efa55740e1835f173a31d0a58fa67c808e05f0d3caf"}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @generic="05b2b3ec13be8879cf90832f57fda568424802d1eb443eb1665da54cf4856f199c04d08f1cae85e4a545e5612b7fb7ce11d5ae8bc4b19d13", @generic="161cb328d0514076fe37ddfa5ab88944deb43e934fd3799f052aa44b44ee598e321fa7b050a8b83c294af47a40a334a1eb25f78f16c650825564daef79732dc46ca13f440643ffe18a02f1ea1120c3d8c5307f10ac1d9bbbaabf31641c266733d26fefa6477c2d930643331bfb62bc114f2f09f7a597da5f29acee27a2ff2edd0c47e5efc8cca6d8ef3041b73b5a49561d0995bcdc7eadbc8a575ad45f4419f35e4bd9", @generic="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", @generic="f12d2045a9e531340af990a09040fc89dbc7d86a61f7cd6cdaa8a15165b6223367242c6c400340790ef8a2c8c17b6b7b61c9b5ed8e69ba32704fe163fcc452c36dea66cc2b6e6f0853ba74f83f24adf735759ee2064734c42d6363a181474aee8b1cd82094aae79459f508242deed258f714d62f859fa17acd95bb3670f3cdaa77f62c89ed0372d2406497e4f13ec17ddcca610992f17fc9989d68f5678ca21dae5b59a90594e82d221dd86f4e479784272875334e9c3e75382bebcfdb7e2be40ec770251c6cbb1ca4", @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="4a6f41eea5544658611016cfc691029c0b09a76b9ae93078314ec82f9f8712a74459344913738ec37deb66af113b812c3446663760b4ddcd0dbdd70b68e3526aa0bec7839d9750ecda982ce1a6495bd872a09d4347e02dd83a38abef3a70413e1e956d6f93b2c8d292ae0ecb200f8bc63d048b50957353d28ab242708c42e53cc59bdbc4ce31bf903508ab61ab23f79223ef8b7031657dcd83cedbb3f7", @generic="a1e1671aaf6591219342e229b96f1c2f7cbce5f87bbb5255c83dd0f6f18767861f8a54fd735e42a1ac3e282c84cf64e50fc7a0685824f9d18ba738ef64a01258a3af27bd6d4bc2beebe20dd23751301586eaa388d2e461eee8c754a5e1624b3da81976a066763394fa469e62ba2ddc3793648d41f00b6ac86eb8ea995f1929ca277ef6649513a89a5158a513dc28fd13234e70f063fff03246dab5b358a412283eb86322"]}, @generic="89eb0175f799a25d851bb693a68374049b82753158045d865688359c6b6bd288491427a187820c7271029e2c2c3f501c55b76a24d1fa7ba588dc8442e201cc3f6e178c744625c6ff2c6addaafdc762462af9481cf8b135a5f6dc7b70a37473faaf31965794304a224d20b47284900735ec275a83fca82b5501ce76c74e07617eee27fd056926d289c1a1c1a5422d86731b10ec3d05a47287fcb21901f6b9960b475cb4e987294fc9383be17ef45bd5db7dae485d9f73ee165a1348f9d2d9051623bd2cac463b0af56afe149c8a62d240", @nested={0x11cd, 0x0, 0x0, 0x1, [@generic="37bd00811e87419efd761b35dace3e936a2dd7d0f7ebef6d393fba2c0c08f0fe01b5eb15a38ab9038bcc438853f2781e765d19ed1cf92def1b4bdffabe963286593886", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="ff30822bf7b462fd2ba726d6508ad8217de4abcfc37ea4120b0cfc487bb35d3a18ff3dadaaed765394022ce73636799085111bf0310ecddf92d8a8cbace2ec72c9bf083014546e58c976d63da65eaad8bda1f1e020ab28c80f9ca050d9e7f9e9af2eb8309df922495b22658dba8692866b66750a533fb17343704f98fb3f30aa83d97425764cd77e2ed3fc913a", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="8e4c", @typed={0x1001, 0x0, 0x0, 0x0, @binary="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"}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="f463218f74624b8f497f5447c393d9a995f91c04c2f2f279f67aa2fe2bed8d3bd1bdc81a9c867a91226caa48208bd8605d0c2813de7ff2958f99049089995eab70adb9e5e993a89a0e3a316a7c6e54e7e6b2dfffae167ba7c7118ba4f86ded38c0cebd81698d4b2a71989dce7719267c6c3b2a3d48164757051d128bcd4b1b23919637c1f78286cb6d18f6d5fd4a33f7553d791e19c06048ce719c78571b4f8a51fc4975f1d2909f7dc2050b43d27350d1b949add065686694de76dd38161ad698c4fbe81eee68c570ba0d8a064674a1a49990"]}]}, 0x267c}, {&(0x7f0000000d00)={0x18, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0x18}, {&(0x7f0000000d40)={0x16c, 0x0, 0x0, 0x0, 0x0, "", [@generic="3f12f145187149390a23f792f2769cdc9ab95f34406dd425e82ebeb10a70ce5b5c7014e6f70fd62a86faff0aa6f7fa1b303fd9", @generic="3fef0ebef2f3e50de4161e349ed2cbe35a2caaed8d5fa71ca63f5dced04e657a848a134d740cee66bd1a65077e7ad4fbbca330cc8f284e6b9b39907c31fdb1519e51220eafe6b31a359bffd3bf676beacbf639cd46cdafa64f626875d93745638a122b15e95c1d05cb129453dd474eb3506be8de542ef502cfc96e0a2348dab974f3643b98facc9e99aa3cde882f4d97b3cdc774311bcfafc90b42e443c0805eaf2ac3e0b9560d1eb66a8f4981aa8ea0c4df1ae2c4a25f7719b2b7798d77adc7dd1c921ea757864db5a1bfca6459ec7ba98abc13ed666ce113c9ba46df34e9991507d7cc609ef68a639b15bdc3e531cc23ad", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast1}, @nested={0x11, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="fdac9e4a31"]}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x16c}, {&(0x7f0000004c40)={0xec0, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xead, 0x0, 0x0, 0x1, [@generic="54746524ad78c72c2c34bceec01865ec1637ddfdf73171394831bf413344d5d1d27d440f5ceefc9c018d05cf580635ac440c76abd880e4bf6492d257613f7c35401434602ec9084fdfcee4827889a0fa7333258d49316583aa2bc73496ccf6f2b0d2e0c5b92e2831aa65dda90e548a9e6d4116b0ff6e5b3ea1b6f405526bf12bf2f40853b8afbf72ba1e2ddb8731", @generic="ac64f2ad7905a9038d5d5f8c78d1ca7a876980be445a750f5cdeb24ba87642174da6eab8d47b7472e7244b509e827f978ff7ee", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="2009dfa82f95964c7ee80a5ca982d8d62abb844401ec805ca93df458a20ab5bbb9ef490f12792fafc1d47bd731371b622df0c7dbce7d0f7acdb94debaa7feb6f33b31715692a264b1bc8625c1ab1d0b819eb3631c0580363077bfc18f3b2fbe6505cbbb475d7f3f4124de7a1fdacce44a00f4857cb0ce73b1b809a2404abb4aa540725a1b7c322de9b143c70c42ea4c7fa3dec425471194795f8dff24aa396081bcac1e8f90dc8138ff14ead7e75991bdd9e71bc244eff15b6e8dd49fdb9e59e34f4c259466a5d55e734f0c2e0e0a8d0a69942a14634c83af8374c485e72f7e7c7e1f592c31347125c8d168480d3cdff63f835a1b5f946ce6df8b9aca61a2dd3490d616861230c415c9347a477bf657b6d5caece3a95399bec52f51fe4ccd3f70e91dbb1d825db72c6680ed216a6a2da3dd8c3f182ded7df68cffc60a7b28f9dc25bcafb1847850d266c047fe6ef6936986c1a53cc524b02e736ca50cc12c5176a742273457db52350a0201794fffff4ac4a7ea0a97f6b296d9cd5a4bf0c8c616bd34509665a6a769090e5bfd17d72e0d689c41462cf280ef5d2f23968f6a0de0f2cfc2d769846ea1a123dee4f389f320aa8cf9040004374579c67fa86fe5a58807071c81e64ca3456ca1c3e78c6c2357e03d945d2cf0a58c91b5a7d0b12462b7bd2617737122bbbebcb1812018c9a28922cbe9ea1179de57f9ea4c683ef2f0ca019ed3bf321ea72c161000c6555d99f8e673a3cef92d98b7409f73a51f0c50e7ffbba0e5ab266031574bb75de292749076a6f8efc819c1d89140ff98bea22164c24fc0f4220605676f7c7ebb6cc7ee6e1570d766a73a7c3cce4b75b53080c8a3f78154ae8629fc9ebf19274d2a5e8efd3efb92460c6d95f6145f8c32249bbb8e3f559901ad92f2cfee97306dcdb6fb95133af148776d53730de7c8f3fbceca594ed9e2d3e881b44d7572f0ceb38afb9ca465ebc8679fc4e66162b30a04a1ff08ec55c446833f456c23f3d65a65442fa68c9c83dd405a0e6b4f1ef21e92c71173ca3a49008f4aea66d058c1facb0d941686814b5e8515ac0b3cbbd62b59895b5f25315b8ac692a2dd6ce4c223b1c0b0daa11d61289f236a15a9fabfec54bf40e9351c181a74ce8c1c064cbd81bfac16ba8c19c004323ed5e3b61bd1ae7d510ee2afcfd33a14394f8aaa09890cc59ea860f82c5b20888efcd4f2fa46d05e3a0c7f343bf6e9977b4045714882e1bb9847ae7ee464fdf21fd8c1be0117740a69cf681afa092493b38a0c870170f6ac424f990a6e7db6ef1b897fbfb491bb96c7831151c2ec85b0d83fba3345d627fa9f38512af406a80898b027ba1a8fb1eb050192eecb9a43a3c9d4cee862ebf309f3fcb3a0c6606c4d35d62f297e3fd7132b5aeceaed22e973f7c307799b0c09e5b0d47a001b807603103a3785f3ff4154c8fe96e64958a4e2f3b75d3f0b90d9b54cb9f5ec2e455b8efde82c93ec8d22096758c7d1bd9f47754278d6c77dd23c5878072116d969351b2a4b2dc1ae2d7ea62253d3d0a38d4136eded9295373bfa782fea21be99a9f4a3f2813964f661b7ffc658a9ffdbdb8d3f3fbb12f503c09c3df822e2f2e7faf017303290d4e4eda1fe0c70375a1fda10246241301d756efa067f0a461f03d9c13e558c2b4d769a3f98dda701d8db529fcce482f8fc2e600e837525a882293993b03d04fe05a90b06b8c3332fd27f929cd1f5376f40e157aa107a02308e7101a6a139bff92e74a5009eb5822c1949c80dff3ff5b4b659dc0d8e0ec07e17ec25aa46c77ac0ef329f07d8b01a1353e2ef68f7b76dafba76c2a2dc506592fcc211c044a7da28bfe215a57bb455965ba064c89ad45a0c107a46f276391dd554558aefa173adc7e5b98c74f369ebd16b6fd9f87ff5811b868398e87c4a38da552c021256d2f91a4e7b628573d38f1f631a14709756cffe2e371a2388a090f9c760f47ab0a955550da4e0255b7ed167ff0af27fbe934c38ed9276ad4e04c70c412a240c4f0a56074bef23ec5b1561aa05f23dfe0a7de03624c6736fce313eaf2e23fbeb2ec9c975f332fece388fe459d48902d10f00828636889ac69ef061a214377d94acbac6f57068556213efe21d2a9795a55a3b4646fa9f6b4152de4e8c9a96f0b71988afa569581562c5012012410461e6828681ae06c56a9997010135175a9af801b7ef17ca3a38bdb7dde3445e9705b58a2976c29babe51fa96878066cbc1cb1fe60f3738a50515a2dd115f8b2873f0ee7648b1762f1c36235d7e3fbecebd5ed18aa3d171f75d4fda17ad11f13adc0e5061e203825df4517d23dc96b3da865a36e8f8363eabb69238ae16862b766a869bd29701cc2dfd1389d52afe83168400d9a09b11dd70b011ccf91d897bfde7b5afa2c9cfb3e87e9ac1c45472043bfe6e1e08bb7552c968e732616eb3e7af9b13b2ad9dcbe89b3df3cb66b72e731cf791a013191676b243a88c31f37cbb1ee579206fdead47adf625bd11e2601210458d3fae65683bd94df041f09d02757fd26cd9bac819bd3d956a8e7eaa9b24b7a9822139774875711cc235cda30d3b4b9e77cfd49173ff921e45927ba1e71c5603db6ff3a12953730bc73d52b94814034ca1be1e415a9dd665ddf68ee4f2de4e82185d652256a5a01f9ac124ffb37eedc54dd947659f79dd228a14e070ddde1357e159ce046e02a3b84c0cc37c4251ba260f077b88ba3ee21addf6c98c6ccc8424659ed5af165d65f44d4a289341b581b50b0032b2537a17fe38d56f87c3db3b1f0d23de346db76a11d6d7f9b54aa3a58208e48b089d58c46ba1723c710a29f6f6461d4703eda5369d92aab97d371e2344f37bd5d7a7ef9e1d1789d8a2b88f5e5ea969c5cf536c3aebbcd7132c82bf36ef25341db1c8b5a30f49d454da8fe5b53e85587652274ded2978f38dc347e4b5e4ba722a61dbb1ff1d86b23ce7c451b224e9427b43e97984e84083919d749095b1597e235710d34a2720f4223b82f2840ebe3a481998ef1f2d912d09900803256ceb40c58003c2fb49b80bd2385029289d46685838e2421d68fd08f315b6c74f6eaf83f03a2d29c0f4b3e39443e30e138545f616b3c15f43f8bcba072918943f7412dbe68725457a9b17aac868511072df8696a404234bd766d94f838179feb8496f6f06e2b7cbabbb8ef9b49068242900b8f0dcc146490e57a45089c29c80937d9119b549d01aa3492768d5b7014da2241d9417e7b5189fafe911a7621db676130d4b3295833cead4ac802b8630bdbea50e2ef09204911e8b42ab4207c13f80c8f033f5413ac28ae0f5dfaabb3764db4684ce8c40d88ef4a7aab7a5b9a3e3362c455821298a9670aaa65166f1b084d622f007e48c93e9213b68109124b101c4f0e8780262d7d58589bb10d8a5b5bfaca78e24b80ef575dfbd7f85afe0739bc79f6c1afacb37746162fb79a9da310dcb2adea2241a8ea0348732059cdc58e65ab4446438715197c520ef4b9ffa08661758d178fe3d2cc564145d3ca97be63fd5bfb9cdfc437d016e627bbac061608c559aa23e7374e45a83f8c85276f7e2234a3907347996002863ec4d6ddcf58e20a5f81b67c8cba7350ff09450fb166d8203ae2550476b61cc17d88559996a3e58d58436ec809f4ced4dc1aca6357529d640c68999368eebc9fcbffd7e1c4d30b836c7e63836e2e770601d8bae5ce2da5ba8cfc25aa5332f76ab0c30825a5d480141e0950b287595c5822c81ba7ee8b0e674fc570eb9ac4137f96a0fbdea2109663f4a495ecb2aafc4fffd7c48d320896aa46719b88594bff592656fbb6d743126c0b1e2e75ee345bc5da1e68c171d6bc6be24a901fa35eed9c8547b54411fceddf519ee8c7ed06170c4574ef8dba8fd2dd3029997f80100280e1d203074f9a40edc1c271106de859b696c6a6ecf7628affb041d9378a09da44f36db5c955905f5a88f2f1ee73af6442120a65597f58ace95b8d401eeed1121d1279b5cb84d26df628a45c9546ab73933f02709db1268f6a245f33dce376bf8a9dcba61379e9952d6f8b6665b7dd7fa21a1108641b9cec436c8e09b8206fd8aba878660665e307c80c664d9415a4ccf26941ed7e57714bf154f2bc8a0acb180992facac40aea66e8c832b47a1be3d5fc23c1651c4ac60892e307d3ea005ed3aa5f4dd27030b8565b12936a6f85d22b49c3d1d157511576852050a0310e97ab56703f34c7dc7a242e9af2c8d8d8e1f0f1430650d78f22093cedd91f1ef55a6e6f97f67279e9068aad4622652a5ee77dfe68ea3cf10e8956cae483621dd3e53e7fd64e514490083f4dad9a742ae0740d12b813c7839ee4060a9ecf4679038d1bc65106b46509f5ca1276730d23f1bb276362f6344d89f8cfc9f1b57420cd26b259cafabe76a3b9fbd90458366b1b291eef0722e305819c1e38cde2d2ffd5ca63be66f0fec7cd0da73bd512fa867293c0c7b4ed78177d3e0332ba517ab44a22763a7aceeb74123d0e9444c3cab68ec9afe4146d6e1216985e634151c62d68d873a1fbfbb329ef56597501568b32087764d5830a33a09dd672e357383dcd928d4cec1cdc07773be139948e7103278a6aefde1e8be71342dad173f41bde53acec5197a23ee502f825860dd173c5c1b9f19a5e475c83b4827fa0c12ee1bace665e30a45564a1143420e551e9030950522fab189e3f0fd32b5c7421983daa2789de00826a7d67d9708cb357998797238f1a99613b30947ee4dcd2fa4c0fe29d43f43c194565fd73e7cae6818c62d5e20926dd591061d7a5e93eb9ac2aed9fc074f57e125cbcfc4895e0f6a73bcfd1569f3a0c75b8dc4a6e2069e6f2c91531e96784b0d3316ab90ce9eb343bd716e6b16fcdc5b53ceb5c9caaa19722e37890be3d3e443dafba70e80bbbc5bdfeb7c78dfad87a9db2f46fdeb6cb99b5f31b0ebba1d1230d4de910998395ae7f4994dc43726f7fa63dfa4a5ef877d28e974b0b1df2926472d8e95fe20db9c399a6a895fa3772e88569075b2fc8f0c"]}]}, 0xec0}], 0x8}, 0x0) 11:28:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d4", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 11:28:58 executing program 2: bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0x54c3, &(0x7f0000000140)={0x0, 0x0, 0x10}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f00000000c0), 0x6) write$bt_hci(r2, &(0x7f0000000100)={0x1, @change_conn_link_key={{0x415, 0x2}}}, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000900", @ANYRES32, @ANYBLOB="08001b0000000000"], 0x34}}, 0x0) 11:28:58 executing program 0: syz_mount_image$xfs(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 11:28:58 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) preadv2(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000640)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000500)=""/51, 0x33}, {&(0x7f0000001640)=""/217, 0xd9}, {&(0x7f0000001740)=""/231, 0xe7}], 0x5, 0x0, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000001840)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @local}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:28:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) 11:28:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x15e, 0x4700, 0x0) [ 334.415695][T10642] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 334.455571][T10642] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 334.484731][T10642] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:28:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f0000001500)={@fixed={[], 0x10}, 0x10001, 0xe731, 0xff}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000001840)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @remote, 0x37a, 0x7, 0x9, 0x500, 0xa95c, 0x2}) 11:28:58 executing program 5: mbind(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x0, 0x0, 0x0) mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000000), 0x1, 0x3) 11:28:58 executing program 0: r0 = socket(0x2b, 0x1, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x6, 0x3, &(0x7f00000000c0)={@ax25={{0x3, @null}, [@default, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, {0x0}, 0x0}, 0xa0) 11:28:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0xf8da}, 0x8) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in={0x2, 0x0, @private=0xa010100}, 0x10, &(0x7f0000000200)=[{&(0x7f00000000c0)="e9", 0x1}], 0x1}, 0x0) [ 334.786032][T10660] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:28:59 executing program 3: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) mq_open(&(0x7f0000000340)='}\x00', 0x40, 0x0, &(0x7f0000000380)={0x0, 0x100000000, 0x7c2}) [ 334.843821][T10660] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 11:28:59 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x32, &(0x7f0000000040), 0x4) [ 334.888851][T10660] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 336.390519][ T8169] Bluetooth: hci0: command 0x0415 tx timeout 11:29:01 executing program 4: r0 = socket(0x22, 0x80002, 0x4) recvfrom$netrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:29:01 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT2(r0, 0x0, 0x5e) 11:29:01 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000400)={0x0, 0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="13094c39c03f20b9e7fbfbc49b37927763c1a0b8182cc99e972c3f629bf0c3193d7b1b6d18f4e970bb3ade316561a8fc2c9a77ece7b1d36ac00700200ccbdbb1dea7b8a434807beda09403cc8c33744c18382716ceed54e3857f40e58afa8a3cfc1e8e510b4a5337467a999aea34bca62af7bee0ee630a42d00a805acef80690b3151922afda9af121d827dcf05555365a87a4a723bef4d4e86e548b07bcda8819ff08690cac868c80e1ca55a2e1f6eedd824b11f2664366db20e1c169baba366553b60ec24bcda2bbbedf447ac136"], 0x1, [{0xb, 0x0}]}) 11:29:01 executing program 2: bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0x54c3, &(0x7f0000000140)={0x0, 0x0, 0x10}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f00000000c0), 0x6) write$bt_hci(r2, &(0x7f0000000100)={0x1, @change_conn_link_key={{0x415, 0x2}}}, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000900", @ANYRES32, @ANYBLOB="08001b0000000000"], 0x34}}, 0x0) 11:29:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531101}) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) fcntl$setflags(r1, 0x11, 0xa04901) 11:29:01 executing program 5: setreuid(0x0, 0xee01) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) 11:29:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000100)={0xaa00000000000000}) 11:29:01 executing program 3: setresuid(0xee00, 0xee00, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x3, 0x4, 0x4, 0x20002, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) [ 337.361706][ T17] usb (null): failed to copy DMA map 11:29:01 executing program 1: socket(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x10000001a000000, 0x0, 0x0) syz_mount_image$nfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x2a, 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0xc0245720, &(0x7f0000000180)) [ 337.414299][T10723] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 337.503465][T10723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 337.511398][ T17] usb 1-1: new high-speed USB device number 3 using dummy_hcd 11:29:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x4, 0x0, 0x1, 0x41}, 0x34) [ 337.552918][T10723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:29:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0x2}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2, 0x1000000}]}]}}, &(0x7f0000000040)=""/219, 0x4a, 0xdb, 0x8}, 0x20) [ 337.715885][T10755] BPF: (anon) type_id=2 bitfield_size=1 bits_offset=0 11:29:02 executing program 1: syz_emit_vhci(&(0x7f00000001c0)=@HCI_EVENT_PKT={0x4, @hci_ev_hardware_error={{0x10, 0x1}}}, 0x4) [ 337.763318][ T17] usb 1-1: Using ep0 maxpacket: 16 [ 337.779333][T10755] BPF: [ 337.802917][T10755] BPF:Invalid member bitfield_size [ 337.828263][T10755] BPF: [ 337.828263][T10755] [ 337.858535][T10755] BPF: (anon) type_id=2 bitfield_size=1 bits_offset=0 [ 337.885876][T10755] BPF: [ 337.896400][T10755] BPF:Invalid member bitfield_size [ 337.923032][T10755] BPF: [ 337.923032][T10755] [ 337.948338][ T6874] Bluetooth: hci1: hardware error 0x00 [ 337.956484][ T17] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 11:29:02 executing program 4: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000300)="240000001a0007041dfffd946f610500020000e8fe02280100010800080004000000140d", 0x24}], 0x1}, 0x0) 11:29:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x38, 0xd, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}]}, 0x38}}, 0x0) [ 338.210963][ T17] usb 1-1: language id specifier not provided by device, defaulting to English [ 338.350965][ T17] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 338.374711][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 338.405637][ T17] usb 1-1: Product: syz [ 338.418895][ T17] usb 1-1: Manufacturer: syz [ 338.431738][ T17] usb 1-1: SerialNumber: syz [ 338.444748][ T17] usbip-host 1-1: 1-1 is not in match_busid table... skip! [ 338.481949][ T17] Bluetooth: hci0: command 0x0415 tx timeout 11:29:04 executing program 0: openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) connect$vsock_stream(r0, &(0x7f0000000480)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 11:29:04 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) 11:29:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0xab}, 0x5800, 0x2, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="24b4a7399c1e732be06f724906eec6c123cb9a4848b2ac74cb33a5ff82a95083e8677ddae113bdb41d55f180f0506461873f99"], 0x6) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000040)={0x0, 0x2, 0x4, 0x10000, 0xc, {0x77359400}, {0x0, 0x2, 0x1, 0x3, 0x5, 0x1, "242a1547"}, 0x0, 0x4, @planes=&(0x7f0000000000)={0x79, 0x9, @mem_offset, 0x3}, 0x0, 0x0, r0}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x54, r3, 0x401, 0x0, 0x0, {0x25}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x90}, {0xc}}]}, 0x54}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000500)={0x188, r3, 0x20, 0x70bd25, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc, 0x8f, 0x9}, {0xc, 0x90, 0x100000000}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x100000001}, {0xc, 0x90, 0x1ff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x7}, {0xc, 0x90, 0x6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc}, {0xc, 0x90, 0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0xfffffffffffffffb}, {0xc, 0x90, 0x7ff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc, 0x8f, 0x2}, {0xc, 0x90, 0x81f}}]}, 0x188}, 0x1, 0x0, 0x0, 0x4040880}, 0xc040) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:29:04 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f00000037c0)=""/4110, 0x100e}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003, 0x0) 11:29:04 executing program 3: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 11:29:04 executing program 4: r0 = socket(0x18, 0x0, 0x2) recvmmsg(r0, &(0x7f0000001480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 340.218437][ T12] usb 1-1: USB disconnect, device number 3 11:29:04 executing program 5: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) r0 = msgget(0x1, 0x330) msgsnd(r0, &(0x7f0000000300)={0x2, "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"}, 0x107, 0x0) msgctl$IPC_RMID(r0, 0x0) 11:29:04 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0xffffff95}) 11:29:04 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f00000011c0)=0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x4000, 0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) readv(r3, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/144, 0x90}], 0x1) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r4, r3) 11:29:04 executing program 2: r0 = socket(0xa, 0x6, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)="87098aef5468852f2330020654", 0xd}], 0x1}, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x890b, &(0x7f0000000040)) 11:29:04 executing program 0: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x70bd29}, 0x14}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 340.550531][ T12] Bluetooth: hci0: command 0x0415 tx timeout 11:29:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'syztnl1\x00', r2, 0x2f, 0x1, 0x5, 0xfffffffc, 0x0, @mcast1, @remote, 0x7, 0x20, 0xfffffff9, 0x807fff}}) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) 11:29:04 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000080)='net_prio.ifpriomap\x00', 0x2, 0x0) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000040)={'caif0'}, 0x8) 11:29:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000061c0)={0x0, 0x0, &(0x7f0000006180)=[{&(0x7f0000006200)=ANY=[@ANYBLOB="000200001a000103"], 0x200}], 0x1}, 0x0) recvmmsg(r0, &(0x7f000000ba40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005880)=[{&(0x7f0000007240)=""/4096, 0x1000}, {&(0x7f00000088c0)=""/4096, 0x1000}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x9, 0x0, 0x0) [ 341.419753][T10793] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 341.814685][T10793] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 342.112455][T10793] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 342.355509][T10793] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 342.438365][T10793] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 342.452702][T10793] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 342.466506][T10793] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 342.480997][T10793] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 342.498454][T10831] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 342.544943][T10831] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 342.594160][T10831] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 342.643674][T10831] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 342.716305][T10831] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 342.729481][T10831] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 342.745326][T10831] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 342.758534][T10831] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 11:29:07 executing program 1: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x4, &(0x7f0000000540)=[{0x0, 0x0, 0x10000}, {&(0x7f0000000100)="e4b7e02e57843932c2c40013ad899e90daea5852ab4ed1a65fcd8aa187733dd35a22b58aaaf6df3b69e8f728110cb988a04ab56a51d001723930006635cd4bad10ba5a3bd7af24e3", 0x48, 0x33f}, {0x0, 0x0, 0x9}, {&(0x7f0000000240)}]) syz_read_part_table(0x1, 0x5, &(0x7f00000006c0)=[{&(0x7f00000003c0)="ca80f6aa0b3e506587d1d3dbff901cc5b61e301656cb7da4c6e8a70a56797f9556acc50da0f83531f2607e8db78fdc5550746a50d848424a4177788a", 0x3c, 0x2}, {&(0x7f0000000400)="3f530b975cb05a0d6e282e082e8c66b4496eb40acb14ac16b4b75e47ce161aa35e48a43d7b1cf2722800481ed7cb5d2a83408f04ba9e51986c69912d819bd2d440365f0ea3a29e00b768aae460c6b58f82fd715dda4b1b5155d6f4bee329c81d726258f2b8381c5e42f4e453eeaab12c8f882b20403170d17f61c533", 0x7c, 0x3}, {&(0x7f00000005c0)}, {&(0x7f0000000480)="e0e5e9430362bffcd22a52150af654de9b847f9607fbe6b2b9126c17d5b2e205733a982df2dc03b288cb04", 0x2b}, {&(0x7f00000004c0)="8eb1f085aaa8633e9018517988eaee8b6fb6d55bb7ab943225889e", 0x1b, 0x3ff}]) 11:29:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x40, 0x2000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040)}, 0x48, 0x3, 0x0, 0x5, 0x0, 0x0, 0x3ff}, 0x0, 0x0, r1, 0x4) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x74}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}]}, 0x38}}, 0x0) 11:29:07 executing program 3: syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f0000000400)='./file0/file0\x00', 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f0000000640)) 11:29:07 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff8000/0x8000)=nil, 0x8000}, 0x2}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ff8000/0x8000)=nil, 0x8000}, 0x1}) 11:29:07 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') r2 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x3000000) 11:29:07 executing program 4: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:29:07 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x34004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 11:29:07 executing program 0: r0 = socket(0xa, 0x3, 0x4) getsockopt$netrom_NETROM_IDLE(r0, 0x3a, 0x7, 0x0, 0x0) [ 343.093337][T10894] Dev loop1: unable to read RDB block 3 [ 343.120661][T10894] loop1: unable to read partition table [ 343.166914][T10894] loop1: partition table beyond EOD, truncated [ 343.189941][T10894] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 11:29:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3d}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000040)="c6", 0x1}, {0x0}, {&(0x7f0000000140)}, {0x0}], 0x4, &(0x7f0000000500)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x411, 0x6}}, @dstaddrv4={0x18, 0x84, 0x7, @dev}], 0x48}, 0x0) 11:29:07 executing program 4: add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 11:29:07 executing program 4: times(&(0x7f00000002c0)) 11:29:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3cd1, &(0x7f0000000000), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000100)) r2 = mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x300000b, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000900)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r4, 0xae03, 0x0) 11:29:07 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x74000000) [ 343.830022][T10885] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 11:29:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4611, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000002100)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8fff7ff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b70500000000e000720a23fe000000008500000012000000b70000000000000095000000000000004e6258941c823b7505608756ba4ababb42684e890d31ae450400373a0a5447a801b8c1c4f0c4bd97c6555e61345400f9bd42abeb9ade0105000000000000a21902ff07000094a2b51c21df74924f5436a6ed89b98f75e800230c49c90fe1336481f3b92a63336c36fcd745d61d7739c6554ca201000000bebbe8282f8b1e26407437a397bf8f50e87ed4d27adfd876bffc402887781979461c4363bc5c9b6202ea471428197ec0ea4334844d2322e8965c79435883df6c10ce86188c92292b2d0226082960be682836bdff860971f2a5405e453228e7b1005bd73479358a90df3e481947de6453736aa572158af6ea63d6d418fbbd2bba050000001da098ef78dffcff5e1ed19913a5fb25c79dac2e489f681278926581f9e7ffb588a71dffffff951b8535167ab8069a2c92a3aa18e22517e92c26637b4c34bf2d0aa304ed42bf70480e9e97203fd169411f37fddd1f7fbe16dbbc0f307bceb5064f388a0350c3dc928b0e638b1e2b2a9d25264233e5d45eb377f56b95241024dbe30f67191c2b56b70328d6d3215dfffe5d89af1d10599bd494d921d1fb2db99b6aba04a978f41eb1d4c553e5a9326ed550c13f8dd36716a899a1e79234294707c5312b924d142c17b20bb80ee202222c03fa84ccc374e7171094018630366397266090a12343aedfbf7afe892390c2eb775b0d16073da2229958db05de7df6ab7600004000010000006d80810da0e23b50465f8394820be571e3592d0000c7ef10fdc462e7040e7074ec43aa461fc54401a76406db718d4efd6c95524c85df0952d32093082b7aa71304e0d2d9cc310d1b676b378a5879e47941de1a28c3a8f4be28628bd443537d0e032b7d2badd0bc6617a859b7ac273b63040000006f43291829030f06cc0ca1765838eb5590264736fbccfc3a8f10daf6a275daf5db2dac70b0fedb05e68d0300000073ce6b144503d31408fa20140c9d2db1c59ac8a3ce28e489d67d87d3a107ccea3007f58f2c5017e8807107f79ac50cc1d4f546b4443d137eb706b71b1767a10cca7a7c82b76c96e874aff249f36329a6636b354b6e674b08f7b7f72bd7dbc96aef53be267d79fd782027318cd7632e22d2faa16209272b39b5ec8d239832ea02cc88e249a2e77753a58987547571fbc8de747faab724bebb6401412b496e0711d759fc5a9c441a8fcb6c78ab447e871b76a8b0506f49594aa1d610567e14d739a60ff3ce04d0d2e5681e787c7e1ad25467bb81f2f448128207de07a83759ec30cf9e0a3fd3f2fcee97fe8d273f8e712a8a64eaf2d89a1fa44554357fcd7ab531ff7a41c27164fca430a62d015b477de61853f5ee2e25b00a63642ec32ece2ff3bb5883deb895f52a923b5c744d8dccdd6a09ded8b90f1eeda8e6e884a4f090edb6ab9fc8107846508d51f3735493d5860cf80200ce31b92eb3563d485b5a7d192092d7a9fd2bc67d305d1d4573aad5f6501d1cd27657ce17330402dacb78d72d776330713045eed7d4c292f4448733c0826c4eb950f3d40457f82d7f792d106518f6bde874aff9e2bea7d73f74bebeeacfc700000000000000000000d40d73be47803297dbe34264c8c70b7761b22a7114a078a87d63d6ba212abef4181ad9e4872e328c0f105d51e3d167a2b717051d7681f92a2d0e1e8e38ba04552eeba18a000000b22b50d76d85040c9000ea68a528049a60d5e26b20455194f4be3b8466fd66d0e6cefcff7891c485d61cb66f4076cd60a22733cb00cf7cc12ca7"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x3000000, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000140)) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x101, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 11:29:08 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0xae, &(0x7f0000000400)=ANY=[@ANYBLOB="12010000020000102505a1a44000fa02030109029c0002010000000904000001020d0000052406000105240000000d240f0100000000000001000006241a00100004240206152412ca06a317a88b045e4f01a607c0ffcb7e392a07240a001f31010c241b00020600050940000408241c080009ffff0c241bff00ff00007f0700060905810308000400000904010000020d00000904010102020d0000090582020002000003090503020002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000100)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 11:29:08 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) syz_open_procfs(0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000240)='./file1\x00', 0x0) [ 344.100694][ T8169] usb (null): failed to copy DMA map [ 344.119013][T10941] overlayfs: failed to resolve './bus': -2 [ 344.160485][T10941] overlayfs: './file0' not a directory [ 344.250363][ T8169] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 344.490207][ T8169] usb 1-1: Using ep0 maxpacket: 16 [ 344.780589][ T8169] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 344.780614][ T8169] usb 1-1: New USB device strings: Mfr=250, Product=2, SerialNumber=3 [ 344.780631][ T8169] usb 1-1: Product: syz [ 344.780647][ T8169] usb 1-1: Manufacturer: syz [ 344.780663][ T8169] usb 1-1: SerialNumber: syz [ 344.782322][ T8169] usbip-host 1-1: 1-1 is not in match_busid table... skip! [ 344.977662][T10885] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 345.319731][T10885] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 345.551672][T10885] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 345.619749][T10885] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.638382][T10885] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.658849][T10885] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.675102][T10885] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.687105][T10931] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 345.765281][T10931] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 345.824765][T10931] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 345.874810][T10931] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 11:29:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7", 0x57}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 11:29:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000100)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000023c0)={&(0x7f0000002380)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 345.940826][T10931] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.953285][T10931] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.965725][T10931] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.979773][T10931] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 11:29:10 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x80802, 0x0) r1 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) write$sequencer(r0, &(0x7f0000000080)=[@s, @t={0x4}], 0xc) 11:29:10 executing program 4: syz_mount_image$afs(0x0, &(0x7f0000000980)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x1e, 0x0) 11:29:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') read$dsp(r0, 0x0, 0x0) 11:29:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0xcb002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, 0x0, 0x0) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000000), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000080), 0x2) write$USERIO_CMD_REGISTER(r1, 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ff9000/0x4000)=nil, 0x1000, 0x2000007, 0x2012, r0, 0x83000000) mmap$snddsp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x10, 0xffffffffffffffff, 0x1000) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002c80), 0x49249249249250d, 0x0) 11:29:10 executing program 4: syz_mount_image$ocfs2(0x0, 0x0, 0x0, 0x2, &(0x7f0000002640)=[{&(0x7f0000002480)="ea", 0x1, 0x100000000}, {&(0x7f0000002500)='m', 0x1}], 0x0, 0x0) [ 346.265254][T11009] misc userio: Invalid payload size 11:29:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) getsockname(r2, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv6_getaddrlabel={0x1c, 0x4a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x80, 0x0, r3}}, 0x1c}}, 0x0) [ 346.296163][T11009] misc userio: No port type given on /dev/userio 11:29:10 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) [ 346.358962][T11015] misc userio: The device must be registered before sending interrupts [ 346.388557][T11009] misc userio: Invalid payload size [ 346.423360][T11015] misc userio: Invalid payload size [ 346.435867][T11009] misc userio: No port type given on /dev/userio 11:29:10 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) close(r0) write$binfmt_elf32(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) [ 346.475062][T11015] misc userio: The device must be registered before sending interrupts 11:29:11 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={r0, 0x6a, &(0x7f0000000100)={0x0}}, 0x10) 11:29:11 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) clone3(&(0x7f0000000380)={0x200000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0xc0245720, 0x0) clone3(&(0x7f0000000280)={0x45040900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000640)={0xffffffffffffffff}, 0x80000) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000700)={'ip6_vti0\x00', &(0x7f0000000680)={'ip6_vti0\x00', 0x0, 0x2f, 0x3, 0x81, 0x1, 0x28, @mcast1, @ipv4={[], [], @rand_addr=0x64010102}, 0x10, 0x40, 0x1, 0x7fff}}) [ 346.975917][ T8169] usb 1-1: USB disconnect, device number 4 [ 347.086827][T11042] IPVS: ftp: loaded support on port[0] = 21 [ 347.284343][T10169] tipc: TX() has been purged, node left! [ 347.519722][T11040] IPVS: ftp: loaded support on port[0] = 21 11:29:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x3c1, 0x3, 0x390, 0x0, 0x2b8, 0x0, 0x1d0, 0x0, 0x2c0, 0x3a8, 0x3a8, 0x2c0, 0x3a8, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'macvlan0\x00', 'vlan0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:dhcpc_var_run_t:s0\x00'}}}, {{@ipv6={@empty, @private0, [], [], 'veth1_to_team\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@loopback, 'netpci0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 11:29:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0x2b, 0x1, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x29, 0x32, 0x0, 0x3000000) 11:29:13 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000400)={0x5, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) 11:29:13 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) perf_event_open(&(0x7f0000001840)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:29:13 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000a40)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000025000f0005ffffffbd0301000000000095002000000000006916000000000000bf6700000000000017060000b964b0fd4506feff00200000540600000ee60000bf150000000000000f6500000000000065070000020000002c030000000000001f75000000000000bf540000000000000700000004000000ad430100000000007c000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c27dfef618ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703d6c4f633a9a4f16d0a3e127bee45a0100000fe9de56c9d8a814261bdb94a05000000c6c60bef0d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5af65727546e7c955ccefa1f6ab689fde4de4e63ede202fa4e0a2127b8b83c71a51445dc8da39e5b0ab7bcb8f512036a5ba6d04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb735fd552bdc268694aeb0743e326c819b6cf5c8ac86f8a297dff0445b13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172b84b3ebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbb400001e3738270b315d362ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154bcb4000000000000000000000000000000bc3af2b170ad3e2b268f4ddc211bc3ebf0bd9d42ca019dd5d03fcf74686e9fbe2562979eaed840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7eab04871bc47287cd31cc43ea0ffb567b40407d000000000000000000000000005f37d83f84e98a523d80bd56a57fa82b82f639601ae899a53f6715a0a62a29ab028acfc1cb26a0f6a5480a55d638a0c544ba0dc828c22fe30000008000000000000000000000000000437d57fcf8295f63a70837f5cd4e5e77964522dc7ca3aa3476b7f2d851d27fd4de6eabb43e0799dc8d9fb7dc6c523ffbd74a6a40e4acb1ac693a27051f2ab759b8dbe8439db2a0426c7e7c0032028c95b29b6ddb551176693a921c76beceff7e4fbfea5011af0a99fa077ffe70cac8b9e44023a1749eb1d0d572b77d6e0d0fcd74035c7a1eb6eb4e1c8ef2629f5ecff4626746d6abe98a255e92c3c4f79bfcd0d9174138c820cfeb73dec68ed56b5d3dfdf0cb8b71ad79000000000000000000000000000000dd434a25e95d0ec29d3adaccf89d0888031ecdfdb4dfbe444673be099ece7e4009c76c716d906fbc3c9b412e0478cfee4485f423c63f49db43833c92eeeb647eebd4d7a93a17bcbb6bae5ff876375d4f18ca372104772a3a35ecedd97fc191d8f64d2b1d60c6d12911aada66c26aa4802c3514c3d92ec9f9f3262cb13f4a2575fbe943a6c400"/1107], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000009c0)={'team0\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) bind$l2tp6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, [], 0x4}}, 0x20) 11:29:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3e005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000001000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0xc, 0x2, [@TCA_FLOW_BASECLASS={0x8}]}}]}, 0x3c}}, 0x0) [ 349.286752][T11085] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' 11:29:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x388, 0xb8, 0x0, 0x0, 0xc938}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x1881, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000340)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) getpgid(0xffffffffffffffff) 11:29:13 executing program 3: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="4c000000140041f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6e74703c48f93b82a0000000000000000a5e54e0000000300000000", 0x41}, {&(0x7f0000000000)="4d992f6c00000000000024", 0xb}], 0x2}, 0x0) 11:29:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_128={{0x303}, "ecde977600a962d8", "fb4fde8b5c15d51e947521a0e4fbec7b", "504afe0a", "d6fb7eb83e7d1db1"}, 0x28) sendmsg$inet6(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[@hoplimit_2292={{0xf}}, @flowinfo={{0x14}}], 0x30}, 0x0) 11:29:13 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x2, 0x3, 0x100000000, 0x0, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(0x0) 11:29:13 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x121, 0x6d, 0x20000000000001}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000080), &(0x7f00000000c0)=@udp6}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={0x0, @l2tp={0x2, 0x0, @multicast2}, @hci, @tipc, 0xfff7}) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000080), 0x0}, 0x20) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) bpf$MAP_UPDATE_ELEM(0xc, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x20) [ 349.945493][T11109] blktrace: Concurrent blktraces are not allowed on nullb0 11:29:23 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0) 11:29:23 executing program 3: r0 = timerfd_create(0x9, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r1 = getpid() ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}, 0x0, 0xbf8}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, r3, 0x0) syz_open_procfs$namespace(r1, &(0x7f0000000040)='ns/user\x00') r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x222500, 0x0) r5 = getpid() r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r5, 0x0, r6, 0x0) syz_open_procfs$namespace(r5, &(0x7f0000000040)='ns/user\x00') perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x5, 0x0, 0x0, 0x3f, 0x0, 0x5, 0x10200, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x415, 0x2, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x7702, 0xfffffffa, 0x7, 0xf5b, 0x2000003, 0xf414}, r5, 0x3, r4, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r9 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, r9) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, 0x0) 11:29:23 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14113e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:29:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 11:29:23 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) 11:29:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x240020d0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 11:29:23 executing program 2: creat(&(0x7f00000001c0)='./bus\x00', 0x0) io_setup(0xd, &(0x7f0000000100)) socket(0x2c, 0x3, 0x0) open$dir(0x0, 0x82500, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x123002, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000080)) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x123002, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000000c0)) write$UHID_INPUT(r0, &(0x7f00000013c0)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c208000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x1000}}, 0x1006) pipe(&(0x7f0000000000)) 11:29:23 executing program 1: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 359.760355][ T29] audit: type=1800 audit(1599564563.977:23): pid=11149 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16212 res=0 errno=0 11:29:24 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000140), 0x8) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f00000000c0)) 11:29:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x2}]}}, &(0x7f00000000c0)=""/214, 0x26, 0xd6, 0x1}, 0x20) 11:29:24 executing program 1: setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f0000000180), 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.stat\x00', 0x26e1, 0x0) connect$x25(r0, &(0x7f0000000340)={0x9, @remote={[], 0x2}}, 0x12) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x6611, 0x0) 11:29:24 executing program 1: syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)='/dev/hpet\x00') fsopen(0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000340)=@urb_type_iso={0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, [{}]}) fsopen(&(0x7f0000000000)='proc\x00', 0x0) 11:29:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x500}) 11:29:24 executing program 3: sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$AUDIT_TRIM(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x2004000}, 0x40000) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x84}, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'batadv_slave_1\x00'}) 11:29:24 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r2 = getpgrp(0x0) write$cgroup_pid(r1, &(0x7f0000000000)=r2, 0x12) 11:29:24 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) 11:29:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$9p(r0, &(0x7f0000000080)="9c", 0x1) 11:29:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705fcffffffffffffff00001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000640)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x40, 0x2, [@TCA_BPF_NAME={0xc, 0x7, './file0\x00'}, @TCA_BPF_ACT={0x30, 0x1, [@m_skbedit={0x2c, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x15, 0x6, "fc841c0d01ebc4c08c3248e34f702d6e46"}}}]}]}}]}, 0x6c}}, 0x0) [ 360.444872][T11212] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 360.549260][T11219] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 11:29:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @nfc, @ethernet={0x0, @random="6e0ab5462f60"}, @tipc}) 11:29:25 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010008, 0x2d, 0x0, 0xffffffffffffffff, 0x3000500}) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:29:25 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 11:29:25 executing program 5: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x5452, &(0x7f0000000000)="d7") bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) 11:29:25 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local, @dev, @val, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x8, 0x2b, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 11:29:25 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) 11:29:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x4) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 11:29:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') read$hiddev(r0, 0x0, 0x0) 11:29:25 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@mangle={'mangle\x00', 0x44, 0x6, 0x458, 0x0, 0x138, 0x138, 0x2f8, 0x138, 0x3c0, 0x3c0, 0x3c0, 0x3c0, 0x3c0, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00', {}, {}, 0x11, 0x0, 0x48}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast2}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 11:29:25 executing program 5: set_mempolicy(0x0, 0x0, 0x0) getpid() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x194, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002540)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r1, &(0x7f0000004580)={0x10, 0xffffffffffffffda}, 0x10) r2 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x1f, 0x8, 0x0, 0x0, 0x9c, 0xa040, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000001c0), 0x9}, 0x100, 0x0, 0x20, 0x4, 0x5, 0x0, 0xb7d}, 0x0, 0xe, r0, 0x2) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000280)={0x20, 0x0, 0x0, {0x0, 0x8}}, 0x20) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x9, 0x0, 0xb4, 0xff, 0x0, 0x4, 0x8020, 0xc, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f00000000c0), 0x3}, 0x2005, 0x5, 0x4, 0x6, 0x7, 0x6, 0x1}, 0xffffffffffffffff, 0xfffffffeffffffff, r2, 0xb) 11:29:25 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x0, 0x800000003, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000940)={'syztnl1\x00', &(0x7f00000008c0)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x7, 0x200, 0x0, @private0={0xfc, 0x0, [], 0x1}, @dev={0xfe, 0x80, [], 0x1c}, 0x8000, 0x1, 0x2, 0x5}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x0, 0x8, 0x0, @private2={0xfc, 0x2, [], 0x1}, @private0, 0x7, 0x700, 0x2}}) 11:29:25 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) syz_emit_ethernet(0x46, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd6000000000038400fe880000080000060000000000000001ff02"], 0x0) [ 361.227269][T11254] xt_TPROXY: Can be used only with -p tcp or -p udp 11:29:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) [ 361.276427][T11259] sctp: [Deprecated]: syz-executor.1 (pid 11259) Use of int in max_burst socket option. [ 361.276427][T11259] Use struct sctp_assoc_value instead [ 361.345345][T11263] sctp: [Deprecated]: syz-executor.1 (pid 11263) Use of int in max_burst socket option. [ 361.345345][T11263] Use struct sctp_assoc_value instead 11:29:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 11:29:25 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x84) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000002580), 0x4) 11:29:25 executing program 2: pipe(&(0x7f0000000280)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x37cb1133) r0 = socket(0x0, 0x5, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) prctl$PR_MCE_KILL_GET(0x22) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x4000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r1, 0x0, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000040)="900000001c001f4d154a817393278bff0a808f78020000006c36710014000100ac1414bb0542d6401051a2d708f37ac8da1a29760099c5ac0000c5b068d0bf46d3234565778d8757006113ffaf6c3efed495a46215be0000766426c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b001500de1df32c1739d7fbee9aa2417318e9e0b390100000000000000000", 0x90, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000240)="900000001d001f4d154a817393278bff0a80a578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000000)) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x0) syz_open_dev$ndb(0x0, 0x0, 0x0) 11:29:25 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000000)) 11:29:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, 0x0, 0x4040004) 11:29:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dfed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000180)) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)=""/178) open(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 11:29:25 executing program 4: syz_read_part_table(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) 11:29:25 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x75, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) [ 361.693099][T11285] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. [ 361.725686][T11290] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 361.792209][T11297] batman_adv: batadv0: Adding interface: veth5 [ 361.813294][T11297] batman_adv: batadv0: The MTU of interface veth5 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 361.892457][T11293] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 361.903803][T11297] batman_adv: batadv0: Not using interface veth5 (retrying later): interface not active [ 361.905640][ T29] audit: type=1804 audit(1599564566.117:24): pid=11296 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir018989991/syzkaller.qnkKCW/100/bus" dev="sda1" ino=16308 res=1 errno=0 [ 361.944486][T11290] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 362.132226][ T27] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 362.145207][ T29] audit: type=1804 audit(1599564566.257:25): pid=11304 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir018989991/syzkaller.qnkKCW/100/bus" dev="sda1" ino=16308 res=1 errno=0 11:29:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000000000009c08", @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x0) syz_emit_ethernet(0x25, &(0x7f0000000040)={@multicast, @local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @loopback, @loopback}, {0x12, 0x0, 0x0, @local}}}}}, 0x0) 11:29:27 executing program 2: pipe(&(0x7f0000000280)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x37cb1133) r0 = socket(0x0, 0x5, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) prctl$PR_MCE_KILL_GET(0x22) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x4000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r1, 0x0, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000040)="900000001c001f4d154a817393278bff0a808f78020000006c36710014000100ac1414bb0542d6401051a2d708f37ac8da1a29760099c5ac0000c5b068d0bf46d3234565778d8757006113ffaf6c3efed495a46215be0000766426c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b001500de1df32c1739d7fbee9aa2417318e9e0b390100000000000000000", 0x90, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000240)="900000001d001f4d154a817393278bff0a80a578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000000)) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x0) syz_open_dev$ndb(0x0, 0x0, 0x0) 11:29:27 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$phonet_pipe(0x23, 0x5, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) socket$nl_generic(0x10, 0x3, 0x10) epoll_create(0x5) select(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000300)={0xbea}, 0x0) 11:29:27 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r1 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xa, r1) getsockopt$inet_pktinfo(r0, 0x10d, 0x5, 0x0, &(0x7f00000000c0)) 11:29:27 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x7, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xe0}}, 0x0) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x84, r1, 0x4, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfffffff8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@private1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x19}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x84}, 0x1, 0x0, 0x0, 0x47}, 0x400e0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000000c0)={0x9fffffd, 0x7}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000000c0)={0x9fffffd, 0x7}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000003c0)) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x5c, 0x0, 0x410, 0x0, 0x25dfdbff, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @rand_addr=0x64010101}, @GTPA_FLOW={0x6}, @GTPA_VERSION={0x8}, @GTPA_TID={0xc, 0x3, 0x1}, @GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_TID={0xc, 0x3, 0x1}, @GTPA_I_TEI={0x8, 0x8, 0x1}, @GTPA_FLOW={0x6}]}, 0x5c}}, 0x20000840) 11:29:27 executing program 4: sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6}, @NL80211_ATTR_SCAN_SSIDS={0x10, 0x2d, 0x0, 0x1, [{0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_ATTR_BSSID={0xa, 0xf5, @random="c0d17aa2a2a6"}, @NL80211_ATTR_WIPHY={0x8}]}, 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 11:29:27 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGPTLCK(r0, 0x541a, &(0x7f0000000100)) 11:29:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x0, 0xb, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) [ 363.042740][T11341] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 363.114136][T11339] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. [ 363.136913][T11346] bridge2: port 1(syz_tun) entered blocking state [ 363.148652][T11346] bridge2: port 1(syz_tun) entered disabled state 11:29:27 executing program 3: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000200)=""/4096) [ 363.198800][T11346] device syz_tun entered promiscuous mode [ 363.252538][T11341] bridge2: port 1(syz_tun) entered blocking state [ 363.259194][T11341] bridge2: port 1(syz_tun) entered forwarding state 11:29:27 executing program 4: r0 = socket(0xa, 0x5, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 11:29:27 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0xfffffeb6) [ 363.343430][T11346] bridge2: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) 11:29:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmsg(r0, &(0x7f0000003a80)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000640)=""/238, 0xee}, {0x0}, {&(0x7f0000002840)=""/248, 0xf8}, {0x0}], 0x4, &(0x7f0000002a80)=""/4096, 0x1000}, 0x120) 11:29:27 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x140a, 0x1}, 0x10}}, 0x0) 11:29:27 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042405000000ff00000200020000", 0x1e5) 11:29:28 executing program 1: r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000500)=@l2tp6={0xa, 0x0, 0x0, @local, 0x1b}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000700)="f196af45", 0x4}], 0x1}, 0x0) 11:29:28 executing program 2: r0 = io_uring_setup(0x1486, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x812, r0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x10000000) 11:29:28 executing program 0: r0 = gettid() r1 = semget$private(0x0, 0x8, 0x0) semop(r1, &(0x7f0000000040)=[{0x0, 0xff7d}, {}], 0x2) semop(r1, &(0x7f0000000300)=[{0x0, 0xff01}], 0x1) rt_sigqueueinfo(r0, 0xb, &(0x7f0000000080)={0x0, 0x0, 0xfffffffb}) 11:29:28 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x5a0, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r1, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 11:29:28 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_DPORT={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x81}]}}}]}, 0x48}}, 0x0) 11:29:28 executing program 1: r0 = socket(0x2b, 0x1, 0x0) sendmsg$rds(r0, &(0x7f0000003bc0)={&(0x7f0000000140)={0x2, 0x0, @local}, 0x10, 0x0}, 0x20046840) sendmsg$rds(r0, &(0x7f0000001e40)={0x0, 0x0, 0x0}, 0x0) 11:29:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000004fc0)=[{{&(0x7f0000000440)={0xa, 0x4e21, 0x0, @loopback, 0x4}, 0x1c, 0x0, 0x0, &(0x7f0000001500)=[@hopopts_2292={{0x18}}, @tclass={{0x14}}, @hoplimit_2292={{0x14}}], 0x48}}, {{&(0x7f0000000640)={0xa, 0x4e21, 0x0, @dev}, 0x1c, &(0x7f0000000940)=[{0x0}, {0x0}], 0x2}}], 0x2, 0x0) 11:29:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000001b80)='vfat\x00', &(0x7f0000001bc0)='./file0\x00', 0x0, 0x0, &(0x7f0000003cc0), 0x0, &(0x7f0000003d40)={[], [{@appraise_type='appraise_type=imasig'}]}) 11:29:28 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f00000000c0)=""/160) 11:29:28 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) request_key(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0) 11:29:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) recvmsg(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) eventfd2(0x101, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000400)='/dev/input/mouse#\x00', 0x1ff, 0x321000) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, 0x0, 0x2, 0x70bd2b, 0x25dfdbff, {}, [@WGDEVICE_A_FLAGS={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x814}, 0x4005) shmctl$IPC_RMID(r2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) syz_genetlink_get_family_id$team(0x0) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) 11:29:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000)={0x0, 0x0, 0xb2}, &(0x7f0000000040)={'enc=', 'raw', ' hash=', {'sha3-256\x00'}}, 0x0, &(0x7f0000000200)=""/178) 11:29:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000404f045ab64000000000010902b35f610400"], 0x0) [ 364.937127][T11403] FAT-fs (loop3): Unrecognized mount option "appraise_type=imasig" or missing value 11:29:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x5d, 0x4800003a, 0xffffffffffffff9c, &(0x7f0000000000)='.\x00') [ 365.290908][ T17] usb (null): failed to copy DMA map 11:29:29 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$qrtr(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/151, 0x97}], 0x1, 0x0, 0x368}, 0x38, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x7}, 0x0) 11:29:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xbcb10200, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24001}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x3c}}, 0x0) socket(0x0, 0x0, 0x0) 11:29:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x10, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000a5d4bb9aab28a7730000000000000000007f00000070"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 11:29:29 executing program 5: socket(0x1e, 0x5, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 11:29:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000008c0)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) [ 365.439700][ T17] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 365.503670][T11438] sctp: [Deprecated]: syz-executor.4 (pid 11438) Use of int in max_burst socket option. [ 365.503670][T11438] Use struct sctp_assoc_value instead 11:29:29 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) sendto$inet(r0, &(0x7f0000000080)="db", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) [ 365.580958][T11450] sctp: [Deprecated]: syz-executor.4 (pid 11450) Use of int in max_burst socket option. [ 365.580958][T11450] Use struct sctp_assoc_value instead 11:29:29 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000840)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) 11:29:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0xa, 0x74}, 0x2000004c, &(0x7f0000000180)={0x0}}, 0x0) 11:29:30 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0x35}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 11:29:30 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)=@phonet={0x23, 0x0, 0x0, 0x42}, 0x80) [ 365.800096][ T17] usb 2-1: config index 0 descriptor too short (expected 24499, got 36) [ 365.808471][ T17] usb 2-1: config 4 has too many interfaces: 97, using maximum allowed: 32 [ 365.856692][ T17] usb 2-1: config 4 has an invalid descriptor of length 0, skipping remainder of the config [ 365.886587][ T17] usb 2-1: config 4 has 0 interfaces, different from the descriptor's value: 97 [ 365.913968][ T17] usb 2-1: New USB device found, idVendor=044f, idProduct=b65a, bcdDevice= 0.40 [ 365.945851][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 365.971159][ T17] usbip-host 2-1: 2-1 is not in match_busid table... skip! 11:29:32 executing program 1: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000100)="ff02040000ff1601000000000040000000000000000202059a32b6dd748b61a0", 0x20) 11:29:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$mouse(0x0, 0x1f1a, 0x100) ioctl$KVM_CREATE_VCPU(r3, 0x41a0ae8d, 0x3ffffe) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00002a3000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000200)="26835b0bb80faef0672b9900100000f2a766b90b08000066b833336e8f66ba3ac3d2700f300f20e06635000001000f22e00f01c40f82c39566b8006000000f23c80f21f866350000c0000f23f8f30f1efa", 0x51}], 0x1, 0x24, &(0x7f00000002c0), 0x0) r4 = syz_open_dev$usbmon(0x0, 0x0, 0x0) mmap$usbmon(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x13, r4, 0x0) 11:29:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) syz_mount_image$hfsplus(&(0x7f00000002c0)='hfsplus\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000740)={[{@gid={'gid', 0x3d, r1}}]}) 11:29:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x541b, &(0x7f0000001200)=@buf) 11:29:32 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xfeffff}]) 11:29:32 executing program 5: clone(0x4000002206ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$getregset(0x420e, r0, 0x0, 0x0) [ 368.080819][ T7240] usb 2-1: USB disconnect, device number 7 11:29:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000001280)={&(0x7f00000000c0)=@isdn, 0x80, 0x0, 0x0, &(0x7f0000001240)}, 0x10001) 11:29:32 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000180)="06", 0x1}], 0x1}, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/235, 0xf4}], 0x1, 0x0, 0x36}, 0x0) [ 368.185938][T11494] hfsplus: gid requires an argument [ 368.200829][T11494] hfsplus: unable to parse mount options [ 368.299789][T11506] hfsplus: gid requires an argument [ 368.305029][T11506] hfsplus: unable to parse mount options 11:29:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x8}, 0x89}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b", 0x44, 0x11, 0x0, 0x0) 11:29:32 executing program 0: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x126000) 11:29:32 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8002) write$P9_RREAD(r0, &(0x7f0000000040)={0x2a, 0x75, 0x0, {0x1f, "c107fdb853b76541091d03ce58d37094e0c2d60bf0a33af261953211f41abc"}}, 0x2a) 11:29:32 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7fff, 0x0) mmap$snddsp_control(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x0, 0x13, r0, 0x83000000) mmap$snddsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 11:29:32 executing program 0: signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(0x0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000740)={0x7, 'bridge_slave_1\x00', {0x4}}) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffe, 0x0, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503c80006023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 11:29:32 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000002340)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',ro']) 11:29:32 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) setgid(0xee01) 11:29:32 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sync() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:29:33 executing program 2: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x200) mmap$IORING_OFF_CQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) 11:29:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000005980)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x24040004) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c, 0x0}, 0x20000001) 11:29:33 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip_vti0\x00'}) 11:29:33 executing program 5: ppoll(0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0) 11:29:33 executing program 4: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000180)=ANY=[], 0x1001) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0xa000000, 0x15, 0x0, 0xffffffffffffffff}) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) getsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r5 = socket(0x10, 0x80002, 0x0) sendmsg$nl_xfrm(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@updpolicy={0x278, 0x19, 0x1, 0x0, 0x0, {{@in=@private=0xa010100, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, [@XFRMA_SET_MARK_MASK={0x8, 0x1e, 0xff}, @lifetime_val={0x24, 0x9, {0x5, 0xde0, 0x20}}, @migrate={0x180, 0x11, [{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@private0={0xfc, 0x0, [], 0x1}, @in6=@local, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x2, 0x0, 0x3503, 0x2, 0x2}, {@in=@multicast1, @in=@remote, @in=@empty, @in6=@mcast1, 0x2b, 0x4, 0x0, 0x3502, 0xa, 0xa}, {@in=@multicast1, @in=@rand_addr=0x64010102, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}, @in=@rand_addr=0x64010101, 0xff, 0x4, 0x0, 0x0, 0x2, 0x2}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@multicast2, @in6=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2, 0x0, 0x3503, 0xa, 0x2}, {@in=@private=0xa010101, @in=@local, @in6=@empty, @in=@local, 0x0, 0x4, 0x0, 0x0, 0xa, 0x6bf9828c5bdc38fd}]}, @lastused={0xc, 0xf, 0x8}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0xfffffffd}]}, 0x278}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000300)=0xe8) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0xa000000, 0x15}) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x101000, 0x0) keyctl$get_keyring_id(0x0, r0, 0x4) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f00000001c0)) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0xa000000, 0x15}) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000080)={0xa000000, 0x15, 0x4000}) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0xa000000, 0x5, 0x4000}) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x9, 0x20, 0x1}) 11:29:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x4) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x1b, &(0x7f0000000700)={r2}, &(0x7f0000000740)=0x8) [ 369.241303][T11554] netlink: 604 bytes leftover after parsing attributes in process `syz-executor.4'. [ 369.246352][T11557] sctp: [Deprecated]: syz-executor.0 (pid 11557) Use of int in max_burst socket option. [ 369.246352][T11557] Use struct sctp_assoc_value instead 11:29:33 executing program 5: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x4c}}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000001c0)=[{}, {0x5, 0x0, 0x0, 0xfd, @time, {}, {}, @addr}], 0x38) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) 11:29:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) socket$inet6(0xa, 0x0, 0x87) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x2, &(0x7f0000000000)={0x84, @rand_addr=0x64010101, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x25}, 0x2c) 11:29:33 executing program 0: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 11:29:33 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) r2 = syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0x0, 0x42902) ioctl$NBD_DO_IT(r2, 0xab03) 11:29:33 executing program 0: set_mempolicy(0x8c111c7100000004, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000011c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffda1}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xfeffff, 0x113, 0x3f003f00, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0x4a, 0xffffff0c}, 0x40) [ 369.603053][T11578] block nbd2: shutting down sockets 11:29:33 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x81, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$vga_arbiter(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="746172676574205043493a393a303a612e31a200"], 0x14) 11:29:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae60, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae60, 0x0) [ 369.952333][T11554] netlink: 604 bytes leftover after parsing attributes in process `syz-executor.4'. 11:29:34 executing program 1: r0 = io_uring_setup(0x192b, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x2, 0x960000, 0x4000) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x3, 0x0, 0x0) io_uring_setup(0x4316, &(0x7f00000004c0)) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x2, 0x0, 0x0) 11:29:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x7, 0x0, 0x0, 0x0, 0x0) 11:29:34 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0), 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r1, 0xc1, 0x10}, 0xc) 11:29:35 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) 11:29:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 11:29:35 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800000a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) close(r0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) getpgrp(0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f0000000080)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="e1a0866504662348eef086023feb6b589e1afa4144b4a740", @ANYRES32=0x0, @ANYRESHEX], 0x5, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x40) unshare(0x600) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000000000000a00"/29]) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r3) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 11:29:35 executing program 2: syz_open_dev$loop(&(0x7f0000002040)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000a00)=ANY=[@ANYRES64=0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() clone3(&(0x7f0000000540)={0x1000900, 0x0, 0x0, 0x0, {}, &(0x7f0000000140)=""/37, 0x25, &(0x7f0000000180)=""/176, 0x0}, 0x58) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000500)='./file0\x00', 0xffff, 0x3, &(0x7f0000000800)=[{&(0x7f0000002080)="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", 0xae0}, {0x0}, {&(0x7f0000000700)="ee91612c3991620148fbd8672cb16b8c25173cd7087aafb86de3fc72718340e7b764ca540c6c9394c6be3c6e147b1b7765f67a418dfdabbbfe5fe8327f6e99995ef728eb7fa53c4a1fc2a418fa500b3ed78bd029ca281816e91f87b0996f1024071c5f4bfae5337f06b1f89adb2090c871257225bc9018987de4757502c10a70022f59dac7f06753622a3c2a6e48b7a0bac9d8153fadab483a381ce9dec7556ec0c53616a4d17126d8998c3b32ec350ceca42a61505ad8cf1ec9c94ea1ea278157783acff1a73906b858b26d995bbd9555a329d87365553cf48762c6d9d51a1dfaef93987cc74e4cfefc28e2", 0xec, 0x9}], 0x0, 0x0) 11:29:35 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 11:29:35 executing program 1: r0 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x00\x00\x00\x02gz\v\xa9i?\x00\x00\x00\x00\x00gw6\x9f\xc0\xdb\x11\xc1\x84', 0x0) write(r0, &(0x7f0000000080)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clock_settime(0x0, &(0x7f0000000280)) 11:29:35 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv0\x00'}) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, 0x0, 0x0) 11:29:35 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)) 11:29:35 executing program 5: r0 = syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x0, 0x48a02) ioctl$CHAR_RAW_RRPART(r0, 0x125f, 0x0) 11:29:36 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xa8c0}}}]}}]}, 0x58}}, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000034c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="b8000000", @ANYRES16=r1, @ANYBLOB="010000000000a7360000420000e42e0000006e657464657673696d"], 0xb8}}, 0x0) 11:29:36 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x14, 0x1, 0x0, 0x0, {0x21}}, 0x14}}, 0x0) 11:29:36 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) fchmod(r0, 0x0) 11:29:36 executing program 2: setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) io_uring_setup(0xbb5, &(0x7f00000001c0)={0x0, 0x0, 0x22}) 11:29:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="500100001b000100000000000000df25e0000002000000000000000000000000000000000000000000000000000000004e2400004e2300000200808011000000", @ANYRES32, @ANYRES32, @ANYBLOB="040000000000000000000002000000000100000000000000ffffff7f00000000070000000000000002000000000000000010000000000000000000000000000000000000000000009000000000000000560d00000000000064010000000000008007000000000000010001010000000008000000000000000c001500590735000700000050001100fe880000000000000000000000000001fe8000000000000000000000000000bb64010100000000000000000000000000640101020000000000000000000000003200000000350000020002000a0010"], 0x150}}, 0x0) 11:29:36 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x5, 0x8001002, 0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00') 11:29:36 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x0, 0x4, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x3, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x8, 0x0, 0x0, 0xb3a, 0x3ff}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup_devices(r1, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$vhost_msg_v2(r2, &(0x7f00000002c0)={0x2, 0x50, {0x0, 0x0, 0x0}}, 0x1fffffb7) 11:29:36 executing program 0: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x0, 0x6, 0x0, 0x4}, r2, 0x0, r3, 0x0) listen(r0, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0xa9c27000) socket$inet(0x2, 0x4000000000000001, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r4, &(0x7f0000000240)={0xa, 0x0, 0x100000, @mcast2}, 0x1c) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r1, 0x0, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 11:29:36 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @dev}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, @l2tp={0x2, 0x0, @broadcast}}) [ 372.242727][T11672] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 11:29:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_LSM_PROG_LOAD(0x5, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 11:29:36 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000040)) 11:29:36 executing program 4: syz_read_part_table(0x0, 0x20000201, &(0x7f0000000000)=[{&(0x7f0000000200)="9b", 0x1, 0x2a50771}]) 11:29:36 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f000000b000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) r1 = syz_io_uring_setup(0x9c0, &(0x7f00000010c0), &(0x7f0000e91000/0x1000)=nil, &(0x7f0000e1c000/0x4000)=nil, &(0x7f0000001140), &(0x7f0000001180)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1) 11:29:36 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x4, "a30901749fa55f56d3adff7f9d5e82099cbab35a43dbede5fbd0978b97ba59f2bcb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a5bc6c5e7be787e839faf6eb9239c15"}, 0x68) 11:29:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000040)="9f8194", 0x3}], 0x1) [ 372.751044][T11699] dlm: no local IP address has been set [ 372.756873][T11699] dlm: cannot start dlm lowcomms -107 [ 390.469604][ T8161] Bluetooth: hci3: command 0x0406 tx timeout [ 390.469669][ T8169] Bluetooth: hci2: command 0x0406 tx timeout [ 390.475689][ T8161] Bluetooth: hci5: command 0x0406 tx timeout [ 390.489571][ T8169] Bluetooth: hci0: command 0x0406 tx timeout [ 390.495638][ T8169] Bluetooth: hci4: command 0x0406 tx timeout [ 534.309330][ T1169] INFO: task syz-executor.2:11671 can't die for more than 143 seconds. [ 534.317912][ T1169] task:syz-executor.2 state:D stack:29848 pid:11671 ppid: 6864 flags:0x00004004 [ 534.338681][ T1169] Call Trace: [ 534.342208][ T1169] __schedule+0xea9/0x2230 [ 534.346804][ T1169] ? io_schedule_timeout+0x140/0x140 [ 534.352263][ T1169] ? lockdep_hardirqs_on+0x53/0x100 [ 534.357556][ T1169] schedule+0xd0/0x2a0 [ 534.361949][ T1169] schedule_timeout+0x1d8/0x250 [ 534.366917][ T1169] ? usleep_range+0x170/0x170 [ 534.374055][ T1169] ? lock_downgrade+0x830/0x830 [ 534.381175][ T1169] ? do_raw_spin_lock+0x120/0x2b0 [ 534.386319][ T1169] ? _raw_spin_unlock_irq+0x1f/0x80 [ 534.394039][ T1169] ? lockdep_hardirqs_on_prepare+0x354/0x530 [ 534.402133][ T1169] ? _raw_spin_unlock_irq+0x1f/0x80 [ 534.407352][ T1169] wait_for_completion+0x163/0x260 [ 534.414787][ T1169] ? wait_for_completion_interruptible+0x2e0/0x2e0 [ 534.423557][ T1169] io_uring_setup+0x1495/0x29a0 [ 534.436363][ T1169] ? io_sq_thread+0xe00/0xe00 [ 534.443033][ T1169] ? io_issue_sqe+0x5bb0/0x5bb0 [ 534.447894][ T1169] ? io_wake_function+0x2e0/0x2e0 [ 534.455069][ T1169] ? put_timespec64+0xcb/0x120 [ 534.461917][ T1169] ? ns_to_timespec64+0xc0/0xc0 [ 534.466826][ T1169] ? check_preemption_disabled+0x50/0x130 [ 534.474774][ T1169] ? syscall_enter_from_user_mode+0x20/0x290 [ 534.483244][ T1169] ? lockdep_hardirqs_on+0x53/0x100 [ 534.488518][ T1169] do_syscall_64+0x2d/0x70 [ 534.498335][ T1169] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 534.506186][ T1169] RIP: 0033:0x45d5b9 [ 534.512129][ T1169] Code: Bad RIP value. [ 534.516883][ T1169] RSP: 002b:00007fccd8257c78 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 [ 534.527522][ T1169] RAX: ffffffffffffffda RBX: 0000000000008540 RCX: 000000000045d5b9 [ 534.537680][ T1169] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000bb5 [ 534.547621][ T1169] RBP: 000000000118cf78 R08: 0000000000000000 R09: 0000000000000000 [ 534.557753][ T1169] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 534.567848][ T1169] R13: 00007ffed347339f R14: 00007fccd82589c0 R15: 000000000118cf4c [ 534.577842][ T1169] INFO: task syz-executor.2:11671 blocked for more than 143 seconds. [ 534.588008][ T1169] Not tainted 5.9.0-rc3-next-20200903-syzkaller #0 [ 534.596296][ T1169] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 534.605256][ T1169] task:syz-executor.2 state:D stack:29848 pid:11671 ppid: 6864 flags:0x00004004 [ 534.614841][ T1169] Call Trace: [ 534.618140][ T1169] __schedule+0xea9/0x2230 [ 534.622921][ T1169] ? io_schedule_timeout+0x140/0x140 [ 534.628208][ T1169] ? lockdep_hardirqs_on+0x53/0x100 [ 534.633772][ T1169] schedule+0xd0/0x2a0 [ 534.637863][ T1169] schedule_timeout+0x1d8/0x250 [ 534.643193][ T1169] ? usleep_range+0x170/0x170 [ 534.647905][ T1169] ? lock_downgrade+0x830/0x830 [ 534.652838][ T1169] ? do_raw_spin_lock+0x120/0x2b0 [ 534.657874][ T1169] ? _raw_spin_unlock_irq+0x1f/0x80 [ 534.663159][ T1169] ? lockdep_hardirqs_on_prepare+0x354/0x530 [ 534.669331][ T1169] ? _raw_spin_unlock_irq+0x1f/0x80 [ 534.674606][ T1169] wait_for_completion+0x163/0x260 [ 534.679851][ T1169] ? wait_for_completion_interruptible+0x2e0/0x2e0 [ 534.686380][ T1169] io_uring_setup+0x1495/0x29a0 [ 534.691349][ T1169] ? io_sq_thread+0xe00/0xe00 [ 534.696025][ T1169] ? io_issue_sqe+0x5bb0/0x5bb0 [ 534.700961][ T1169] ? io_wake_function+0x2e0/0x2e0 [ 534.705998][ T1169] ? put_timespec64+0xcb/0x120 [ 534.710891][ T1169] ? ns_to_timespec64+0xc0/0xc0 [ 534.715767][ T1169] ? check_preemption_disabled+0x50/0x130 [ 534.721594][ T1169] ? syscall_enter_from_user_mode+0x20/0x290 [ 534.727586][ T1169] ? lockdep_hardirqs_on+0x53/0x100 [ 534.732898][ T1169] do_syscall_64+0x2d/0x70 [ 534.737321][ T1169] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 534.743341][ T1169] RIP: 0033:0x45d5b9 [ 534.747269][ T1169] Code: Bad RIP value. [ 534.751427][ T1169] RSP: 002b:00007fccd8257c78 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 [ 534.759949][ T1169] RAX: ffffffffffffffda RBX: 0000000000008540 RCX: 000000000045d5b9 [ 534.768019][ T1169] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000bb5 [ 534.776092][ T1169] RBP: 000000000118cf78 R08: 0000000000000000 R09: 0000000000000000 [ 534.784486][ T1169] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 534.792849][ T1169] R13: 00007ffed347339f R14: 00007fccd82589c0 R15: 000000000118cf4c [ 534.801347][ T1169] INFO: task io_uring-sq:11673 blocked for more than 143 seconds. [ 534.809469][ T1169] Not tainted 5.9.0-rc3-next-20200903-syzkaller #0 [ 534.816624][ T1169] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 534.825419][ T1169] task:io_uring-sq state:D stack:31120 pid:11673 ppid: 2 flags:0x00004000 [ 534.834720][ T1169] Call Trace: [ 534.838034][ T1169] __schedule+0xea9/0x2230 [ 534.842564][ T1169] ? io_schedule_timeout+0x140/0x140 [ 534.847868][ T1169] ? _raw_spin_unlock_irqrestore+0x6f/0x90 [ 534.853779][ T1169] schedule+0xd0/0x2a0 [ 534.857857][ T1169] ? __do_sys_io_uring_enter+0x1940/0x1940 [ 534.863716][ T1169] schedule_preempt_disabled+0xf/0x20 [ 534.869347][ T1169] kthread+0x2ac/0x4a0 [ 534.873435][ T1169] ? __kthread_bind_mask+0xc0/0xc0 [ 534.878697][ T1169] ret_from_fork+0x1f/0x30 [ 534.883220][ T1169] [ 534.883220][ T1169] Showing all locks held in the system: [ 534.891128][ T1169] 1 lock held by khungtaskd/1169: [ 534.896760][ T1169] #0: ffffffff89c67500 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 534.906756][ T1169] 1 lock held by in:imklog/6541: [ 534.911793][ T1169] #0: ffff888097a93170 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 534.921055][ T1169] 3 locks held by kworker/u4:0/10169: [ 534.926485][ T1169] #0: ffff8880ae635fd8 (&rq->lock){-.-.}-{2:2}, at: newidle_balance+0x77f/0xe30 [ 534.935753][ T1169] #1: ffffffff89c67500 (rcu_read_lock){....}-{1:2}, at: __update_idle_core+0x39/0x3e0 [ 534.945508][ T1169] #2: ffff8880ae6255d8 (&base->lock){-.-.}-{2:2}, at: lock_timer_base+0x55/0x1a0 [ 534.956557][ T1169] [ 534.958980][ T1169] ============================================= [ 534.958980][ T1169] [ 534.967393][ T1169] NMI backtrace for cpu 1 [ 534.971858][ T1169] CPU: 1 PID: 1169 Comm: khungtaskd Not tainted 5.9.0-rc3-next-20200903-syzkaller #0 [ 534.981311][ T1169] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 534.991445][ T1169] Call Trace: [ 534.994791][ T1169] dump_stack+0x198/0x1fd [ 534.999154][ T1169] nmi_cpu_backtrace.cold+0x44/0xd7 [ 535.004375][ T1169] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 535.010006][ T1169] nmi_trigger_cpumask_backtrace+0x1b3/0x223 [ 535.016096][ T1169] watchdog+0xd89/0xf30 [ 535.020252][ T1169] ? trace_sched_process_hang+0x2e0/0x2e0 [ 535.025957][ T1169] kthread+0x3b5/0x4a0 [ 535.030009][ T1169] ? __kthread_bind_mask+0xc0/0xc0 [ 535.035144][ T1169] ret_from_fork+0x1f/0x30 [ 535.039822][ T1169] Sending NMI from CPU 1 to CPUs 0: [ 535.045349][ C0] NMI backtrace for cpu 0 [ 535.045357][ C0] CPU: 0 PID: 3904 Comm: systemd-journal Not tainted 5.9.0-rc3-next-20200903-syzkaller #0 [ 535.045364][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 535.045368][ C0] RIP: 0010:0xffffffffa00084e1 [ 535.045380][ C0] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 55 48 89 e5 <48> 81 ec 00 00 00 00 53 41 55 41 56 41 57 31 c0 45 31 ed 48 89 fb [ 535.045384][ C0] RSP: 0018:ffffc9000504fd88 EFLAGS: 00000246 [ 535.045394][ C0] RAX: 1ffff920001acc06 RBX: ffff8880948d1800 RCX: dffffc0000000000 [ 535.045400][ C0] RDX: ffff8880937d4480 RSI: ffffc90000d66038 RDI: ffffc9000504fe40 [ 535.045406][ C0] RBP: ffffc9000504fd88 R08: 0000000000000001 R09: 0000000000000001 [ 535.045411][ C0] R10: 000000007fff0000 R11: 0000000000000000 R12: dffffc0000000000 [ 535.045417][ C0] R13: 000000007fff0000 R14: 000000007fff0000 R15: ffffc9000504fe40 [ 535.045423][ C0] FS: 00007f141c64a8c0(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 535.045428][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 535.045434][ C0] CR2: 00007f1419a71020 CR3: 000000009355b000 CR4: 00000000001506f0 [ 535.045439][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 535.045445][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 535.045448][ C0] Call Trace: [ 535.045453][ C0] __seccomp_filter+0x151/0x1520 [ 535.045457][ C0] ? seccomp_notify_ioctl+0xd90/0xd90 [ 535.045461][ C0] ? lock_is_held_type+0xbb/0xf0 [ 535.045466][ C0] ? find_held_lock+0x2d/0x110 [ 535.045470][ C0] ? __task_pid_nr_ns+0x1b7/0x490 [ 535.045474][ C0] ? lock_is_held_type+0xbb/0xf0 [ 535.045478][ C0] __secure_computing+0xfc/0x360 [ 535.045483][ C0] syscall_enter_from_user_mode+0xb7/0x290 [ 535.045487][ C0] do_syscall_64+0xf/0x70 [ 535.045491][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 535.045495][ C0] RIP: 0033:0x7f141b8e3f17 [ 535.045507][ C0] Code: ff ff ff 48 8b 4d a0 0f b7 51 fe 48 8b 4d a8 66 89 54 08 fe e9 1a ff ff ff 66 2e 0f 1f 84 00 00 00 00 00 b8 27 00 00 00 0f 05 0f 1f 84 00 00 00 00 00 b8 6e 00 00 00 0f 05 c3 0f 1f 84 00 00 [ 535.045511][ C0] RSP: 002b:00007ffc3126e858 EFLAGS: 00000202 ORIG_RAX: 0000000000000027 [ 535.045521][ C0] RAX: ffffffffffffffda RBX: 000055f85e2ff1e0 RCX: 00007f141b8e3f17 [ 535.045527][ C0] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 000055f85e2ff1e0 [ 535.045533][ C0] RBP: 0000000000000f40 R08: 000055f85e309710 R09: 00007ffc31329080 [ 535.045538][ C0] R10: 0000000000019dac R11: 0000000000000202 R12: ffffffffffffffff [ 535.045544][ C0] R13: 00007ffc3126e8e8 R14: 000055f85c78f958 R15: 0005aecbb014624a [ 535.046865][ T1169] Kernel panic - not syncing: hung_task: blocked tasks [ 535.315245][ T1169] CPU: 1 PID: 1169 Comm: khungtaskd Not tainted 5.9.0-rc3-next-20200903-syzkaller #0 [ 535.324672][ T1169] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 535.334716][ T1169] Call Trace: [ 535.338024][ T1169] dump_stack+0x198/0x1fd [ 535.342442][ T1169] panic+0x347/0x7c0 [ 535.346328][ T1169] ? __warn_printk+0xf3/0xf3 [ 535.350906][ T1169] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 535.356533][ T1169] ? preempt_schedule_thunk+0x16/0x18 [ 535.361902][ T1169] ? watchdog.cold+0x22d/0x24b [ 535.366737][ T1169] ? watchdog+0xc59/0xf30 [ 535.371061][ T1169] watchdog.cold+0x23e/0x24b [ 535.375641][ T1169] ? trace_sched_process_hang+0x2e0/0x2e0 [ 535.381346][ T1169] kthread+0x3b5/0x4a0 [ 535.385407][ T1169] ? __kthread_bind_mask+0xc0/0xc0 [ 535.390518][ T1169] ret_from_fork+0x1f/0x30 [ 535.396215][ T1169] Kernel Offset: disabled [ 535.400538][ T1169] Rebooting in 86400 seconds..