[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.90' (ECDSA) to the list of known hosts. 2021/03/04 20:16:15 fuzzer started 2021/03/04 20:16:16 dialing manager at 10.128.0.163:40187 2021/03/04 20:16:16 syscalls: 3540 2021/03/04 20:16:16 code coverage: enabled 2021/03/04 20:16:16 comparison tracing: enabled 2021/03/04 20:16:16 extra coverage: enabled 2021/03/04 20:16:16 setuid sandbox: enabled 2021/03/04 20:16:16 namespace sandbox: enabled 2021/03/04 20:16:16 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/04 20:16:16 fault injection: enabled 2021/03/04 20:16:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/04 20:16:16 net packet injection: enabled 2021/03/04 20:16:16 net device setup: enabled 2021/03/04 20:16:16 concurrency sanitizer: enabled 2021/03/04 20:16:16 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/04 20:16:16 USB emulation: enabled 2021/03/04 20:16:16 hci packet injection: enabled 2021/03/04 20:16:16 wifi device emulation: enabled 2021/03/04 20:16:16 802.15.4 emulation: enabled 2021/03/04 20:16:16 suppressing KCSAN reports in functions: '__ext4_new_inode' 'ext4_free_inodes_count' '__xa_clear_mark' '__writeback_single_inode' 'generic_write_end' 'expire_timers' 'n_tty_receive_buf_common' 'wbt_done' '__process_echoes' 'tick_nohz_next_event' 2021/03/04 20:16:16 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/04 20:16:17 fetching corpus: 50, signal 24379/27389 (executing program) 2021/03/04 20:16:17 fetching corpus: 100, signal 37636/41389 (executing program) 2021/03/04 20:16:17 fetching corpus: 150, signal 44913/49338 (executing program) 2021/03/04 20:16:17 fetching corpus: 200, signal 49196/54324 (executing program) 2021/03/04 20:16:17 fetching corpus: 250, signal 55315/60821 (executing program) 2021/03/04 20:16:17 fetching corpus: 300, signal 58714/64677 (executing program) 2021/03/04 20:16:17 fetching corpus: 350, signal 61924/68254 (executing program) 2021/03/04 20:16:17 fetching corpus: 400, signal 65625/72097 (executing program) 2021/03/04 20:16:17 fetching corpus: 450, signal 68574/75218 (executing program) 2021/03/04 20:16:17 fetching corpus: 500, signal 72238/78798 (executing program) 2021/03/04 20:16:17 fetching corpus: 550, signal 75942/82224 (executing program) 2021/03/04 20:16:17 fetching corpus: 600, signal 80257/85963 (executing program) 2021/03/04 20:16:18 fetching corpus: 649, signal 83145/88500 (executing program) 2021/03/04 20:16:18 fetching corpus: 699, signal 85849/90737 (executing program) 2021/03/04 20:16:18 fetching corpus: 748, signal 87907/92506 (executing program) 2021/03/04 20:16:18 fetching corpus: 798, signal 89839/94092 (executing program) 2021/03/04 20:16:18 fetching corpus: 846, signal 92582/96123 (executing program) 2021/03/04 20:16:18 fetching corpus: 895, signal 94702/97736 (executing program) 2021/03/04 20:16:18 fetching corpus: 945, signal 97032/99275 (executing program) 2021/03/04 20:16:18 fetching corpus: 995, signal 98752/100379 (executing program) 2021/03/04 20:16:18 fetching corpus: 1045, signal 100332/101333 (executing program) 2021/03/04 20:16:18 fetching corpus: 1060, signal 100968/101734 (executing program) 2021/03/04 20:16:18 fetching corpus: 1060, signal 100968/101772 (executing program) 2021/03/04 20:16:18 fetching corpus: 1060, signal 100968/101802 (executing program) 2021/03/04 20:16:18 fetching corpus: 1060, signal 100968/101838 (executing program) 2021/03/04 20:16:18 fetching corpus: 1060, signal 100968/101870 (executing program) 2021/03/04 20:16:18 fetching corpus: 1060, signal 100968/101904 (executing program) 2021/03/04 20:16:18 fetching corpus: 1060, signal 100968/101938 (executing program) 2021/03/04 20:16:18 fetching corpus: 1060, signal 100968/101971 (executing program) 2021/03/04 20:16:18 fetching corpus: 1060, signal 100968/101996 (executing program) 2021/03/04 20:16:18 fetching corpus: 1060, signal 100968/102031 (executing program) 2021/03/04 20:16:18 fetching corpus: 1060, signal 100968/102067 (executing program) 2021/03/04 20:16:18 fetching corpus: 1060, signal 100968/102095 (executing program) 2021/03/04 20:16:18 fetching corpus: 1060, signal 100968/102126 (executing program) 2021/03/04 20:16:18 fetching corpus: 1060, signal 100968/102164 (executing program) 2021/03/04 20:16:18 fetching corpus: 1060, signal 100968/102200 (executing program) 2021/03/04 20:16:18 fetching corpus: 1060, signal 100968/102232 (executing program) 2021/03/04 20:16:18 fetching corpus: 1060, signal 100968/102264 (executing program) 2021/03/04 20:16:18 fetching corpus: 1060, signal 100968/102302 (executing program) 2021/03/04 20:16:18 fetching corpus: 1060, signal 100968/102331 (executing program) 2021/03/04 20:16:18 fetching corpus: 1060, signal 100968/102360 (executing program) 2021/03/04 20:16:18 fetching corpus: 1060, signal 100968/102396 (executing program) 2021/03/04 20:16:18 fetching corpus: 1060, signal 100968/102432 (executing program) 2021/03/04 20:16:18 fetching corpus: 1060, signal 100968/102458 (executing program) 2021/03/04 20:16:18 fetching corpus: 1060, signal 100968/102487 (executing program) 2021/03/04 20:16:18 fetching corpus: 1060, signal 100968/102524 (executing program) 2021/03/04 20:16:18 fetching corpus: 1060, signal 100968/102564 (executing program) 2021/03/04 20:16:18 fetching corpus: 1060, signal 100968/102602 (executing program) 2021/03/04 20:16:18 fetching corpus: 1060, signal 100968/102631 (executing program) 2021/03/04 20:16:18 fetching corpus: 1060, signal 100968/102651 (executing program) 2021/03/04 20:16:18 fetching corpus: 1060, signal 100968/102651 (executing program) 2021/03/04 20:16:20 starting 6 fuzzer processes 20:16:20 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, &(0x7f00000002c0)={"34e2c88d4641224d3a382b851d86e85398196135359840a0ea3a8ce2c3ed"}) 20:16:20 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) read$FUSE(r0, &(0x7f0000002b40)={0x2020}, 0xff27) 20:16:20 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f00000000c0)="15c31b3b3c4a0420ea075548e02ecb909e9fb22524511fcba3f86f7d6fc2a8992915b695b3c928112c414688517e6e3eb03e39e82ce17ef280cc73c7452070946625b3715fa53303c914ba1c35ebb91b5db95d1c8035d8c6aa1c4a0f8726650bd22dce874308cfab2cf7ea431b9e56a965dea3a7e431401b481f7fd3ed3de86a52bbe5da5c142a890a18289e5b904e2889f531c7082b18efcb5a0f18899302bd10b14105773d6f48f358e2ea70f25599df8e94515b3cfb0439fc0e6d01fb76c83342764f4ffd6877274b839fab162cb0663cb950c702070da5513699d5dd12bf535b3d12e24276e3abcc5b28f10ecd0cf607dc973441c99b31ae595c75cce7ac4ef1cc277e006de4d7ff8fa6db726f5de2558d595ba4646bc8963f29d2ae44d42746f26088893a13df26726042432e1414f2b68405eabc7910cb02f3be3865503c47667894999ab78d5ba1b7711aa1b49ba84236628e38f5159483a0b29a6253d559f80fbabae322c945394b9cf3abf4d9137080e569e43407a8386758506c9cdbaa1843ef80477e9fe3c70b4732ff1e6ce22bc582c61a4bbfcbfcf9df95ea557afa6f17de84f79312cb7d0d25477230832d2c3f29d6d1dcc50ead01d6dd686d1c26f3f843dee7fa60f6672416aebe7cbae458a083946210a5c83720c3b0ab4189037dbf1c61d5d7107c0a53ac698876ea686928aab9b7ec0a0acd49e3219285e799d85209ad0cefaa055c928815f189294c2dda34cec9d8abe965fa06e790503ba394ce4f9642f100c81a2cf676edf7ffad1688421bdfc8d92b49b757ff7806be4fc38afe84124670eab1e9965679287f16098cf8d11e41d33bcad8e4fd3ab777b6e37f8166af23fd6add63cf7e2b01f3887e1c60d986861a38c3a90d458cd4098fa8244a0e7b10754d3189e6c78f1ddb149344256d72c84b12aa0d2cb8c6654420538b6ab5c9e35f7ae731e498b1470ed716f04db74aa1af5dda05338b52455e51b57047f882fed3b052c99f2d86ce4cc0cdd82983fa2f1adfca5462ff1910379fbeb5b4ad1d6d29ce6693b111d93537bbca85ea3450a0321f9494e6ae2698282b6de1661902ab44ecf43d3c38bb71147bea348e05b245ecb9725e8efedd24cca09c7dd89d46f0232e8810103398f68cf5f35cd057a3e8433762ef09083540523cbff9cab8ff8a9435533ac6240b6e0e9be7f8ccc82044f5ca4726b67d03c8194b3d888d66b6f64062e1a54a545a1d0c050f3f23e5d277ba3c93b01114535347e5e806a59aed65ad8d9906ec3c59a1c6c014ae0e06878bdb7841f0c24b18cb64418c28ddbf240023ecc91b28ce6c610d8656b519a3abde78e21a9acc47ec87a006e6d1ab30d914e7e9a877f8de7f2c59cfd19bd92b2d89a60c17ab190cc962786404bd5871029912e2eb1286611e85f26364407bcff9dd3825c846299b66532fa7d2a90ae2c7636cb02cbadc59dfa9c6556a97b837f5c8baf1edca1aa5a6d89707742e137500123b53dd890d4c7b9708244020113aadecb95b4f4bc1bb7522fa09b40fbda62eb3644e8a0f58917f1fa8bc6569b382a40994617f375c58a9f208e6edf0a5d8b7ca49525dcf3ca7072c1447267256563f61dfa65ce88ddba496c0a0d45ed566d7d340d4688926ff0b53005e6e2b218563c791f644f005654318f18a4a1333214df8768d61d8473b7497e16ece85f9fc01f73beec5ae186285e418f105d81cc9c7a8495645ea19f748df0f1e2347ab31b7f44cab92b5bd85b389bc02f31ba9543ba2d7d795fe72a82aa4770ca8292bcb394eabbdef17ca4dc662a646eecff645b359572057acdedae2752a46971f60548477c046b560452e9e3efa7cc5b28f3a35c9780dbb8df7a173f29865df9db10da51af106a84088265db237c7daf5ce2ea8d7ba20ef005d9af0acddc48e9f430e4761d3f9e270be7f2aa74b169dcb82b52de8f6889fbc7017c9bd6ef31b7cf5571da483bcb0ecce19ccd3ccb1c4fe0f9c46639067b76c1c26d2318bb3fda5b6794e1a0aa3c471925c405e8fbf5739e3210ff7fce5310b1411d451b3d88217db536542c3bdb317554a038ee31ff65becb0f2425a1d941002737f91ea283029bdef4081e5", 0x5d9, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x20) 20:16:21 executing program 3: prctl$PR_GET_PDEATHSIG(0x21, &(0x7f0000000000)) 20:16:21 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) shutdown(r0, 0x0) socket(0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000280)="ce", 0x1, 0xc840, 0x0, 0x0) 20:16:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468fe0700000000000000ff3f02000000480100010a00000019002b000a00020014a4eed3e438d2fd000000000000007200", 0x39}], 0x1) syzkaller login: [ 34.898943][ T8372] IPVS: ftp: loaded support on port[0] = 21 [ 34.996872][ T8372] chnl_net:caif_netlink_parms(): no params data found [ 35.024030][ T8372] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.031434][ T8372] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.040701][ T8372] device bridge_slave_0 entered promiscuous mode [ 35.051679][ T8372] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.060305][ T8372] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.067797][ T8372] device bridge_slave_1 entered promiscuous mode [ 35.099815][ T8372] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.110477][ T8372] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.127083][ T8374] IPVS: ftp: loaded support on port[0] = 21 [ 35.128742][ T8372] team0: Port device team_slave_0 added [ 35.141054][ T8372] team0: Port device team_slave_1 added [ 35.159586][ T8372] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.166603][ T8372] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.192967][ T8372] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.205404][ T8372] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.212351][ T8372] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.238537][ T8372] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.266737][ T8372] device hsr_slave_0 entered promiscuous mode [ 35.273174][ T8372] device hsr_slave_1 entered promiscuous mode [ 35.325922][ T8374] chnl_net:caif_netlink_parms(): no params data found [ 35.358606][ T8376] IPVS: ftp: loaded support on port[0] = 21 [ 35.403057][ T8378] IPVS: ftp: loaded support on port[0] = 21 [ 35.444682][ T8372] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 35.460134][ T8374] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.467269][ T8374] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.474762][ T8374] device bridge_slave_0 entered promiscuous mode [ 35.483375][ T8374] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.490437][ T8374] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.498067][ T8374] device bridge_slave_1 entered promiscuous mode [ 35.511474][ T8372] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 35.521438][ T8372] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 35.542052][ T8372] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 35.557974][ T8374] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.568975][ T8374] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.589242][ T8374] team0: Port device team_slave_0 added [ 35.596440][ T8374] team0: Port device team_slave_1 added [ 35.628100][ T8376] chnl_net:caif_netlink_parms(): no params data found [ 35.658047][ T8372] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.659746][ T8380] IPVS: ftp: loaded support on port[0] = 21 [ 35.665291][ T8372] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.678430][ T8372] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.685554][ T8372] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.738832][ T8382] IPVS: ftp: loaded support on port[0] = 21 [ 35.777926][ T8374] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.785125][ T8374] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.811597][ T8374] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.836071][ T8374] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.843178][ T8374] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.869703][ T8374] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.917600][ T8374] device hsr_slave_0 entered promiscuous mode [ 35.924100][ T8374] device hsr_slave_1 entered promiscuous mode [ 35.930517][ T8374] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 35.938251][ T8374] Cannot create hsr debugfs directory [ 35.945197][ T8376] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.952250][ T8376] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.960084][ T8376] device bridge_slave_0 entered promiscuous mode [ 35.969431][ T8376] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.976636][ T8376] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.984189][ T8376] device bridge_slave_1 entered promiscuous mode [ 35.991871][ T8378] chnl_net:caif_netlink_parms(): no params data found [ 36.021293][ T4848] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.029609][ T4848] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.059735][ T8372] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.077575][ T8376] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.106257][ T8376] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.118973][ T8380] chnl_net:caif_netlink_parms(): no params data found [ 36.158108][ T8378] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.165589][ T8378] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.173103][ T8378] device bridge_slave_0 entered promiscuous mode [ 36.205003][ T4848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 36.212484][ T4848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 36.225428][ T8380] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.232594][ T8380] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.240863][ T8380] device bridge_slave_0 entered promiscuous mode [ 36.248188][ T8378] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.255351][ T8378] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.262700][ T8378] device bridge_slave_1 entered promiscuous mode [ 36.271383][ T8376] team0: Port device team_slave_0 added [ 36.277848][ T8372] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.286064][ T8380] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.293147][ T8380] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.300733][ T8380] device bridge_slave_1 entered promiscuous mode [ 36.318289][ T8382] chnl_net:caif_netlink_parms(): no params data found [ 36.328601][ T8376] team0: Port device team_slave_1 added [ 36.346491][ T8376] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.353518][ T8376] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.380325][ T8376] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.395466][ T8378] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.419501][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 36.427988][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.436693][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.443918][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.452192][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 36.460937][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.469432][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.476544][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.484645][ T8376] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.491576][ T8376] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.518040][ T8376] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.529738][ T8380] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.539619][ T8378] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.557656][ T8378] team0: Port device team_slave_0 added [ 36.565375][ T8378] team0: Port device team_slave_1 added [ 36.579090][ T8380] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.595079][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 36.603674][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 36.612503][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 36.620823][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 36.629345][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 36.653751][ T8378] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.661143][ T8378] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.688004][ T8378] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.700166][ T8378] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.707186][ T8378] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.734077][ T8378] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.749736][ T8382] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.757213][ T8382] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.764732][ T8382] device bridge_slave_0 entered promiscuous mode [ 36.776905][ T8376] device hsr_slave_0 entered promiscuous mode [ 36.783341][ T8376] device hsr_slave_1 entered promiscuous mode [ 36.789954][ T8376] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.797631][ T8376] Cannot create hsr debugfs directory [ 36.808041][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 36.816539][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 36.825450][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 36.833605][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 36.842355][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 36.850916][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 36.859476][ T8382] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.866759][ T8382] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.874887][ T8382] device bridge_slave_1 entered promiscuous mode [ 36.882269][ T8380] team0: Port device team_slave_0 added [ 36.891562][ T8380] team0: Port device team_slave_1 added [ 36.903209][ T8372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 36.917812][ T8378] device hsr_slave_0 entered promiscuous mode [ 36.924951][ T8378] device hsr_slave_1 entered promiscuous mode [ 36.931547][ T8378] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.940540][ T8378] Cannot create hsr debugfs directory [ 36.954342][ T9110] Bluetooth: hci0: command 0x0409 tx timeout [ 36.958742][ T8374] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 36.977828][ T8380] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.984974][ T8380] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.011120][ T8380] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.024327][ T8374] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 37.036633][ T8382] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.053552][ T8382] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.065456][ T8380] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.072406][ T8380] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.103377][ T8380] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.116884][ T3732] Bluetooth: hci1: command 0x0409 tx timeout [ 37.125950][ T8380] device hsr_slave_0 entered promiscuous mode [ 37.132592][ T8380] device hsr_slave_1 entered promiscuous mode [ 37.139151][ T8380] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.148641][ T8380] Cannot create hsr debugfs directory [ 37.163821][ T8374] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 37.216414][ T8374] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 37.230741][ T8372] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.242256][ T8382] team0: Port device team_slave_0 added [ 37.250474][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 37.259399][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 37.279158][ T8378] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 37.288395][ T8382] team0: Port device team_slave_1 added [ 37.294575][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 37.303427][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.331379][ T8378] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 37.343450][ T8376] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 37.354242][ T9326] Bluetooth: hci2: command 0x0409 tx timeout [ 37.361487][ T8382] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.369649][ T8382] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.396645][ T8382] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.408180][ T8378] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 37.432833][ T8376] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 37.440044][ T9326] Bluetooth: hci3: command 0x0409 tx timeout [ 37.448603][ T8376] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 37.458337][ T8382] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.465506][ T8382] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.492597][ T8382] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.503795][ T8378] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 37.535323][ T8374] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.542445][ T8376] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 37.563029][ T8382] device hsr_slave_0 entered promiscuous mode [ 37.569905][ T8382] device hsr_slave_1 entered promiscuous mode [ 37.578106][ T8382] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.585988][ T8382] Cannot create hsr debugfs directory [ 37.595336][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 37.603522][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.613345][ T8380] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 37.625745][ T8372] device veth0_vlan entered promiscuous mode [ 37.637487][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 37.646218][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 37.661751][ T8374] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.668713][ T8380] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 37.681744][ T9635] Bluetooth: hci4: command 0x0409 tx timeout [ 37.701379][ T9326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.710315][ T9326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.719256][ T8380] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 37.731562][ T8372] device veth1_vlan entered promiscuous mode [ 37.756441][ T9326] Bluetooth: hci5: command 0x0409 tx timeout [ 37.763950][ T8380] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 37.778492][ T8382] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 37.786610][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 37.803013][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 37.811606][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.822130][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.830590][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.837701][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.845509][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 37.853905][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.862152][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.869233][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.876939][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 37.885525][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 37.894071][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 37.902270][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 37.910863][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 37.919241][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 37.927760][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 37.936083][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 37.944388][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 37.952551][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.962941][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 37.983899][ T8372] device veth0_macvtap entered promiscuous mode [ 37.993988][ T8382] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 38.008639][ T8382] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 38.016850][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 38.024836][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.033184][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 38.041111][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 38.048745][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 38.057256][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 38.067324][ T8374] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.077685][ T8372] device veth1_macvtap entered promiscuous mode [ 38.088933][ T8382] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 38.100210][ T9326] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 38.108288][ T9326] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 38.137743][ T8378] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.154344][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 38.162762][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 38.176171][ T8376] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.201974][ T8372] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.213440][ T8372] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.221744][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 38.231814][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 38.240761][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 38.249322][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 38.262296][ T8378] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.273536][ T8372] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.282782][ T8372] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.291735][ T8372] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.300631][ T8372] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.315332][ T8376] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.324955][ T9326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 38.332617][ T9326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.341231][ T9326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 38.348996][ T9326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.356715][ T9326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 38.364935][ T9326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.373256][ T9326] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.381090][ T9326] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 38.395428][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.405579][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.414132][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.421159][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.430176][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.438666][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.448073][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.455309][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.474845][ T8380] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.482716][ T8374] device veth0_vlan entered promiscuous mode [ 38.495526][ T8374] device veth1_vlan entered promiscuous mode [ 38.507337][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 38.515281][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 38.522997][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.532192][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.541511][ T9635] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.548555][ T9635] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.556605][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 38.565422][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 38.574416][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.582927][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.591305][ T9635] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.598445][ T9635] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.636404][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 38.646394][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 38.655127][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 38.663661][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 38.673396][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 38.682736][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 38.691457][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.699689][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.707914][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.716561][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.724756][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 38.737114][ T155] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.745740][ T3009] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.753548][ T3009] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.761518][ T8382] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.777355][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.784093][ T155] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.791868][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 38.804518][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 38.826504][ T8380] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.835280][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 38.843098][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 38.852435][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 38.861409][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 38.869893][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 38.878072][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 38.885821][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 38.893403][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.901064][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 38.908851][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.916454][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 38.924744][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 38.933366][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.943856][ T8382] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.952723][ T8378] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.964481][ T8374] device veth0_macvtap entered promiscuous mode [ 38.972409][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 38.983865][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 38.992770][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 39.004170][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 39.012622][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 39.023392][ T3623] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.030549][ T3623] bridge0: port 1(bridge_slave_0) entered forwarding state 20:16:25 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, &(0x7f00000002c0)={"34e2c88d4641224d3a382b851d86e85398196135359840a0ea3a8ce2c3ed"}) [ 39.046860][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 39.063979][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 39.084592][ T8374] device veth1_macvtap entered promiscuous mode 20:16:25 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, &(0x7f00000002c0)={"34e2c88d4641224d3a382b851d86e85398196135359840a0ea3a8ce2c3ed"}) [ 39.109126][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 39.120361][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 39.141785][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 39.151157][ T35] bridge0: port 1(bridge_slave_0) entered blocking state 20:16:26 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, &(0x7f00000002c0)={"34e2c88d4641224d3a382b851d86e85398196135359840a0ea3a8ce2c3ed"}) [ 39.158225][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.167186][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 39.176605][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.185507][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.192555][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.201679][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 20:16:26 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000440), &(0x7f00006d3000/0x4000)=nil, &(0x7f00006d4000/0x2000)=nil, &(0x7f00000003c0), &(0x7f0000000040)) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) unshare(0x2000400) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) gettid() tkill(0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 39.205653][ T9578] Bluetooth: hci1: command 0x041b tx timeout [ 39.211229][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 39.230674][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 39.240069][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 39.250932][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 39.260209][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.280431][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.287634][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.296567][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 39.305496][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.314253][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 39.322909][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.331996][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 20:16:26 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000440), &(0x7f00006d3000/0x4000)=nil, &(0x7f00006d4000/0x2000)=nil, &(0x7f00000003c0), &(0x7f0000000040)) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) unshare(0x2000400) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) gettid() tkill(0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 39.354372][ T8376] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 39.376053][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 39.383878][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 39.391937][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 20:16:26 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000440), &(0x7f00006d3000/0x4000)=nil, &(0x7f00006d4000/0x2000)=nil, &(0x7f00000003c0), &(0x7f0000000040)) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) unshare(0x2000400) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) gettid() tkill(0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 39.403406][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.412747][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 39.421807][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 39.430752][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 39.442931][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.443595][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 39.451696][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 39.489823][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.500531][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 39.510076][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 39.522750][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 39.532037][ T35] Bluetooth: hci3: command 0x041b tx timeout 20:16:26 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000440), &(0x7f00006d3000/0x4000)=nil, &(0x7f00006d4000/0x2000)=nil, &(0x7f00000003c0), &(0x7f0000000040)) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) unshare(0x2000400) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) gettid() tkill(0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 39.533529][ T8374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.549005][ T8374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.560430][ T8374] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.595232][ T8382] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 39.603211][ T9326] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 39.614259][ T9326] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.627992][ T9326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.638003][ T9326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 39.647572][ T9326] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 39.664473][ T9326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.672795][ T9326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.682746][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.691331][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.700942][ T8374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.712022][ T8374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.724986][ T8374] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.737848][ T8380] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 39.752961][ T8380] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.753792][ T35] Bluetooth: hci4: command 0x041b tx timeout [ 39.776724][ T9109] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 39.785254][ T9109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 39.794181][ T9109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 39.802428][ T9109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.811091][ T9109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 39.819489][ T9109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.827848][ T9109] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 39.833986][ T9681] Bluetooth: hci5: command 0x041b tx timeout [ 39.835419][ T9109] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 39.851915][ T8374] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.862308][ T8374] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.871426][ T8374] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.880295][ T8374] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.893165][ T8378] device veth0_vlan entered promiscuous mode [ 39.901608][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 39.913702][ T8376] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.930114][ T9326] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 39.937675][ T9326] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 39.954291][ T8382] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.985428][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 39.992993][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 40.014937][ T8378] device veth1_vlan entered promiscuous mode [ 40.045080][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 40.053067][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 40.062363][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 40.071548][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 40.080454][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 40.090494][ T8380] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.098808][ T8376] device veth0_vlan entered promiscuous mode [ 40.110282][ T2944] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.120131][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 40.133727][ T2944] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.141680][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.149902][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 40.159519][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 40.172133][ T8376] device veth1_vlan entered promiscuous mode [ 40.183534][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.193063][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 40.193627][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.208046][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.218313][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.227417][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 40.240245][ T8378] device veth0_macvtap entered promiscuous mode [ 40.250018][ T8378] device veth1_macvtap entered promiscuous mode [ 40.269706][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 40.278630][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 40.287382][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 40.300238][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 40.309903][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 20:16:27 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) read$FUSE(r0, &(0x7f0000002b40)={0x2020}, 0xff27) [ 40.326673][ T8376] device veth0_macvtap entered promiscuous mode [ 40.345780][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.357714][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.371989][ T8378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.384144][ T8378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.394801][ T8378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.405859][ T8378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.416984][ T8378] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.430201][ T8376] device veth1_macvtap entered promiscuous mode [ 40.442868][ T8382] device veth0_vlan entered promiscuous mode [ 40.450821][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 40.460538][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 40.468579][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 40.477716][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 40.486737][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 40.495731][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.504915][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 40.514104][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 40.524647][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.532390][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 40.544232][ T8378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.555507][ T8378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.565776][ T8378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.577295][ T8378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.588471][ T8378] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.607614][ T8376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.618612][ T8376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.628777][ T8376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.639668][ T8376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.649664][ T8376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.660323][ T8376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.671724][ T8376] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.679100][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.690118][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.698936][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 40.707589][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.719960][ T8382] device veth1_vlan entered promiscuous mode [ 40.729635][ T8378] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.739079][ T8378] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.748032][ T8378] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.757103][ T8378] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.772399][ T8380] device veth0_vlan entered promiscuous mode [ 40.792011][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 40.800873][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 40.810812][ T8376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.821569][ T8376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.831870][ T8376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.842785][ T8376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.853263][ T8376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.864248][ T8376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.875752][ T8376] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.890561][ T8376] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.899354][ T8376] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.910035][ T8376] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.919538][ T8376] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.939353][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.946934][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 40.955422][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.964188][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.977044][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.987111][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.997583][ T8380] device veth1_vlan entered promiscuous mode [ 41.005664][ T8382] device veth0_macvtap entered promiscuous mode [ 41.029746][ T8382] device veth1_macvtap entered promiscuous mode [ 41.068461][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.075957][ T8382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.087550][ T8382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.097280][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.101573][ T8382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.116244][ T8382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.123172][ T9110] Bluetooth: hci0: command 0x040f tx timeout [ 41.126769][ T8382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.142753][ T8382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.153272][ T8382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.164171][ T8382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.174986][ T8382] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.185330][ T8382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.195902][ T8382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.205899][ T8382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.205914][ T8382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.226775][ T8382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.237235][ T8382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.247195][ T8382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.257704][ T8382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.268332][ T8382] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.275634][ T9110] Bluetooth: hci1: command 0x040f tx timeout [ 41.286443][ T9109] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 41.294923][ T9109] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 41.303432][ T9109] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 41.311428][ T9109] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 41.319894][ T9109] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 41.327982][ T9109] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.336675][ T9109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.345545][ T9109] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.354538][ T9109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.370540][ T8380] device veth0_macvtap entered promiscuous mode [ 41.388229][ T8382] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.397100][ T3009] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.405014][ T8382] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.410148][ T3009] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.414521][ T8382] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.430573][ T8382] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.443152][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 41.451467][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.460522][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 41.468385][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 41.481266][ T8380] device veth1_macvtap entered promiscuous mode [ 41.499678][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.513166][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 41.517121][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.528403][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 41.542191][ T2944] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.552653][ T2944] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.555277][ T8380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.571060][ T8380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.581101][ T8380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.591553][ T8380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.601744][ T9578] Bluetooth: hci3: command 0x040f tx timeout [ 41.602134][ T8380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.618606][ T8380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.628776][ T8380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.639918][ T8380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.649818][ T8380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.660294][ T8380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.671492][ T8380] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.687107][ T9109] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 41.695735][ T9109] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.704752][ T9109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.730172][ T8380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.753788][ T8380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.765828][ T8380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.777311][ T8380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.787323][ T8380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.798000][ T8380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.808201][ T8380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.818921][ T8380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.829084][ T8380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.840545][ T8380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.842992][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 41.852094][ T8380] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.874129][ T9326] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.893049][ T9326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.910780][ T8380] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.919888][ T8380] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.920116][ T9635] Bluetooth: hci5: command 0x040f tx timeout [ 41.934553][ T8380] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.946043][ T8380] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 20:16:28 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f00000000c0)="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", 0x5d9, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x20) 20:16:28 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000440), &(0x7f00006d3000/0x4000)=nil, &(0x7f00006d4000/0x2000)=nil, &(0x7f00000003c0), &(0x7f0000000040)) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) unshare(0x2000400) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) gettid() tkill(0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 41.975973][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.991158][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.007969][ T9326] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 42.051685][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.067383][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.113378][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 42.143950][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.151783][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.164048][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 42.186090][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.200675][ T9869] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 42.202912][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.214662][ T9869] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.5'. [ 42.225578][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:16:29 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) shutdown(r0, 0x0) socket(0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000280)="ce", 0x1, 0xc840, 0x0, 0x0) 20:16:29 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) read$FUSE(r0, &(0x7f0000002b40)={0x2020}, 0xff27) 20:16:29 executing program 3: prctl$PR_GET_PDEATHSIG(0x21, &(0x7f0000000000)) 20:16:29 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000440), &(0x7f00006d3000/0x4000)=nil, &(0x7f00006d4000/0x2000)=nil, &(0x7f00000003c0), &(0x7f0000000040)) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) unshare(0x2000400) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) gettid() tkill(0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:16:29 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f00000000c0)="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", 0x5d9, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x20) 20:16:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468fe0700000000000000ff3f02000000480100010a00000019002b000a00020014a4eed3e438d2fd000000000000007200", 0x39}], 0x1) 20:16:29 executing program 3: prctl$PR_GET_PDEATHSIG(0x21, &(0x7f0000000000)) 20:16:29 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f00000000c0)="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", 0x5d9, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x20) 20:16:29 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) read$FUSE(r0, &(0x7f0000002b40)={0x2020}, 0xff27) 20:16:29 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000440), &(0x7f00006d3000/0x4000)=nil, &(0x7f00006d4000/0x2000)=nil, &(0x7f00000003c0), &(0x7f0000000040)) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) unshare(0x2000400) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) gettid() tkill(0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:16:29 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) shutdown(r0, 0x0) socket(0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000280)="ce", 0x1, 0xc840, 0x0, 0x0) [ 42.355481][ T9888] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 42.379811][ T9888] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.5'. 20:16:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468fe0700000000000000ff3f02000000480100010a00000019002b000a00020014a4eed3e438d2fd000000000000007200", 0x39}], 0x1) 20:16:29 executing program 3: prctl$PR_GET_PDEATHSIG(0x21, &(0x7f0000000000)) 20:16:29 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) shutdown(r0, 0x0) socket(0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000280)="ce", 0x1, 0xc840, 0x0, 0x0) 20:16:29 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) shutdown(r0, 0x0) socket(0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000280)="ce", 0x1, 0xc840, 0x0, 0x0) 20:16:29 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) shutdown(r0, 0x0) socket(0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000280)="ce", 0x1, 0xc840, 0x0, 0x0) 20:16:29 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) shutdown(r0, 0x0) socket(0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000280)="ce", 0x1, 0xc840, 0x0, 0x0) [ 42.530758][ T9911] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 20:16:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468fe0700000000000000ff3f02000000480100010a00000019002b000a00020014a4eed3e438d2fd000000000000007200", 0x39}], 0x1) 20:16:29 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) shutdown(r0, 0x0) socket(0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000280)="ce", 0x1, 0xc840, 0x0, 0x0) [ 42.591133][ T9911] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.5'. 20:16:29 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) shutdown(r0, 0x0) socket(0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000280)="ce", 0x1, 0xc840, 0x0, 0x0) 20:16:29 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) shutdown(r0, 0x0) socket(0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000280)="ce", 0x1, 0xc840, 0x0, 0x0) 20:16:29 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) shutdown(r0, 0x0) socket(0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000280)="ce", 0x1, 0xc840, 0x0, 0x0) 20:16:29 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) shutdown(r0, 0x0) socket(0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000280)="ce", 0x1, 0xc840, 0x0, 0x0) 20:16:29 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) shutdown(r0, 0x0) socket(0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000280)="ce", 0x1, 0xc840, 0x0, 0x0) 20:16:29 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) shutdown(r0, 0x0) socket(0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000280)="ce", 0x1, 0xc840, 0x0, 0x0) 20:16:29 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) shutdown(r0, 0x0) socket(0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000280)="ce", 0x1, 0xc840, 0x0, 0x0) 20:16:29 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) shutdown(r0, 0x0) socket(0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000280)="ce", 0x1, 0xc840, 0x0, 0x0) [ 42.764107][ T9934] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 42.796307][ T9934] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.5'. 20:16:29 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) shutdown(r0, 0x0) socket(0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000280)="ce", 0x1, 0xc840, 0x0, 0x0) 20:16:29 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) shutdown(r0, 0x0) socket(0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000280)="ce", 0x1, 0xc840, 0x0, 0x0) 20:16:29 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000440), &(0x7f00006d3000/0x4000)=nil, &(0x7f00006d4000/0x2000)=nil, &(0x7f00000003c0), &(0x7f0000000040)) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) unshare(0x2000400) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) gettid() tkill(0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:16:29 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) shutdown(r0, 0x0) socket(0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000280)="ce", 0x1, 0xc840, 0x0, 0x0) 20:16:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x3, 0x0, 0x5, 0x0, 0xffff}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 20:16:29 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) shutdown(r0, 0x0) socket(0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000280)="ce", 0x1, 0xc840, 0x0, 0x0) 20:16:29 executing program 2: unshare(0x40480) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r0}, 0x10) 20:16:29 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x20a02) write$evdev(r0, &(0x7f0000000240)=[{{0x77359400}}, {{0x77359400}, 0x1f}], 0x30) 20:16:29 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) shutdown(r0, 0x0) socket(0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000280)="ce", 0x1, 0xc840, 0x0, 0x0) 20:16:29 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000440), &(0x7f00006d3000/0x4000)=nil, &(0x7f00006d4000/0x2000)=nil, &(0x7f00000003c0), &(0x7f0000000040)) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) unshare(0x2000400) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) gettid() tkill(0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:16:29 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0x7f, 0x3) openat$capi20(0xffffffffffffff9c, &(0x7f0000001780)='/dev/capi20\x00', 0x0, 0x0) 20:16:29 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) shutdown(r0, 0x0) socket(0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000280)="ce", 0x1, 0xc840, 0x0, 0x0) 20:16:29 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x20a02) write$evdev(r0, &(0x7f0000000240)=[{{0x77359400}}, {{0x77359400}, 0x1f}], 0x30) 20:16:30 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000440), &(0x7f00006d3000/0x4000)=nil, &(0x7f00006d4000/0x2000)=nil, &(0x7f00000003c0), &(0x7f0000000040)) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) unshare(0x2000400) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) gettid() tkill(0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:16:30 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x20a02) write$evdev(r0, &(0x7f0000000240)=[{{0x77359400}}, {{0x77359400}, 0x1f}], 0x30) 20:16:30 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000083ebd340f80602a346dc000000010902240001000000000904"], 0x0) [ 43.193047][ T4848] Bluetooth: hci0: command 0x0419 tx timeout [ 43.352559][ T3732] Bluetooth: hci1: command 0x0419 tx timeout [ 43.592408][ T3732] Bluetooth: hci2: command 0x0419 tx timeout [ 43.598495][ T9681] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 43.673182][ T8768] Bluetooth: hci3: command 0x0419 tx timeout [ 43.912370][ T8768] Bluetooth: hci4: command 0x0419 tx timeout [ 43.962233][ T9681] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 43.972450][ T9681] usb 1-1: New USB device found, idVendor=06f8, idProduct=a302, bcdDevice=dc.46 [ 43.981478][ T9681] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 43.995355][ T9681] usb 1-1: config 0 descriptor?? [ 44.000354][ T3732] Bluetooth: hci5: command 0x0419 tx timeout 20:16:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x3, 0x0, 0x5, 0x0, 0xffff}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 20:16:30 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0x7f, 0x3) openat$capi20(0xffffffffffffff9c, &(0x7f0000001780)='/dev/capi20\x00', 0x0, 0x0) 20:16:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5, 0x40010, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000008c0)={0x1, 0x70, 0x0, 0x1, 0x93, 0x4, 0x0, 0x5b, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1, @perf_config_ext={0x7ffd}, 0x4e81, 0x6, 0x4, 0x0, 0x2, 0x7fffffff, 0xfff8}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004105) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000440)=0x4) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)=0x4d) 20:16:30 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7cc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:16:30 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x20a02) write$evdev(r0, &(0x7f0000000240)=[{{0x77359400}}, {{0x77359400}, 0x1f}], 0x30) 20:16:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x12, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:16:31 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0x7f, 0x3) openat$capi20(0xffffffffffffff9c, &(0x7f0000001780)='/dev/capi20\x00', 0x0, 0x0) 20:16:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x3, 0x0, 0x5, 0x0, 0xffff}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 44.139967][ C0] hrtimer: interrupt took 46016 ns 20:16:31 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x12, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:16:31 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0x7f, 0x3) openat$capi20(0xffffffffffffff9c, &(0x7f0000001780)='/dev/capi20\x00', 0x0, 0x0) [ 44.234020][ T8768] usb 1-1: USB disconnect, device number 2 20:16:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x3, 0x0, 0x5, 0x0, 0xffff}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 45.021980][ T8768] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 45.412061][ T8768] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 45.422468][ T8768] usb 1-1: New USB device found, idVendor=06f8, idProduct=a302, bcdDevice=dc.46 [ 45.431654][ T8768] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 45.442282][ T8768] usb 1-1: config 0 descriptor?? 20:16:32 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000083ebd340f80602a346dc000000010902240001000000000904"], 0x0) 20:16:32 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x12, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:16:32 executing program 3: r0 = eventfd(0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f00000004c0)="df015be2a1043cce", 0x8}, {&(0x7f0000000500)="ffffffffffffffff", 0x8}], 0x2) 20:16:32 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="3b146355f4a063db45832903365000257fc35e782121776a86e1afb5e2b4964867b34b36c8c0bbd2e0a10c166db87461442a623bfef5c8ac663c70e42250f616b1db326927ca1436198835a01947020feea5055b7f6078e4d63a2718f431a46abcb3617549e3c66c0e64daa2bebec31ca5add874a483ca81569bdf3c8388ae9701a9f89483ab20aa524dbd7407bc303af0bf9fd4c995449fb24620988766a1e8b7c539f56ac7fa20685932091bd8261c5fe70e4e41490d46d30644773d4b6e8f80541fd3922910c64cbc178ccb2cd8b4616b0700", @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',grou', @ANYBLOB="2c64656661756c745f7065726d697373696f6e732c626c6b73697a653d3078303030303030303030303030303030302c636f6e746578743d757365725f752c6673757569643d32573233666631002d33005f002d646a66062d646466302d38323400663300052c736d61636b6673666c6f6f723d64656661756c745f7065726d697373696f6e732c736d61636b6673666c6f6f723d212c66736d616769633d3078303030303030303030303030303033662c7375626a5f757365723d2c646f6e745f61707072616973"]) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept(r0, &(0x7f0000000080)=@can, &(0x7f0000000000)=0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) creat(0x0, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 20:16:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5, 0x40010, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000008c0)={0x1, 0x70, 0x0, 0x1, 0x93, 0x4, 0x0, 0x5b, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1, @perf_config_ext={0x7ffd}, 0x4e81, 0x6, 0x4, 0x0, 0x2, 0x7fffffff, 0xfff8}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004105) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000440)=0x4) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)=0x4d) 20:16:32 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7cc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:16:32 executing program 3: r0 = eventfd(0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f00000004c0)="df015be2a1043cce", 0x8}, {&(0x7f0000000500)="ffffffffffffffff", 0x8}], 0x2) [ 45.691924][ T5] usb 1-1: USB disconnect, device number 3 20:16:32 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x12, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:16:32 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="3b146355f4a063db45832903365000257fc35e782121776a86e1afb5e2b4964867b34b36c8c0bbd2e0a10c166db87461442a623bfef5c8ac663c70e42250f616b1db326927ca1436198835a01947020feea5055b7f6078e4d63a2718f431a46abcb3617549e3c66c0e64daa2bebec31ca5add874a483ca81569bdf3c8388ae9701a9f89483ab20aa524dbd7407bc303af0bf9fd4c995449fb24620988766a1e8b7c539f56ac7fa20685932091bd8261c5fe70e4e41490d46d30644773d4b6e8f80541fd3922910c64cbc178ccb2cd8b4616b0700", @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',grou', @ANYBLOB="2c64656661756c745f7065726d697373696f6e732c626c6b73697a653d3078303030303030303030303030303030302c636f6e746578743d757365725f752c6673757569643d32573233666631002d33005f002d646a66062d646466302d38323400663300052c736d61636b6673666c6f6f723d64656661756c745f7065726d697373696f6e732c736d61636b6673666c6f6f723d212c66736d616769633d3078303030303030303030303030303033662c7375626a5f757365723d2c646f6e745f61707072616973"]) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept(r0, &(0x7f0000000080)=@can, &(0x7f0000000000)=0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) creat(0x0, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 20:16:32 executing program 3: r0 = eventfd(0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f00000004c0)="df015be2a1043cce", 0x8}, {&(0x7f0000000500)="ffffffffffffffff", 0x8}], 0x2) 20:16:32 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7cc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:16:32 executing program 3: r0 = eventfd(0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f00000004c0)="df015be2a1043cce", 0x8}, {&(0x7f0000000500)="ffffffffffffffff", 0x8}], 0x2) [ 46.163801][ T5] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 46.521876][ T5] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 46.521905][ T5] usb 1-1: New USB device found, idVendor=06f8, idProduct=a302, bcdDevice=dc.46 [ 46.521960][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 46.540993][ T5] usb 1-1: config 0 descriptor?? [ 46.796251][ T9681] usb 1-1: USB disconnect, device number 4 20:16:34 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000083ebd340f80602a346dc000000010902240001000000000904"], 0x0) 20:16:34 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7cc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:16:34 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="3b146355f4a063db45832903365000257fc35e782121776a86e1afb5e2b4964867b34b36c8c0bbd2e0a10c166db87461442a623bfef5c8ac663c70e42250f616b1db326927ca1436198835a01947020feea5055b7f6078e4d63a2718f431a46abcb3617549e3c66c0e64daa2bebec31ca5add874a483ca81569bdf3c8388ae9701a9f89483ab20aa524dbd7407bc303af0bf9fd4c995449fb24620988766a1e8b7c539f56ac7fa20685932091bd8261c5fe70e4e41490d46d30644773d4b6e8f80541fd3922910c64cbc178ccb2cd8b4616b0700", @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',grou', @ANYBLOB="2c64656661756c745f7065726d697373696f6e732c626c6b73697a653d3078303030303030303030303030303030302c636f6e746578743d757365725f752c6673757569643d32573233666631002d33005f002d646a66062d646466302d38323400663300052c736d61636b6673666c6f6f723d64656661756c745f7065726d697373696f6e732c736d61636b6673666c6f6f723d212c66736d616769633d3078303030303030303030303030303033662c7375626a5f757365723d2c646f6e745f61707072616973"]) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept(r0, &(0x7f0000000080)=@can, &(0x7f0000000000)=0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) creat(0x0, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 20:16:34 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7cc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:16:34 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7cc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:16:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5, 0x40010, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000008c0)={0x1, 0x70, 0x0, 0x1, 0x93, 0x4, 0x0, 0x5b, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1, @perf_config_ext={0x7ffd}, 0x4e81, 0x6, 0x4, 0x0, 0x2, 0x7fffffff, 0xfff8}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004105) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000440)=0x4) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)=0x4d) 20:16:34 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="3b146355f4a063db45832903365000257fc35e782121776a86e1afb5e2b4964867b34b36c8c0bbd2e0a10c166db87461442a623bfef5c8ac663c70e42250f616b1db326927ca1436198835a01947020feea5055b7f6078e4d63a2718f431a46abcb3617549e3c66c0e64daa2bebec31ca5add874a483ca81569bdf3c8388ae9701a9f89483ab20aa524dbd7407bc303af0bf9fd4c995449fb24620988766a1e8b7c539f56ac7fa20685932091bd8261c5fe70e4e41490d46d30644773d4b6e8f80541fd3922910c64cbc178ccb2cd8b4616b0700", @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',grou', @ANYBLOB="2c64656661756c745f7065726d697373696f6e732c626c6b73697a653d3078303030303030303030303030303030302c636f6e746578743d757365725f752c6673757569643d32573233666631002d33005f002d646a66062d646466302d38323400663300052c736d61636b6673666c6f6f723d64656661756c745f7065726d697373696f6e732c736d61636b6673666c6f6f723d212c66736d616769633d3078303030303030303030303030303033662c7375626a5f757365723d2c646f6e745f61707072616973"]) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept(r0, &(0x7f0000000080)=@can, &(0x7f0000000000)=0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) creat(0x0, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 47.611926][ T5] usb 1-1: new high-speed USB device number 5 using dummy_hcd 20:16:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5, 0x40010, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000008c0)={0x1, 0x70, 0x0, 0x1, 0x93, 0x4, 0x0, 0x5b, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1, @perf_config_ext={0x7ffd}, 0x4e81, 0x6, 0x4, 0x0, 0x2, 0x7fffffff, 0xfff8}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004105) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000440)=0x4) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)=0x4d) [ 47.971576][ T5] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 47.971690][ T5] usb 1-1: New USB device found, idVendor=06f8, idProduct=a302, bcdDevice=dc.46 [ 47.971767][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 47.972842][ T5] usb 1-1: config 0 descriptor?? 20:16:35 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7cc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:16:35 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7cc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:16:35 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7cc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 48.222260][ T4848] usb 1-1: USB disconnect, device number 5 20:16:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5, 0x40010, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000008c0)={0x1, 0x70, 0x0, 0x1, 0x93, 0x4, 0x0, 0x5b, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1, @perf_config_ext={0x7ffd}, 0x4e81, 0x6, 0x4, 0x0, 0x2, 0x7fffffff, 0xfff8}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004105) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000440)=0x4) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)=0x4d) 20:16:35 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000083ebd340f80602a346dc000000010902240001000000000904"], 0x0) 20:16:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5, 0x40010, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000008c0)={0x1, 0x70, 0x0, 0x1, 0x93, 0x4, 0x0, 0x5b, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1, @perf_config_ext={0x7ffd}, 0x4e81, 0x6, 0x4, 0x0, 0x2, 0x7fffffff, 0xfff8}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004105) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000440)=0x4) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)=0x4d) [ 49.101234][ T9681] usb 1-1: new high-speed USB device number 6 using dummy_hcd 20:16:36 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7cc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:16:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5, 0x40010, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000008c0)={0x1, 0x70, 0x0, 0x1, 0x93, 0x4, 0x0, 0x5b, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1, @perf_config_ext={0x7ffd}, 0x4e81, 0x6, 0x4, 0x0, 0x2, 0x7fffffff, 0xfff8}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004105) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000440)=0x4) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)=0x4d) 20:16:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet(r1, &(0x7f0000003600)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="8b", 0x20000001}], 0x1}}], 0x1, 0x0) [ 49.481563][ T9681] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 49.481669][ T9681] usb 1-1: New USB device found, idVendor=06f8, idProduct=a302, bcdDevice=dc.46 [ 49.481691][ T9681] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 49.485221][ T9681] usb 1-1: config 0 descriptor?? 20:16:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet(r1, &(0x7f0000003600)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="8b", 0x20000001}], 0x1}}], 0x1, 0x0) 20:16:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet(r1, &(0x7f0000003600)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="8b", 0x20000001}], 0x1}}], 0x1, 0x0) [ 49.746993][ T4848] usb 1-1: USB disconnect, device number 6 20:16:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5, 0x40010, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000008c0)={0x1, 0x70, 0x0, 0x1, 0x93, 0x4, 0x0, 0x5b, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1, @perf_config_ext={0x7ffd}, 0x4e81, 0x6, 0x4, 0x0, 0x2, 0x7fffffff, 0xfff8}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004105) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000440)=0x4) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)=0x4d) 20:16:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet(r1, &(0x7f0000003600)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="8b", 0x20000001}], 0x1}}], 0x1, 0x0) 20:16:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5, 0x40010, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000008c0)={0x1, 0x70, 0x0, 0x1, 0x93, 0x4, 0x0, 0x5b, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1, @perf_config_ext={0x7ffd}, 0x4e81, 0x6, 0x4, 0x0, 0x2, 0x7fffffff, 0xfff8}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004105) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000440)=0x4) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)=0x4d) 20:16:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet(r1, &(0x7f0000003600)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="8b", 0x20000001}], 0x1}}], 0x1, 0x0) 20:16:37 executing program 0: syz_mount_image$ocfs2(&(0x7f0000000000)='ocfs2\x00', &(0x7f0000000100)='./file0\x00', 0x2000000, 0x30, &(0x7f0000000200)=[{&(0x7f0000010000)="02020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d6500020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d65000202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202024f434653563200007661e4e2ffffffff0000000020000000000000000000000000000000000000000000000031000000000000000000000047c3655f0000000047c3655f000000000000000000000000020000000000000000000000000000007661e4e200000000000000000000000000000000000000000000000000000000f998988dfa060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005a0000001400000000000000000047c3655f00000000000000000300000058bf00000700000001100000000000000210000000000000090000001400000001000000344ef50f000800"/1312, 0x520}, {&(0x7f0000010600)="00000000000000000000000000000000dcdc7358d6554ea09015d69cdbdb8df3000000000000000000000000000000000000000000000000000100001752f5cea071f700483de78000"/96, 0x60, 0x540}, {&(0x7f0000010700)="47524f5550303100c00120000b0000007661e4e200000000000000000000000007100000000000000008000000000000370b385d180300000000000000000000ffff1f00"/96, 0x60, 0x100000}, {&(0x7f0000010800)="47524f5550303100c0010008ee0700007661e4e200000000000000000000000004100000000000000010000000000000f77c1615250100000000000000000000ffff0300"/96, 0x60, 0x200000}, {&(0x7f0000010900)="494e4f44453031007661e4e2ffff0100000000000000000000000000000000003801000000000000ed4103001100000047c3655f0000000047c3655f0000000047c3655f000000000000000000000000011000000000000000000000000000007661e4e20000000000000000000000000000000000000100000000000000000057430f633b050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000038010000000000000110000000000000100001022e0000000110000000000000100002022e2e000001a000000000000018010a026c6f73742b666f756e640000", 0x100, 0x200200}, {&(0x7f0000010a00)="494e4f44453031007661e4e2ffff0200000000000100000000000000000000000002000000000000ed4103001100000047c3655f0000000047c3655f0000000047c3655f000000000000000000000000021000000000000000000000000000007661e4e2000000000000000000000000000000000000000000000000000000003940fbbb5907000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000000018000000000000", 0xe0, 0x200400}, {&(0x7f0000010b00)="494e4f44453031007661e4e2ffff0300000000000000000000000000000000000000000000000000a48101001100000047c3655f0000000047c3655f0000000047c3655f000000000000000000000000031000000000000000000000000000007661e4e200000000000000000000000000000000000000000000000000000000bd5f83af92040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001300"/224, 0xe0, 0x200600}, {&(0x7f0000010c00)="494e4f44453031007661e4e2ffff0400000000000100000000000000000000000000100000000000a48101009104000047c3655f0000000047c3655f0000000047c3655f000000000000000000000000041000000000000000000000000000007661e4e20000000000000000000000000000000000000000000000000000000075df4630d8020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000120000000008000001000008130001000000000000000000ee070000000800000010000000000000", 0xe0, 0x200800}, {&(0x7f0000010d00)="494e4f44453031007661e4e2ffff0500000000000100000000000000000000000000100000000000a48101001100000047c3655f0000000047c3655f0000000048c3655f000000000000000000000000051000000000000000000000000000007661e4e200000000000000000000000000000000000000000000000000000000c1457824af05000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000000078000000000000", 0xe0, 0x200a00}, {&(0x7f0000010e00)="494e4f44453031007661e4e2ffff0600000000000100000000000000000000000000020000000000a48101001102000047c3655f0000000047c3655f0000000047c3655f000000000000000000000000061000000000000000000000000000007661e4e200000000000000000000000000000000000000000000000000000000fc83c8280e02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000000020000000000000", 0xe0, 0x200c00}, {&(0x7f0000010f00)="494e4f44453031007661e4e2ffff0700000000002000000000000000000000000000000200000000a48101009104000047c3655f0000000047c3655f0000000047c3655f000000000000000000000000071000000000000000000000000000007661e4e200000000000000000000000000000000000000000000000000000000f6a13817020700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001500000020000000000e01001300010000000000000000000b000000200000000008000000000000", 0xe0, 0x200e00}, {&(0x7f0000011000)="494e4f44453031007661e4e2ffff080000000000010000000000000000000000000e000000000000a48101001110000047c3655f0000000047c3655f0000000048c3655f000000000000000000000000081000000000000000000000000000007661e4e200000000000000000000000000000000000000000000000000000000e4f4e855f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000000080000000000000", 0xe0, 0x201000}, {&(0x7f0000011100)="494e4f44453031007661e4e2ffff090000000000010000000000000000000000000e000000000000a48101001110000047c3655f0000000047c3655f0000000048c3655f000000000000000000000000091000000000000000000000000000007661e4e20000000000000000000000000000000000000000000000000000000044a8a885d804000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000000090000000000000", 0xe0, 0x201200}, {&(0x7f0000011200)="494e4f44453031007661e4e2ffff0a00000000000000000000000000000000003801000000000000ed4102001100000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000000a1000000000000000000000000000007661e4e2000000000000000000000000000000000000010000000000000000002ea1846784070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000038010000000000000a10000000000000100001022e0000000210000000000000280102022e2e00"/256, 0x100, 0x201400}, {&(0x7f0000011300)="494e4f44453031007661e4e2ffff0b00000000000100000000000000000000000000100000000000a48101009104000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000000b1000000000000000000000000000007661e4e2000000000000000000000000000000000000000000000000000000002b48d8eb12070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000008000001000008130001000000000000000000ff070000000800000070000000000000", 0xe0, 0x201600}, {&(0x7f0000011400)="494e4f44453031007661e4e2ffff0c00000000000100000000000000000000000000100000000000a48101009104000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000000c1000000000000000000000000000007661e4e200000000000000000000000000000000000000000000000000000000bd2a1488b7050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000008000001000008130001000000000000000000fe0700000008000000a0000000000000", 0xe0, 0x201800}, {&(0x7f0000011500)="494e4f44453031007661e4e2ffff0d00000000000900000000000000000000000000900000000000a48101001101000047c3655f0000000047c3655f0000000048c3655f0000000000000000000000000d1000000000000000000000000000007661e4e200000000000000000000000000000000000000000000000000000000809324290801000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000090000000028000000000000", 0xe0, 0x201a00}, {&(0x7f0000011600)="494e4f44453031007661e4e2ffff0e00000000000000000000000000000000000000000000000000a4810100d100000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000000e1000000000000000000000000000007661e4e2000000000000000000000000000000000000000000000000000000008bb121b576060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300100"/224, 0xe0, 0x201c00}, {&(0x7f0000011700)="494e4f44453031007661e4e2ffff0f00000000000000000000000000000000000000000000000000a48101001108000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000000f1000000000000000000000000000007661e4e2000000000000000000000000000000000000000000000000000000006c0047e7da03000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002700"/224, 0xe0, 0x201e00}, {&(0x7f0000011800)="494e4f44453031007661e4e2ffff1000000000000100000000000000000000000004000000000000a48101001110000047c3655f0000000047c3655f0000000048c3655f000000000000000000000000101000000000000000000000000000007661e4e200000000000000000000000000000000000000000000000000000000096d4c912406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000000088000000000000", 0xe0, 0x202000}, {&(0x7f0000011900)="494e4f44453031007661e4e2ffff1100000000000100000000000000000000000004000000000000a48101001110000047c3655f0000000047c3655f0000000048c3655f000000000000000000000000111000000000000000000000000000007661e4e200000000000000000000000000000000000000000000000000000000a9310c410f02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000000098000000000000", 0xe0, 0x202200}, {&(0x7f0000011a00)="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", 0x200, 0x300000}, {&(0x7f0000011c00)="c03b39980000000400000000000002000000480000000002000000010000000100000000000000000000000000000000dcdc7358d6554ea09015d69cdbdb8df30000000100"/96, 0x60, 0x500000}, {&(0x7f0000011d00)="47524f555030310000010008ff0700007661e4e20000000000000000000000000b100000000000000070000000000000a004fd573303000000000000000000000100"/96, 0x60, 0xe00000}, {&(0x7f0000011e00)="7024f50c00000000803a0900803a0900102700000700000000000000060000003801000000000000ed4103001100000047c3655f0000000047c3655f0000000047c3655f000000000000000000000000011000000000000000000000000000007661e4e2000000000000000000000000000000000000010000000000000000004ff9ed4562020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000038010000000000000110000000000000100001022e0000000110000000000000280102022e2e00"/256, 0x100, 0x1000000}, {&(0x7f0000011f00)="0000000000000000000000000000000000000000000000009e2a5d78050200000200"/64, 0x40, 0x10001e0}, {&(0x7f0000012000)="000000000000000000000000000000000000000000000000d73cb06d050000000300"/64, 0x40, 0x10003e0}, {&(0x7f0000012100)="000000000000000000000000000000000000000000000000ffe7c27d060000000400"/64, 0x40, 0x10005e0}, {&(0x7f0000012200)="00000000000000000000000000000000000000000000000027e69e0c060000000500"/64, 0x40, 0x10007e0}, {&(0x7f0000012300)="0000000000000000000000000000000000000000000000000f3dec1c050000000600"/64, 0x40, 0x10009e0}, {&(0x7f0000012400)="00000000000000000000000000000000000000000000000077507b2c03000000000000000000000001000000000000000000000000000000000000000000000000000000000000000100"/96, 0x60, 0x1000be0}, {&(0x7f0000012500)="000000000000000000000000000000000000000000000000d35683df02010000", 0x20, 0x1000de0}, {&(0x7f0000012600)="c024f50c0000000001000000010000000200"/32, 0x20, 0x1100000}, {&(0x7f0000012700)="00000000000000000000000000000000000000000000000087544ce5bc000000", 0x20, 0x11001e0}, {&(0x7f0000012800)="000000000000000000000000000000000000000000000000878a554d00000000", 0x20, 0x11003e0}, {&(0x7f0000012900)="7124f50c00000000803a0900803a090010270000070000000000000006000000000e000000000000a48101001110000047c3655f0000000047c3655f0000000048c3655f000000000000000000000000081000000000000000000000000000007661e4e200000000000000000000000000000000000000000000000000000000e4f4e855f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000000080000000000000", 0xe0, 0x1200000}, {&(0x7f0000012a00)="0000000000000000000000000000000000000000000000000eaf893e140400000200"/64, 0x40, 0x12001e0}, {&(0x7f0000012b00)="000000000000000000000000000000000000000000000000d73cb06d050000000300"/64, 0x40, 0x12003e0}, {&(0x7f0000012c00)="000000000000000000000000000000000000000000000000ffe7c27d060000000400"/64, 0x40, 0x12005e0}, {&(0x7f0000012d00)="00000000000000000000000000000000000000000000000027e69e0c060000000500"/64, 0x40, 0x12007e0}, {&(0x7f0000012e00)="0000000000000000000000000000000000000000000000000f3dec1c050000000600"/64, 0x40, 0x12009e0}, {&(0x7f0000012f00)="00000000000000000000000000000000000000000000000077507b2c03000000000000000000000001000000000000000000000000000000000000000000000000000000000000000100"/96, 0x60, 0x1200be0}, {&(0x7f0000013000)="000000000000000000000000000000000000000000000000d35683df02010000", 0x20, 0x1200de0}, {&(0x7f0000013100)="c124f50c0000000001000000010000000200"/32, 0x20, 0x1300000}, {&(0x7f0000013200)="000000000000000000000000000000000000000000000000af8f3ef5bf000000", 0x20, 0x13001e0}, {&(0x7f0000013300)="000000000000000000000000000000000000000000000000878a554d00000000", 0x20, 0x13003e0}, {&(0x7f0000013400)="47524f555030310000010008fe0700007661e4e20000000000000000000000000c1000000000000000a0000000000000ec3c2bce0d01000000000000000000000300"/96, 0x60, 0x1400000}, {&(0x7f0000013500)="494e4f44453031007661e4e200000100000000000000000000000000000000003801000000000000ed4102000100000048c3655f0000000048c3655f0000000048c3655f00000000000000000000000001a000000000000000000000000000007661e4e200000000000000000000000000000000000001000000000000000000f0ef892c9f0600000000000000000000000000000000000000a00000000000000000000000000000000000000000000000000000000000000000000000000000380100000000000001a0000000000000100001022e0000000110000000000000280102022e2e00"/256, 0x100, 0x1400200}], 0x0, &(0x7f0000013600)) 20:16:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet(r1, &(0x7f0000003600)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="8b", 0x20000001}], 0x1}}], 0x1, 0x0) 20:16:37 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup, 0xffffffffffffffff, 0x13}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff000040006332000000000000e0e000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x3e, 0xc4, &(0x7f00000005c0)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f", &(0x7f0000000600)="5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9325fbebb24d0fd464fa10fd1fcf9ffffff2441b5b27a5c93b29874c85ae55fd3cce1e8b903601c13c8891f75aff9b002a4a9d41bc7e82855dfa7db93e6708b240094ae08ce1b0879c799e5b1de10a3483699c7a2eefd7d376ba927e2e5bd6c52e56311f9e5"}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup=r2, r3, 0x1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) getpid() socketpair(0x0, 0x0, 0x80000000, &(0x7f0000000380)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(0x0, 0x0, 0x4000000, 0xffffffffffffffff, 0x0) 20:16:37 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x16, &(0x7f00000004c0)={0x7f}, 0x8) [ 50.405578][T10282] loop0: detected capacity change from 0 to 81922 [ 50.407502][T10282] (syz-executor.0,10282,1):ocfs2_parse_options:1479 ERROR: Invalid heartbeat mount options [ 50.407527][T10282] (syz-executor.0,10282,1):ocfs2_fill_super:1188 ERROR: status = -22 [ 50.453381][T10282] loop0: detected capacity change from 0 to 81922 [ 50.453701][T10282] (syz-executor.0,10282,1):ocfs2_parse_options:1479 ERROR: Invalid heartbeat mount options [ 50.453725][T10282] (syz-executor.0,10282,1):ocfs2_fill_super:1188 ERROR: status = -22 20:16:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5, 0x40010, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000008c0)={0x1, 0x70, 0x0, 0x1, 0x93, 0x4, 0x0, 0x5b, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1, @perf_config_ext={0x7ffd}, 0x4e81, 0x6, 0x4, 0x0, 0x2, 0x7fffffff, 0xfff8}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004105) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000440)=0x4) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)=0x4d) 20:16:38 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x16, &(0x7f00000004c0)={0x7f}, 0x8) 20:16:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet(r1, &(0x7f0000003600)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="8b", 0x20000001}], 0x1}}], 0x1, 0x0) 20:16:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup, 0xffffffffffffffff, 0x13}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff000040006332000000000000e0e000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x3e, 0xc4, &(0x7f00000005c0)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f", &(0x7f0000000600)="5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9325fbebb24d0fd464fa10fd1fcf9ffffff2441b5b27a5c93b29874c85ae55fd3cce1e8b903601c13c8891f75aff9b002a4a9d41bc7e82855dfa7db93e6708b240094ae08ce1b0879c799e5b1de10a3483699c7a2eefd7d376ba927e2e5bd6c52e56311f9e5"}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup=r2, r3, 0x1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) getpid() socketpair(0x0, 0x0, 0x80000000, &(0x7f0000000380)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(0x0, 0x0, 0x4000000, 0xffffffffffffffff, 0x0) 20:16:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5, 0x40010, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000008c0)={0x1, 0x70, 0x0, 0x1, 0x93, 0x4, 0x0, 0x5b, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1, @perf_config_ext={0x7ffd}, 0x4e81, 0x6, 0x4, 0x0, 0x2, 0x7fffffff, 0xfff8}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004105) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000440)=0x4) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)=0x4d) 20:16:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5, 0x40010, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000008c0)={0x1, 0x70, 0x0, 0x1, 0x93, 0x4, 0x0, 0x5b, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1, @perf_config_ext={0x7ffd}, 0x4e81, 0x6, 0x4, 0x0, 0x2, 0x7fffffff, 0xfff8}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004105) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000440)=0x4) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)=0x4d) 20:16:38 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x16, &(0x7f00000004c0)={0x7f}, 0x8) 20:16:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup, 0xffffffffffffffff, 0x13}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff000040006332000000000000e0e000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x3e, 0xc4, &(0x7f00000005c0)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f", &(0x7f0000000600)="5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9325fbebb24d0fd464fa10fd1fcf9ffffff2441b5b27a5c93b29874c85ae55fd3cce1e8b903601c13c8891f75aff9b002a4a9d41bc7e82855dfa7db93e6708b240094ae08ce1b0879c799e5b1de10a3483699c7a2eefd7d376ba927e2e5bd6c52e56311f9e5"}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup=r2, r3, 0x1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) getpid() socketpair(0x0, 0x0, 0x80000000, &(0x7f0000000380)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(0x0, 0x0, 0x4000000, 0xffffffffffffffff, 0x0) 20:16:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup, 0xffffffffffffffff, 0x13}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff000040006332000000000000e0e000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x3e, 0xc4, &(0x7f00000005c0)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f", &(0x7f0000000600)="5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9325fbebb24d0fd464fa10fd1fcf9ffffff2441b5b27a5c93b29874c85ae55fd3cce1e8b903601c13c8891f75aff9b002a4a9d41bc7e82855dfa7db93e6708b240094ae08ce1b0879c799e5b1de10a3483699c7a2eefd7d376ba927e2e5bd6c52e56311f9e5"}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup=r2, r3, 0x1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) getpid() socketpair(0x0, 0x0, 0x80000000, &(0x7f0000000380)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(0x0, 0x0, 0x4000000, 0xffffffffffffffff, 0x0) 20:16:38 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x16, &(0x7f00000004c0)={0x7f}, 0x8) 20:16:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup, 0xffffffffffffffff, 0x13}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff000040006332000000000000e0e000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x3e, 0xc4, &(0x7f00000005c0)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f", &(0x7f0000000600)="5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9325fbebb24d0fd464fa10fd1fcf9ffffff2441b5b27a5c93b29874c85ae55fd3cce1e8b903601c13c8891f75aff9b002a4a9d41bc7e82855dfa7db93e6708b240094ae08ce1b0879c799e5b1de10a3483699c7a2eefd7d376ba927e2e5bd6c52e56311f9e5"}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup=r2, r3, 0x1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) getpid() socketpair(0x0, 0x0, 0x80000000, &(0x7f0000000380)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(0x0, 0x0, 0x4000000, 0xffffffffffffffff, 0x0) 20:16:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup, 0xffffffffffffffff, 0x13}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff000040006332000000000000e0e000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x3e, 0xc4, &(0x7f00000005c0)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f", &(0x7f0000000600)="5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9325fbebb24d0fd464fa10fd1fcf9ffffff2441b5b27a5c93b29874c85ae55fd3cce1e8b903601c13c8891f75aff9b002a4a9d41bc7e82855dfa7db93e6708b240094ae08ce1b0879c799e5b1de10a3483699c7a2eefd7d376ba927e2e5bd6c52e56311f9e5"}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup=r2, r3, 0x1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) getpid() socketpair(0x0, 0x0, 0x80000000, &(0x7f0000000380)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(0x0, 0x0, 0x4000000, 0xffffffffffffffff, 0x0) 20:16:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5, 0x40010, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000008c0)={0x1, 0x70, 0x0, 0x1, 0x93, 0x4, 0x0, 0x5b, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1, @perf_config_ext={0x7ffd}, 0x4e81, 0x6, 0x4, 0x0, 0x2, 0x7fffffff, 0xfff8}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004105) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000440)=0x4) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)=0x4d) 20:16:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup, 0xffffffffffffffff, 0x13}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff000040006332000000000000e0e000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x3e, 0xc4, &(0x7f00000005c0)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f", &(0x7f0000000600)="5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9325fbebb24d0fd464fa10fd1fcf9ffffff2441b5b27a5c93b29874c85ae55fd3cce1e8b903601c13c8891f75aff9b002a4a9d41bc7e82855dfa7db93e6708b240094ae08ce1b0879c799e5b1de10a3483699c7a2eefd7d376ba927e2e5bd6c52e56311f9e5"}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup=r2, r3, 0x1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) getpid() socketpair(0x0, 0x0, 0x80000000, &(0x7f0000000380)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(0x0, 0x0, 0x4000000, 0xffffffffffffffff, 0x0) 20:16:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup, 0xffffffffffffffff, 0x13}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff000040006332000000000000e0e000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x3e, 0xc4, &(0x7f00000005c0)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f", &(0x7f0000000600)="5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9325fbebb24d0fd464fa10fd1fcf9ffffff2441b5b27a5c93b29874c85ae55fd3cce1e8b903601c13c8891f75aff9b002a4a9d41bc7e82855dfa7db93e6708b240094ae08ce1b0879c799e5b1de10a3483699c7a2eefd7d376ba927e2e5bd6c52e56311f9e5"}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup=r2, r3, 0x1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) getpid() socketpair(0x0, 0x0, 0x80000000, &(0x7f0000000380)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(0x0, 0x0, 0x4000000, 0xffffffffffffffff, 0x0) 20:16:39 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup, 0xffffffffffffffff, 0x13}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff000040006332000000000000e0e000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x3e, 0xc4, &(0x7f00000005c0)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f", &(0x7f0000000600)="5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9325fbebb24d0fd464fa10fd1fcf9ffffff2441b5b27a5c93b29874c85ae55fd3cce1e8b903601c13c8891f75aff9b002a4a9d41bc7e82855dfa7db93e6708b240094ae08ce1b0879c799e5b1de10a3483699c7a2eefd7d376ba927e2e5bd6c52e56311f9e5"}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup=r2, r3, 0x1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) getpid() socketpair(0x0, 0x0, 0x80000000, &(0x7f0000000380)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(0x0, 0x0, 0x4000000, 0xffffffffffffffff, 0x0) 20:16:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup, 0xffffffffffffffff, 0x13}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff000040006332000000000000e0e000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x3e, 0xc4, &(0x7f00000005c0)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f", &(0x7f0000000600)="5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9325fbebb24d0fd464fa10fd1fcf9ffffff2441b5b27a5c93b29874c85ae55fd3cce1e8b903601c13c8891f75aff9b002a4a9d41bc7e82855dfa7db93e6708b240094ae08ce1b0879c799e5b1de10a3483699c7a2eefd7d376ba927e2e5bd6c52e56311f9e5"}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup=r2, r3, 0x1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) getpid() socketpair(0x0, 0x0, 0x80000000, &(0x7f0000000380)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(0x0, 0x0, 0x4000000, 0xffffffffffffffff, 0x0) 20:16:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup, 0xffffffffffffffff, 0x13}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff000040006332000000000000e0e000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x3e, 0xc4, &(0x7f00000005c0)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f", &(0x7f0000000600)="5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9325fbebb24d0fd464fa10fd1fcf9ffffff2441b5b27a5c93b29874c85ae55fd3cce1e8b903601c13c8891f75aff9b002a4a9d41bc7e82855dfa7db93e6708b240094ae08ce1b0879c799e5b1de10a3483699c7a2eefd7d376ba927e2e5bd6c52e56311f9e5"}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup=r2, r3, 0x1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) getpid() socketpair(0x0, 0x0, 0x80000000, &(0x7f0000000380)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(0x0, 0x0, 0x4000000, 0xffffffffffffffff, 0x0) 20:16:39 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup, 0xffffffffffffffff, 0x13}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff000040006332000000000000e0e000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x3e, 0xc4, &(0x7f00000005c0)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f", &(0x7f0000000600)="5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9325fbebb24d0fd464fa10fd1fcf9ffffff2441b5b27a5c93b29874c85ae55fd3cce1e8b903601c13c8891f75aff9b002a4a9d41bc7e82855dfa7db93e6708b240094ae08ce1b0879c799e5b1de10a3483699c7a2eefd7d376ba927e2e5bd6c52e56311f9e5"}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup=r2, r3, 0x1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) getpid() socketpair(0x0, 0x0, 0x80000000, &(0x7f0000000380)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(0x0, 0x0, 0x4000000, 0xffffffffffffffff, 0x0) 20:16:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup, 0xffffffffffffffff, 0x13}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff000040006332000000000000e0e000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x3e, 0xc4, &(0x7f00000005c0)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f", &(0x7f0000000600)="5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9325fbebb24d0fd464fa10fd1fcf9ffffff2441b5b27a5c93b29874c85ae55fd3cce1e8b903601c13c8891f75aff9b002a4a9d41bc7e82855dfa7db93e6708b240094ae08ce1b0879c799e5b1de10a3483699c7a2eefd7d376ba927e2e5bd6c52e56311f9e5"}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup=r2, r3, 0x1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) getpid() socketpair(0x0, 0x0, 0x80000000, &(0x7f0000000380)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(0x0, 0x0, 0x4000000, 0xffffffffffffffff, 0x0) 20:16:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup, 0xffffffffffffffff, 0x13}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff000040006332000000000000e0e000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x3e, 0xc4, &(0x7f00000005c0)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f", &(0x7f0000000600)="5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9325fbebb24d0fd464fa10fd1fcf9ffffff2441b5b27a5c93b29874c85ae55fd3cce1e8b903601c13c8891f75aff9b002a4a9d41bc7e82855dfa7db93e6708b240094ae08ce1b0879c799e5b1de10a3483699c7a2eefd7d376ba927e2e5bd6c52e56311f9e5"}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup=r2, r3, 0x1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) getpid() socketpair(0x0, 0x0, 0x80000000, &(0x7f0000000380)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(0x0, 0x0, 0x4000000, 0xffffffffffffffff, 0x0) 20:16:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup, 0xffffffffffffffff, 0x13}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff000040006332000000000000e0e000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x3e, 0xc4, &(0x7f00000005c0)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f", &(0x7f0000000600)="5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9325fbebb24d0fd464fa10fd1fcf9ffffff2441b5b27a5c93b29874c85ae55fd3cce1e8b903601c13c8891f75aff9b002a4a9d41bc7e82855dfa7db93e6708b240094ae08ce1b0879c799e5b1de10a3483699c7a2eefd7d376ba927e2e5bd6c52e56311f9e5"}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup=r2, r3, 0x1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) getpid() socketpair(0x0, 0x0, 0x80000000, &(0x7f0000000380)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(0x0, 0x0, 0x4000000, 0xffffffffffffffff, 0x0) 20:16:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup, 0xffffffffffffffff, 0x13}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff000040006332000000000000e0e000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x3e, 0xc4, &(0x7f00000005c0)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f", &(0x7f0000000600)="5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9325fbebb24d0fd464fa10fd1fcf9ffffff2441b5b27a5c93b29874c85ae55fd3cce1e8b903601c13c8891f75aff9b002a4a9d41bc7e82855dfa7db93e6708b240094ae08ce1b0879c799e5b1de10a3483699c7a2eefd7d376ba927e2e5bd6c52e56311f9e5"}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup=r2, r3, 0x1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) getpid() socketpair(0x0, 0x0, 0x80000000, &(0x7f0000000380)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(0x0, 0x0, 0x4000000, 0xffffffffffffffff, 0x0) 20:16:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup, 0xffffffffffffffff, 0x13}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff000040006332000000000000e0e000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x3e, 0xc4, &(0x7f00000005c0)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f", &(0x7f0000000600)="5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9325fbebb24d0fd464fa10fd1fcf9ffffff2441b5b27a5c93b29874c85ae55fd3cce1e8b903601c13c8891f75aff9b002a4a9d41bc7e82855dfa7db93e6708b240094ae08ce1b0879c799e5b1de10a3483699c7a2eefd7d376ba927e2e5bd6c52e56311f9e5"}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup=r2, r3, 0x1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) getpid() socketpair(0x0, 0x0, 0x80000000, &(0x7f0000000380)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(0x0, 0x0, 0x4000000, 0xffffffffffffffff, 0x0) 20:16:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup, 0xffffffffffffffff, 0x13}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff000040006332000000000000e0e000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x3e, 0xc4, &(0x7f00000005c0)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f", &(0x7f0000000600)="5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9325fbebb24d0fd464fa10fd1fcf9ffffff2441b5b27a5c93b29874c85ae55fd3cce1e8b903601c13c8891f75aff9b002a4a9d41bc7e82855dfa7db93e6708b240094ae08ce1b0879c799e5b1de10a3483699c7a2eefd7d376ba927e2e5bd6c52e56311f9e5"}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup=r2, r3, 0x1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) getpid() socketpair(0x0, 0x0, 0x80000000, &(0x7f0000000380)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(0x0, 0x0, 0x4000000, 0xffffffffffffffff, 0x0) 20:16:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup, 0xffffffffffffffff, 0x13}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff000040006332000000000000e0e000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x3e, 0xc4, &(0x7f00000005c0)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f", &(0x7f0000000600)="5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9325fbebb24d0fd464fa10fd1fcf9ffffff2441b5b27a5c93b29874c85ae55fd3cce1e8b903601c13c8891f75aff9b002a4a9d41bc7e82855dfa7db93e6708b240094ae08ce1b0879c799e5b1de10a3483699c7a2eefd7d376ba927e2e5bd6c52e56311f9e5"}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup=r2, r3, 0x1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) getpid() socketpair(0x0, 0x0, 0x80000000, &(0x7f0000000380)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(0x0, 0x0, 0x4000000, 0xffffffffffffffff, 0x0) 20:16:40 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup, 0xffffffffffffffff, 0x13}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff000040006332000000000000e0e000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x3e, 0xc4, &(0x7f00000005c0)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f", &(0x7f0000000600)="5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9325fbebb24d0fd464fa10fd1fcf9ffffff2441b5b27a5c93b29874c85ae55fd3cce1e8b903601c13c8891f75aff9b002a4a9d41bc7e82855dfa7db93e6708b240094ae08ce1b0879c799e5b1de10a3483699c7a2eefd7d376ba927e2e5bd6c52e56311f9e5"}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup=r2, r3, 0x1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) getpid() socketpair(0x0, 0x0, 0x80000000, &(0x7f0000000380)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(0x0, 0x0, 0x4000000, 0xffffffffffffffff, 0x0) 20:16:40 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}]}}]}, 0x8c}}, 0x0) 20:16:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup, 0xffffffffffffffff, 0x13}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff000040006332000000000000e0e000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x3e, 0xc4, &(0x7f00000005c0)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f", &(0x7f0000000600)="5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9325fbebb24d0fd464fa10fd1fcf9ffffff2441b5b27a5c93b29874c85ae55fd3cce1e8b903601c13c8891f75aff9b002a4a9d41bc7e82855dfa7db93e6708b240094ae08ce1b0879c799e5b1de10a3483699c7a2eefd7d376ba927e2e5bd6c52e56311f9e5"}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup=r2, r3, 0x1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) getpid() socketpair(0x0, 0x0, 0x80000000, &(0x7f0000000380)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(0x0, 0x0, 0x4000000, 0xffffffffffffffff, 0x0) 20:16:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000002540)={0x34, 0x10, 0x1, 0x0, 0x0, "", [@nested={0x1c, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x4}, @typed={0xc, 0xa, 0x0, 0x0, @u64}]}, @nested={0x8, 0x29, 0x0, 0x1, [@typed={0x4, 0x32, 0x0, 0x0, @binary}]}]}, 0x34}], 0x1}, 0x0) 20:16:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000002540)={0x34, 0x10, 0x1, 0x0, 0x0, "", [@nested={0x1c, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x4}, @typed={0xc, 0xa, 0x0, 0x0, @u64}]}, @nested={0x8, 0x29, 0x0, 0x1, [@typed={0x4, 0x32, 0x0, 0x0, @binary}]}]}, 0x34}], 0x1}, 0x0) [ 54.239811][T10520] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 54.249352][T10520] A link change request failed with some changes committed already. Interface sit0 may have been left with an inconsistent configuration, please check. 20:16:41 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}]}}]}, 0x8c}}, 0x0) 20:16:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x60, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x24, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}, @CTA_EXPECT_MASTER={0x4}]}, 0x60}}, 0x0) 20:16:41 executing program 1: unshare(0x20000600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) [ 54.360539][T10542] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 54.369497][T10542] A link change request failed with some changes committed already. Interface sit0 may have been left with an inconsistent configuration, please check. 20:16:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup, 0xffffffffffffffff, 0x13}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff000040006332000000000000e0e000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x3e, 0xc4, &(0x7f00000005c0)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f", &(0x7f0000000600)="5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9325fbebb24d0fd464fa10fd1fcf9ffffff2441b5b27a5c93b29874c85ae55fd3cce1e8b903601c13c8891f75aff9b002a4a9d41bc7e82855dfa7db93e6708b240094ae08ce1b0879c799e5b1de10a3483699c7a2eefd7d376ba927e2e5bd6c52e56311f9e5"}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup=r2, r3, 0x1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) getpid() socketpair(0x0, 0x0, 0x80000000, &(0x7f0000000380)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(0x0, 0x0, 0x4000000, 0xffffffffffffffff, 0x0) 20:16:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000002540)={0x34, 0x10, 0x1, 0x0, 0x0, "", [@nested={0x1c, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x4}, @typed={0xc, 0xa, 0x0, 0x0, @u64}]}, @nested={0x8, 0x29, 0x0, 0x1, [@typed={0x4, 0x32, 0x0, 0x0, @binary}]}]}, 0x34}], 0x1}, 0x0) 20:16:41 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}]}}]}, 0x8c}}, 0x0) 20:16:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r4, 0x4008ae89, &(0x7f0000001a40)={"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"}) [ 54.515788][T10557] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 54.530126][T10563] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:16:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x60, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x24, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}, @CTA_EXPECT_MASTER={0x4}]}, 0x60}}, 0x0) 20:16:41 executing program 1: r0 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) socket$netlink(0x10, 0x3, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfee) [ 54.577423][T10564] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 54.594730][T10564] A link change request failed with some changes committed already. Interface sit0 may have been left with an inconsistent configuration, please check. 20:16:41 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}]}}]}, 0x8c}}, 0x0) 20:16:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000002540)={0x34, 0x10, 0x1, 0x0, 0x0, "", [@nested={0x1c, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x4}, @typed={0xc, 0xa, 0x0, 0x0, @u64}]}, @nested={0x8, 0x29, 0x0, 0x1, [@typed={0x4, 0x32, 0x0, 0x0, @binary}]}]}, 0x34}], 0x1}, 0x0) [ 54.633479][T10563] kvm [10559]: vcpu1, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec [ 54.640961][T10580] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 20:16:41 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) pipe(&(0x7f0000000000)={0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0xc0, 0x0) close(r4) write(r1, &(0x7f0000000040)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 20:16:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x60, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x24, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}, @CTA_EXPECT_MASTER={0x4}]}, 0x60}}, 0x0) 20:16:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r4, 0x4008ae89, &(0x7f0000001a40)={"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"}) 20:16:41 executing program 1: r0 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) socket$netlink(0x10, 0x3, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfee) [ 54.770456][T10591] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 54.794831][T10591] A link change request failed with some changes committed already. Interface sit0 may have been left with an inconsistent configuration, please check. 20:16:41 executing program 1: r0 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) socket$netlink(0x10, 0x3, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfee) [ 54.828631][T10599] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 20:16:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x60, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x24, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}, @CTA_EXPECT_MASTER={0x4}]}, 0x60}}, 0x0) 20:16:41 executing program 0: r0 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) socket$netlink(0x10, 0x3, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfee) 20:16:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r4, 0x4008ae89, &(0x7f0000001a40)={"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"}) [ 54.869963][T10601] kvm [10597]: vcpu1, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec 20:16:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r4, 0x4008ae89, &(0x7f0000001a40)={"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"}) [ 54.942364][T10608] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 20:16:41 executing program 1: r0 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="b702000000400400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040000010000001704000009000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000a93e90832ff9d40a409f01f6147c8f6fd267bf410e76c540106f89ec68823ce3c4bcc4ce81e97719ea969f2a019a6137ad1efc966f1cfdd2f673efc20c07ec082bc6de68ab0a5ebf4ee60253516cc871311ab25868e17ae6525ae25fd8d9a014263697ca83c57fc2ead0d85a2bcc922a3aa71489fa0000c1a6ec9aa2e28000004bcff56cf5a84cefb43ea72351190a711fd2b83a3596d80729476ab71406a02a8c38879fd0c77cec821506791e81960ea313ea74c2cde2dedd424a4596f98e3e70a6f1f960f00df01dbb60bdf7316a4fed35f16ae8b3aa4c6dd4880c76e5837f39a161b050abc5a34588ea19114caebb799d1084e7113c77ae25a0121de52e5e8cceddf2cb4b9895c0738fda3ea38c09e75b1f39ae8af2c746fbb43e3530767d8ee296487c0e650ead9003d032008fee2e02ece680c0d3d19b2b62fc202240219f497e89548a2977f86137ecb5753dff87f148ed2392ef113cbe241a98b4e8f3bf878f1dc0e115dd1c328f54369bc8dfd3a4ea21259ed518ae80606ef83d69b9d0d972b2231d05b2e31d61bf49ca69bdb0f57d5f16769d1605e0045c6880b425f8575f863a7e1b7174281ab87fba93555853df9dbd3da536d88168217230eabfaf7ff9b0146acffea06f3b0ba7b7357ba84c953523e92ee8cc4d8be00500000095e31139b76417432c305d59cb68bff089979504c71418bd62ec60cfae7d75ce2adc8d4b2eabae5937b47e07da3f62be170ac03c7ae91659fc79fc36c84dd1b2b8972c5c2d44e3b50acd3b00000000000d62fae930c2308e2401bb761565ac4eda4ca118eb275d0000000000000000000000000000a52d598dbcfeb90dd310175435c843624027f7d54431a5756e7fdc4be9698bcd550c272c391cf24ea56d016e1f21b5999e1448f8784db6a9d4f36ec14cc67fcdd41c8ba146dc7d3fb07df9687b95efcd74ad8d0b15234dab4da83fa33391a2925b49f6040087cfaa9f83a6cdb0e031d9eb6cbff6eba616992f3ba67394a543c3210d8def880b2c07661cf7268ec32ac38db9d3062571ec8eb3290bb4a823674e89cf1716d4bc9fac0c47d854632a1d943a9dc58e6f4d0b687a055983a46fdd52f3c87506ae419c604f62b56ad1420eca5484ee0092563332124c612f4b79f2763a22ded1c69fc42465ed5ba385d6be8843ee4f48c9c913c00ffb64c7d815313aa7081505001fe82a4e044e76d8cd4c3ee7460ec713f1048c453393734b3b7e85dbf2fff1ef1ad15024f9439039dc0000000000008151d0ab35986d"], &(0x7f0000000100)='GPL\x00'}, 0x48) socket$netlink(0x10, 0x3, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfee) 20:16:41 executing program 0: r0 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) socket$netlink(0x10, 0x3, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfee) [ 54.994715][T10607] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 54.995720][T10614] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 20:16:41 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) pipe(&(0x7f0000000000)={0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0xc0, 0x0) close(r4) write(r1, &(0x7f0000000040)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) [ 55.108696][T10620] kvm [10617]: vcpu1, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec [ 55.115867][T10621] kvm [10618]: vcpu1, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec 20:16:42 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) pipe(&(0x7f0000000000)={0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0xc0, 0x0) close(r4) write(r1, &(0x7f0000000040)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 20:16:42 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) pipe(&(0x7f0000000000)={0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0xc0, 0x0) close(r4) write(r1, &(0x7f0000000040)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 20:16:42 executing program 0: r0 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="b702000000400400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040000010000001704000009000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000a93e90832ff9d40a409f01f6147c8f6fd267bf410e76c540106f89ec68823ce3c4bcc4ce81e97719ea969f2a019a6137ad1efc966f1cfdd2f673efc20c07ec082bc6de68ab0a5ebf4ee60253516cc871311ab25868e17ae6525ae25fd8d9a014263697ca83c57fc2ead0d85a2bcc922a3aa71489fa0000c1a6ec9aa2e28000004bcff56cf5a84cefb43ea72351190a711fd2b83a3596d80729476ab71406a02a8c38879fd0c77cec821506791e81960ea313ea74c2cde2dedd424a4596f98e3e70a6f1f960f00df01dbb60bdf7316a4fed35f16ae8b3aa4c6dd4880c76e5837f39a161b050abc5a34588ea19114caebb799d1084e7113c77ae25a0121de52e5e8cceddf2cb4b9895c0738fda3ea38c09e75b1f39ae8af2c746fbb43e3530767d8ee296487c0e650ead9003d032008fee2e02ece680c0d3d19b2b62fc202240219f497e89548a2977f86137ecb5753dff87f148ed2392ef113cbe241a98b4e8f3bf878f1dc0e115dd1c328f54369bc8dfd3a4ea21259ed518ae80606ef83d69b9d0d972b2231d05b2e31d61bf49ca69bdb0f57d5f16769d1605e0045c6880b425f8575f863a7e1b7174281ab87fba93555853df9dbd3da536d88168217230eabfaf7ff9b0146acffea06f3b0ba7b7357ba84c953523e92ee8cc4d8be00500000095e31139b76417432c305d59cb68bff089979504c71418bd62ec60cfae7d75ce2adc8d4b2eabae5937b47e07da3f62be170ac03c7ae91659fc79fc36c84dd1b2b8972c5c2d44e3b50acd3b00000000000d62fae930c2308e2401bb761565ac4eda4ca118eb275d0000000000000000000000000000a52d598dbcfeb90dd310175435c843624027f7d54431a5756e7fdc4be9698bcd550c272c391cf24ea56d016e1f21b5999e1448f8784db6a9d4f36ec14cc67fcdd41c8ba146dc7d3fb07df9687b95efcd74ad8d0b15234dab4da83fa33391a2925b49f6040087cfaa9f83a6cdb0e031d9eb6cbff6eba616992f3ba67394a543c3210d8def880b2c07661cf7268ec32ac38db9d3062571ec8eb3290bb4a823674e89cf1716d4bc9fac0c47d854632a1d943a9dc58e6f4d0b687a055983a46fdd52f3c87506ae419c604f62b56ad1420eca5484ee0092563332124c612f4b79f2763a22ded1c69fc42465ed5ba385d6be8843ee4f48c9c913c00ffb64c7d815313aa7081505001fe82a4e044e76d8cd4c3ee7460ec713f1048c453393734b3b7e85dbf2fff1ef1ad15024f9439039dc0000000000008151d0ab35986d"], &(0x7f0000000100)='GPL\x00'}, 0x48) socket$netlink(0x10, 0x3, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfee) 20:16:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r4, 0x4008ae89, &(0x7f0000001a40)={"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"}) 20:16:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r4, 0x4008ae89, &(0x7f0000001a40)={"06000000dd245c8475010000c9c8dc1964325fa96fa42b76020000402bec0ba41f0100003a40c8a4020000403b00041f01000000003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee010100c04252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a72f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d4e185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) [ 55.390163][T10644] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 55.475752][T10645] kvm [10643]: vcpu1, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec [ 55.494491][T10656] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 55.506163][T10654] kvm [10650]: vcpu1, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec 20:16:42 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) pipe(&(0x7f0000000000)={0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0xc0, 0x0) close(r4) write(r1, &(0x7f0000000040)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 20:16:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r4, 0x4008ae89, &(0x7f0000001a40)={"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"}) [ 55.568511][T10657] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 20:16:42 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) pipe(&(0x7f0000000000)={0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0xc0, 0x0) close(r4) write(r1, &(0x7f0000000040)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 20:16:42 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) pipe(&(0x7f0000000000)={0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0xc0, 0x0) close(r4) write(r1, &(0x7f0000000040)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 20:16:42 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) pipe(&(0x7f0000000000)={0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0xc0, 0x0) close(r4) write(r1, &(0x7f0000000040)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 20:16:42 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x0, @local}, 0x10) r0 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) socket$inet_icmp_raw(0x2, 0x3, 0x1) 20:16:42 executing program 4: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ioctl$sock_FIOGETOWN(r3, 0x8903, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x5, &(0x7f0000000000), 0x4) ptrace$cont(0x7, 0x0, 0x3, 0xa3) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 20:16:42 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) pipe(&(0x7f0000000000)={0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0xc0, 0x0) close(r4) write(r1, &(0x7f0000000040)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) [ 55.800442][T10667] kvm [10665]: vcpu1, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec [ 55.826110][T10678] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 55.864306][T10679] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:16:42 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) pipe(&(0x7f0000000000)={0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0xc0, 0x0) close(r4) write(r1, &(0x7f0000000040)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) [ 55.942209][T10689] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 55.945780][T10688] xt_CT: You must specify a L4 protocol and not use inversions on it 20:16:42 executing program 4: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ioctl$sock_FIOGETOWN(r3, 0x8903, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x5, &(0x7f0000000000), 0x4) ptrace$cont(0x7, 0x0, 0x3, 0xa3) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 20:16:42 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) pipe(&(0x7f0000000000)={0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0xc0, 0x0) close(r4) write(r1, &(0x7f0000000040)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) [ 56.027564][T10691] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 20:16:42 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) pipe(&(0x7f0000000000)={0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0xc0, 0x0) close(r4) write(r1, &(0x7f0000000040)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 20:16:43 executing program 2: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ioctl$sock_FIOGETOWN(r3, 0x8903, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x5, &(0x7f0000000000), 0x4) ptrace$cont(0x7, 0x0, 0x3, 0xa3) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) wait4(0x0, 0x0, 0x0, 0x0) [ 56.111563][T10699] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 56.141151][T10702] xt_CT: You must specify a L4 protocol and not use inversions on it 20:16:43 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) pipe(&(0x7f0000000000)={0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0xc0, 0x0) close(r4) write(r1, &(0x7f0000000040)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) [ 56.267776][T10711] xt_CT: You must specify a L4 protocol and not use inversions on it 20:16:43 executing program 3: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ioctl$sock_FIOGETOWN(r3, 0x8903, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x5, &(0x7f0000000000), 0x4) ptrace$cont(0x7, 0x0, 0x3, 0xa3) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 20:16:43 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x0, @local}, 0x10) r0 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) socket$inet_icmp_raw(0x2, 0x3, 0x1) 20:16:43 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x0, @local}, 0x10) r0 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 56.437973][T10725] xt_CT: You must specify a L4 protocol and not use inversions on it 20:16:43 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x0, @local}, 0x10) r0 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) socket$inet_icmp_raw(0x2, 0x3, 0x1) 20:16:43 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf200000000000002500020007ffffffbd0301000000000095002000000000006916000000000000bf6700000000000017060000b964b01a4606feff00200000370600000ee60000bf150000000000000f5700000000000065070000020000002c030000000000001f75000000000000bf54000000000000070000000400f9ffad430100000000007c000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c4ed68ecf264e0f84f9f17d3c30e3c7bdd2d17f2f175455000078af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd390700000500000000f16d0a3e127bee45a0100000fe9de56c9d8a814261bdb94a05000000c6c60bef0d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cac3f1d5af65727546e7c955ccefa1f6ab689ffffff7f63ede202fa4e0a2127b8b83c71a51445dc8da39e5b2ab7bcb8f512036a5ba6d04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfecc8158f0200000000c8fb735fd552bdc268694aeb0743e326c819b6cf5c8ac86f8a297dff0445a13d0045fb3cda30a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172b84b3ebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbb400001e3738270b315d362ed834f2af97787f696649a462e7ee4bcf8b07a10311145eac1f2ede14308d582685e1becd6f35154bcb4000000000000000000000000000000bc3af2b170ad3e2b268f4ddc211bc3ccf0bd9d42ca019dd5d022cf74686e9fbe2562979eaed840a7afaab43176e65ec1118d46d1e827f3472f4445d353887a5ad103649afa1769080584f800031e03a651bb04000000ab04871bc47287cd31cc43ea0ffb567b40407d000000000000000000000000005f37d83f84e98a523d80bd56a57fa82b82f639601ae899a559944cb9a62a29ab028acfc1cb26a0f6a5480a55d624a0c544ba0dc828c22fe30000008000000000000072c6000000437d57fcf8295f63a70837f5cd4e5e77964522dc7ca3aa3476b7f2d851d27fd4de6eabb43e0799dc8d9fb7dc6c523ffbd74a6a40e4acb1ac693a27051f2ab779b8dbe843aeeda0426c7e7c0032028c95b29b6ddb55117669d9598c0f3598073f3a921c76beceff7e4fbfea5011db9020823b83abe54346c7af0a99fa077ffe70cac8b9e44023a1749eb1d0d572b77d6e0d0fcd74035c7a1eb6eb4e1c8ef2629f5ecff4626746d6abe98a255e92c3c4f79bfcd0d91741380000cfeb73dec68ed56b5d3dfdf0cb8b71ad79000000000000000000000000000000dd434a25e95d0ec29d3adaccf89d0888031ecdfdb4dfbe444673be099ece7e4009c76c716d906fbc3c9b412e0478cfee4485f423c63f49db43833c92eeeb647cebd4d7a93a17bcbb6bae5ff876375d4f18ca372104772a3a35ecedd97fc191d8f64d2b1d60c6d12911aada66c26aa4802c35b13f4a2575fbe943a6c40000000000000000000000000000000026b80c3899543223a6079ee96198b9a326db3be3248af415ca28ca68c502550045ed8e29af8d763ef9b1f31befcad2ce5394601c7cdc233ba3d4ce26ed703dcbb3ad650f7fe339768924f6dbeead13b88371154d743544a6091ec93e0d3fd5b4dc42911c1ba322fd4946bf19e617d51f964727bfd5cc5ba15370f6e1b39f1541eded0b15e4316a1e4623272beb249a0928c417720be14c898f397411c88a7bcf3df46ab3efe7cd5e160c2afd3cc945f75011a102d95ac7ad17a58d9be691c334ea35bae71e76e160cc2260bd028162917807ce89e11b5f261052ee0dde18efa1dc02af2b7bcf6f8af41933ce5370e593d9eafbefdb91fbdff9ee3307d4a1837963b2dc3f3698d90e7915b098f19392e792adaea86052f4e948184001b6494e906925a092483adc7e9c8f7a29d226763c100aecae7f00619c36bceb9fb6dd7e55487d8485e498fdfc377fd3d266d21d46ab2f6b2ce22cd0aebba9b0ffbfe8ec3143c3734967c90b16ebbeeae1ce2baaae05aed6bf0f40c8a323f9235dc99698bd0b800067a901a79daada03cc77e74feb98b1586946b452764ff917a8ecc10e37f0c85d13a33250d78cfa7daf529c5bea49cad7c3433e322d8dbd6e9b000065a9d6b3d5ae276cffe935d559bea88e1aa36b4e6c19e78457904297e77370e013b705a96548d47c609a93c45f4d7d24b20166d7f510f80d131382b39c05dcc07d5b49ad75ddb3ce5b5b9416e03995da047ccef9de49a90ced031335e3219ebd9d06c257a50497ec523f5ff7361261ccfe239d603364a42e2e81fc068fcbb9792b673893ff2c1e27ced4b77b8743fb3cb72cc280b9f62e4f92f46a19600b802cba88b7d0a938d9e0e6cfe5d66b874cd004179e5b6025c0e1050faec7d7d9de19a0975db2f8c06a551236278c4766d7e22e3b6e33a4196ad0aebc43fe843cc5149208f2b4578d3812beec8690828d92e8d8edebd1ba321f3dfe1d5fbdfa041d4774f8e31a0331e85496260bea8a7cc3d1b35d89638787a234eec5985c0a67bf20430c94c43f93f6457ce00b8bbf9437e556e39cef5365bfa8277b5fae279e732623532b29101db8c61654c9"], &(0x7f0000000100)='GPL\x00'}, 0x48) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x0, @local}, 0x10) r0 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) socket$inet_icmp_raw(0x2, 0x3, 0x1) 20:16:43 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x0, @local}, 0x10) r0 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) socket$inet_icmp_raw(0x2, 0x3, 0x1) 20:16:44 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x0, @local}, 0x10) r0 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 58.819237][T10743] ================================================================== [ 58.827533][T10743] BUG: KCSAN: data-race in ext4_fc_commit / ext4_fc_commit [ 58.835336][T10743] [ 58.837647][T10743] write to 0xffff888105cd2710 of 8 bytes by task 10733 on cpu 0: [ 58.845969][T10743] ext4_fc_commit+0x1fb/0x18d0 [ 58.850749][T10743] ext4_sync_file+0x336/0x6e0 [ 58.855753][T10743] vfs_fsync_range+0x107/0x120 [ 58.860542][T10743] ext4_buffered_write_iter+0x38f/0x3e0 [ 58.866198][T10743] ext4_file_write_iter+0x48a/0x10b0 [ 58.871743][T10743] do_iter_readv_writev+0x2cb/0x360 [ 58.877038][T10743] do_iter_write+0x112/0x4c0 [ 58.881724][T10743] vfs_iter_write+0x4c/0x70 [ 58.886311][T10743] iter_file_splice_write+0x40a/0x750 [ 58.891867][T10743] direct_splice_actor+0x80/0xa0 [ 58.897070][T10743] splice_direct_to_actor+0x345/0x650 [ 58.902437][T10743] do_splice_direct+0xf5/0x170 [ 58.907807][T10743] do_sendfile+0x7a6/0xe20 [ 58.912570][T10743] __x64_sys_sendfile64+0xa9/0x130 [ 58.917667][T10743] do_syscall_64+0x39/0x80 [ 58.922199][T10743] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 58.928273][T10743] [ 58.931502][T10743] read to 0xffff888105cd2710 of 8 bytes by task 10743 on cpu 1: [ 58.939111][T10743] ext4_fc_commit+0x1c9/0x18d0 [ 58.943878][T10743] ext4_sync_file+0x336/0x6e0 [ 58.948633][T10743] vfs_fsync_range+0x107/0x120 [ 58.953384][T10743] ext4_buffered_write_iter+0x38f/0x3e0 [ 58.960234][T10743] ext4_file_write_iter+0x48a/0x10b0 [ 58.971463][T10743] do_iter_readv_writev+0x2cb/0x360 [ 58.977492][T10743] do_iter_write+0x112/0x4c0 [ 58.982166][T10743] vfs_iter_write+0x4c/0x70 [ 58.988272][T10743] iter_file_splice_write+0x40a/0x750 [ 58.993768][T10743] direct_splice_actor+0x80/0xa0 [ 58.999047][T10743] splice_direct_to_actor+0x345/0x650 [ 59.004420][T10743] do_splice_direct+0xf5/0x170 [ 59.009275][T10743] do_sendfile+0x7a6/0xe20 [ 59.014719][T10743] __x64_sys_sendfile64+0xa9/0x130 [ 59.020019][T10743] do_syscall_64+0x39/0x80 [ 59.024438][T10743] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 59.030486][T10743] [ 59.032836][T10743] Reported by Kernel Concurrency Sanitizer on: [ 59.039076][T10743] CPU: 1 PID: 10743 Comm: syz-executor.5 Not tainted 5.12.0-rc1-syzkaller #0 [ 59.048256][T10743] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 59.058744][T10743] ================================================================== [ 59.067757][T10743] Kernel panic - not syncing: panic_on_warn set ... [ 59.075743][T10743] CPU: 1 PID: 10743 Comm: syz-executor.5 Not tainted 5.12.0-rc1-syzkaller #0 [ 59.084662][T10743] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 59.095587][T10743] Call Trace: [ 59.098956][T10743] dump_stack+0x137/0x19d [ 59.103458][T10743] panic+0x1e7/0x5fa [ 59.107863][T10743] ? vprintk_emit+0x2fa/0x3e0 [ 59.112626][T10743] kcsan_report+0x67b/0x680 [ 59.117549][T10743] ? kcsan_setup_watchpoint+0x40b/0x470 [ 59.123357][T10743] ? ext4_fc_commit+0x1c9/0x18d0 [ 59.128291][T10743] ? ext4_sync_file+0x336/0x6e0 [ 59.133136][T10743] ? vfs_fsync_range+0x107/0x120 [ 59.138079][T10743] ? ext4_buffered_write_iter+0x38f/0x3e0 [ 59.143790][T10743] ? ext4_file_write_iter+0x48a/0x10b0 [ 59.149241][T10743] ? do_iter_readv_writev+0x2cb/0x360 [ 59.154613][T10743] ? do_iter_write+0x112/0x4c0 [ 59.159377][T10743] ? vfs_iter_write+0x4c/0x70 [ 59.166925][T10743] ? iter_file_splice_write+0x40a/0x750 [ 59.173345][T10743] ? direct_splice_actor+0x80/0xa0 [ 59.178532][T10743] ? splice_direct_to_actor+0x345/0x650 [ 59.184067][T10743] ? do_splice_direct+0xf5/0x170 [ 59.189224][T10743] ? do_sendfile+0x7a6/0xe20 [ 59.193902][T10743] ? __x64_sys_sendfile64+0xa9/0x130 [ 59.199185][T10743] ? do_syscall_64+0x39/0x80 [ 59.203844][T10743] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 59.209925][T10743] ? release_pages+0xb30/0xb60 [ 59.214681][T10743] ? __pagevec_lru_add_fn+0x41e/0x540 [ 59.220032][T10743] ? mem_cgroup_uncharge_list+0x36/0xa0 [ 59.225593][T10743] kcsan_setup_watchpoint+0x40b/0x470 [ 59.230954][T10743] ext4_fc_commit+0x1c9/0x18d0 [ 59.235742][T10743] ? errseq_check+0x1f/0x40 [ 59.240226][T10743] ? file_check_and_advance_wb_err+0x9e/0x170 [ 59.246329][T10743] ? jbd2_trans_will_send_data_barrier+0x7e/0x1c0 [ 59.252742][T10743] ext4_sync_file+0x336/0x6e0 [ 59.257402][T10743] ? tsan.module_ctor+0x10/0x10 [ 59.262262][T10743] vfs_fsync_range+0x107/0x120 [ 59.267008][T10743] ext4_buffered_write_iter+0x38f/0x3e0 [ 59.272533][T10743] ext4_file_write_iter+0x48a/0x10b0 [ 59.277799][T10743] ? copy_page_to_iter+0x873/0x8a0 [ 59.282889][T10743] do_iter_readv_writev+0x2cb/0x360 [ 59.288590][T10743] do_iter_write+0x112/0x4c0 [ 59.293177][T10743] ? kmalloc_array+0x2d/0x40 [ 59.297748][T10743] vfs_iter_write+0x4c/0x70 [ 59.302230][T10743] iter_file_splice_write+0x40a/0x750 [ 59.307602][T10743] ? splice_from_pipe+0xc0/0xc0 [ 59.312451][T10743] direct_splice_actor+0x80/0xa0 [ 59.317469][T10743] splice_direct_to_actor+0x345/0x650 [ 59.322824][T10743] ? do_splice_direct+0x170/0x170 [ 59.327851][T10743] do_splice_direct+0xf5/0x170 [ 59.332600][T10743] do_sendfile+0x7a6/0xe20 [ 59.337009][T10743] __x64_sys_sendfile64+0xa9/0x130 [ 59.342119][T10743] do_syscall_64+0x39/0x80 [ 59.346526][T10743] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 59.352417][T10743] RIP: 0033:0x465ef9 [ 59.356295][T10743] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 59.375898][T10743] RSP: 002b:00007fd92b7c3188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 59.384299][T10743] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465ef9 [ 59.392257][T10743] RDX: 0000000020000240 RSI: 0000000000000003 RDI: 0000000000000003 [ 59.400227][T10743] RBP: 00000000004bfa34 R08: 0000000000000000 R09: 0000000000000000 [ 59.408194][T10743] R10: 0000000000007fff R11: 0000000000000246 R12: 000000000056bf60 [ 59.416162][T10743] R13: 00007ffe1d3dba9f R14: 00007fd92b7c3300 R15: 0000000000022000 [ 59.424825][T10743] Kernel Offset: disabled [ 59.429141][T10743] Rebooting in 86400 seconds..