[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.252' (ECDSA) to the list of known hosts. 2020/12/21 16:04:44 fuzzer started 2020/12/21 16:04:45 dialing manager at 10.128.0.26:41991 2020/12/21 16:04:45 syscalls: 3465 2020/12/21 16:04:45 code coverage: enabled 2020/12/21 16:04:45 comparison tracing: enabled 2020/12/21 16:04:45 extra coverage: enabled 2020/12/21 16:04:45 setuid sandbox: enabled 2020/12/21 16:04:45 namespace sandbox: enabled 2020/12/21 16:04:45 Android sandbox: enabled 2020/12/21 16:04:45 fault injection: enabled 2020/12/21 16:04:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/21 16:04:45 net packet injection: enabled 2020/12/21 16:04:45 net device setup: enabled 2020/12/21 16:04:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/21 16:04:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/21 16:04:45 USB emulation: enabled 2020/12/21 16:04:45 hci packet injection: enabled 2020/12/21 16:04:45 wifi device emulation: enabled 16:08:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x4030582b, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='vegas\x00', 0x6) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) syzkaller login: [ 301.747457][ T35] audit: type=1400 audit(1608566896.169:8): avc: denied { execmem } for pid=8497 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 16:08:16 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$BLKGETSIZE(r2, 0x1260, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="040000000000000020"]}) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000000)=0x8, 0x4) 16:08:16 executing program 2: unshare(0x400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xa}, &(0x7f0000000200)={0x0, 0x3938700}, 0x0) 16:08:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) dup(r0) r2 = open(0x0, 0x141042, 0x4) write$P9_RREADLINK(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x66) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x34, 0x0, &(0x7f00000001c0)) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f00000000c0), 0xa}, 0x3300b, 0x4, 0x0, 0x8, 0x6978}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x11) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x0, @dev={0xac, 0x14, 0x5}}, {0x8, 0x4e23, @local}, {0x2, 0xffff, @rand_addr=0x64010100}, 0x6ed699c82dcdd0af, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x0, 0x3f}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000100)={0x0, &(0x7f0000000100)}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x6) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r4 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r4) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$update(0x2, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f0000000400)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r6 = add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r5) keyctl$set_timeout(0xf, r6, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) unshare(0x60000000) 16:08:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x40, r1, 0x8df2c312f5d50e1f, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}]}]}, 0x40}}, 0x0) [ 303.018456][ T8498] IPVS: ftp: loaded support on port[0] = 21 16:08:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8}]}}]}, 0x40}}, 0x0) [ 303.275537][ T8500] IPVS: ftp: loaded support on port[0] = 21 [ 303.612152][ T8502] IPVS: ftp: loaded support on port[0] = 21 [ 303.654784][ T8498] chnl_net:caif_netlink_parms(): no params data found [ 303.852205][ T8500] chnl_net:caif_netlink_parms(): no params data found [ 303.892837][ T8504] IPVS: ftp: loaded support on port[0] = 21 [ 304.157965][ T8506] IPVS: ftp: loaded support on port[0] = 21 [ 304.215105][ T8498] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.223595][ T8498] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.233430][ T8498] device bridge_slave_0 entered promiscuous mode [ 304.270341][ T8498] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.277533][ T8498] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.293867][ T8498] device bridge_slave_1 entered promiscuous mode [ 304.387069][ T8500] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.394887][ T8500] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.406296][ T8500] device bridge_slave_0 entered promiscuous mode [ 304.417653][ T8500] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.425335][ T8500] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.434584][ T8500] device bridge_slave_1 entered promiscuous mode [ 304.459652][ T8498] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 304.480694][ T8502] chnl_net:caif_netlink_parms(): no params data found [ 304.502961][ T8498] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 304.526204][ T8500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 304.558974][ T8500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 304.596996][ T8498] team0: Port device team_slave_0 added [ 304.632217][ T8498] team0: Port device team_slave_1 added [ 304.646027][ T8500] team0: Port device team_slave_0 added [ 304.774334][ T8500] team0: Port device team_slave_1 added [ 304.874134][ T8504] chnl_net:caif_netlink_parms(): no params data found [ 304.884276][ T8652] IPVS: ftp: loaded support on port[0] = 21 [ 304.937626][ T8498] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 304.944962][ T8498] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.975332][ T8498] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 304.999645][ T3004] Bluetooth: hci0: command 0x0409 tx timeout [ 305.003687][ T8498] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 305.013203][ T8498] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 305.039387][ T8498] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 305.075875][ T8500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 305.083197][ T8500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 305.112970][ T8500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 305.126325][ T8500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 305.133672][ T8500] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 305.160003][ T8500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 305.194881][ T8502] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.202134][ T8502] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.210854][ T8502] device bridge_slave_0 entered promiscuous mode [ 305.238722][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 305.250692][ T8502] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.257761][ T8502] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.269305][ T8502] device bridge_slave_1 entered promiscuous mode [ 305.328967][ T8498] device hsr_slave_0 entered promiscuous mode [ 305.347497][ T8498] device hsr_slave_1 entered promiscuous mode [ 305.411587][ T8502] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 305.430096][ T8502] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 305.462796][ T8500] device hsr_slave_0 entered promiscuous mode [ 305.472654][ T8500] device hsr_slave_1 entered promiscuous mode [ 305.481631][ T8500] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 305.489924][ T8500] Cannot create hsr debugfs directory [ 305.519893][ T8506] chnl_net:caif_netlink_parms(): no params data found [ 305.559703][ T17] Bluetooth: hci2: command 0x0409 tx timeout [ 305.585389][ T8504] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.595146][ T8504] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.603683][ T8504] device bridge_slave_0 entered promiscuous mode [ 305.646300][ T8502] team0: Port device team_slave_0 added [ 305.653740][ T8504] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.661490][ T8504] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.670724][ T8504] device bridge_slave_1 entered promiscuous mode [ 305.704049][ T8502] team0: Port device team_slave_1 added [ 305.757870][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 305.765269][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 305.792893][ T8502] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 305.808351][ T17] Bluetooth: hci3: command 0x0409 tx timeout [ 305.867085][ T8504] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 305.877051][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 305.885625][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 305.912064][ T8502] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 305.967746][ T8504] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 306.039143][ T17] Bluetooth: hci4: command 0x0409 tx timeout [ 306.041588][ T8504] team0: Port device team_slave_0 added [ 306.061330][ T8652] chnl_net:caif_netlink_parms(): no params data found [ 306.097256][ T8502] device hsr_slave_0 entered promiscuous mode [ 306.104951][ T8502] device hsr_slave_1 entered promiscuous mode [ 306.113995][ T8502] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 306.122449][ T8502] Cannot create hsr debugfs directory [ 306.129573][ T8504] team0: Port device team_slave_1 added [ 306.155830][ T8506] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.165269][ T8506] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.174977][ T8506] device bridge_slave_0 entered promiscuous mode [ 306.223179][ T8506] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.230448][ T8506] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.246842][ T8506] device bridge_slave_1 entered promiscuous mode [ 306.267437][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 306.275034][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 306.301413][ T8504] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 306.351483][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 306.358852][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 306.385027][ T8504] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 306.473677][ T8506] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 306.485976][ T8506] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 306.521140][ T8504] device hsr_slave_0 entered promiscuous mode [ 306.529076][ T8504] device hsr_slave_1 entered promiscuous mode [ 306.536363][ T8504] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 306.544511][ T8504] Cannot create hsr debugfs directory [ 306.638766][ T8506] team0: Port device team_slave_0 added [ 306.644904][ T8652] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.652418][ T8652] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.661015][ T8652] device bridge_slave_0 entered promiscuous mode [ 306.689260][ T8506] team0: Port device team_slave_1 added [ 306.703650][ T8652] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.711493][ T8652] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.722607][ T8652] device bridge_slave_1 entered promiscuous mode [ 306.761295][ T8506] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 306.768375][ T8506] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 306.795951][ T17] Bluetooth: hci5: command 0x0409 tx timeout [ 306.796795][ T8506] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 306.821283][ T8506] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 306.830159][ T8506] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 306.857477][ T8506] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 306.916050][ T8652] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 306.959832][ T8652] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 306.989453][ T8506] device hsr_slave_0 entered promiscuous mode [ 306.996470][ T8506] device hsr_slave_1 entered promiscuous mode [ 307.006932][ T8506] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 307.017674][ T8506] Cannot create hsr debugfs directory [ 307.040341][ T8652] team0: Port device team_slave_0 added [ 307.059228][ T8652] team0: Port device team_slave_1 added [ 307.067739][ T8498] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 307.078602][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 307.122467][ T8498] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 307.132798][ T8498] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 307.178113][ T8498] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 307.195839][ T8652] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 307.209047][ T8652] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 307.235194][ T8652] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 307.267790][ T8652] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 307.276424][ T8652] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 307.304929][ T8652] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 307.328126][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 307.376745][ T8652] device hsr_slave_0 entered promiscuous mode [ 307.385171][ T8652] device hsr_slave_1 entered promiscuous mode [ 307.392466][ T8652] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 307.401303][ T8652] Cannot create hsr debugfs directory [ 307.472654][ T8500] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 307.531430][ T8500] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 307.549456][ T8500] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 307.584244][ T8500] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 307.638891][ T3709] Bluetooth: hci2: command 0x041b tx timeout [ 307.647994][ T8502] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 307.684829][ T8502] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 307.719918][ T8502] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 307.732432][ T8502] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 307.842038][ T8504] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 307.878883][ T3709] Bluetooth: hci3: command 0x041b tx timeout [ 307.893384][ T8504] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 307.926241][ T8498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.941008][ T8504] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 307.986507][ T8504] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 307.999484][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 308.010310][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.049907][ T8506] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 308.072258][ T8506] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 308.089075][ T8498] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.118757][ T3709] Bluetooth: hci4: command 0x041b tx timeout [ 308.140495][ T8506] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 308.153297][ T8506] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 308.181507][ T8500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.225307][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.234713][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.244521][ T3004] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.251958][ T3004] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.261988][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.271600][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.280604][ T3004] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.287676][ T3004] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.296343][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 308.317250][ T8500] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.344121][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 308.354496][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.363918][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.374025][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.383092][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.390199][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.399120][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 308.417414][ T8502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.437059][ T8652] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 308.446381][ T8652] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 308.466182][ T8652] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 308.487025][ T8652] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 308.498559][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.507254][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.523773][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.530959][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.539803][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 308.593706][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.604614][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.614405][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.624543][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 308.636087][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.656487][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.666616][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.675962][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.685448][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.716627][ T8502] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.734920][ T8498] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 308.749290][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 308.760349][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 308.770354][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.779333][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.787718][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.797144][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.848503][ T9293] Bluetooth: hci5: command 0x041b tx timeout [ 308.853752][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.865435][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.874404][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.886924][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.895776][ T3004] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.902903][ T3004] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.911549][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.921138][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.930803][ T3004] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.937867][ T3004] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.946159][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.955664][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 308.972639][ T8504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.996597][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 309.026830][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 309.035693][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 309.047214][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 309.056443][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 309.064984][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 309.072963][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 309.083936][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 309.097480][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 309.106277][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 309.115143][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 309.135303][ T8504] 8021q: adding VLAN 0 to HW filter on device team0 [ 309.157465][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 309.165628][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 309.175728][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 309.184894][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 309.193820][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 309.203601][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 309.212535][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.219704][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.228403][ T17] Bluetooth: hci0: command 0x040f tx timeout [ 309.235612][ T8498] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 309.265431][ T8500] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 309.279456][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 309.300834][ T9293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 309.312315][ T9293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 309.323303][ T9293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 309.332196][ T9293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 309.341766][ T9293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 309.350755][ T9293] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.357808][ T9293] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.366228][ T9293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 309.375074][ T9293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 309.399173][ T3709] Bluetooth: hci1: command 0x040f tx timeout [ 309.414497][ T8502] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 309.432187][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 309.452205][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 309.462381][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 309.472830][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 309.482597][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 309.492087][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 309.501566][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 309.519740][ T8506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 309.554681][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 309.565378][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 309.575190][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 309.585063][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 309.593256][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 309.602378][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 309.611699][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 309.646241][ T8506] 8021q: adding VLAN 0 to HW filter on device team0 [ 309.662329][ T8500] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 309.673061][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 309.684774][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 309.719550][ T3709] Bluetooth: hci2: command 0x040f tx timeout [ 309.739225][ T8498] device veth0_vlan entered promiscuous mode [ 309.760078][ T8504] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 309.770955][ T8504] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 309.793876][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 309.810824][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 309.826841][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 309.845300][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 309.857286][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 309.875990][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 309.887180][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 309.903238][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 309.916511][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 309.929586][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 309.942449][ T3196] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.949546][ T3196] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.957964][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 309.959826][ T9293] Bluetooth: hci3: command 0x040f tx timeout [ 309.969694][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 309.981113][ T3196] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.988246][ T3196] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.997631][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 310.006076][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 310.014290][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 310.022873][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 310.047516][ T8652] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.065855][ T8502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 310.089437][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 310.103160][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 310.113324][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 310.124804][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 310.153796][ T8498] device veth1_vlan entered promiscuous mode [ 310.182138][ T8652] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.189692][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 310.198628][ T3709] Bluetooth: hci4: command 0x040f tx timeout [ 310.199877][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.215589][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 310.224086][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.274234][ T8500] device veth0_vlan entered promiscuous mode [ 310.285603][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 310.293853][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 310.302430][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 310.310820][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 310.320759][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 310.330786][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 310.339818][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 310.348518][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 310.357086][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.366821][ T3004] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.373953][ T3004] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.384384][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 310.393503][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 310.402505][ T3004] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.409648][ T3004] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.421918][ T8504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 310.457283][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 310.466367][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 310.475665][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 310.484316][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 310.494248][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 310.504787][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 310.513992][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 310.523771][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 310.532842][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 310.552103][ T8506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 310.587022][ T8498] device veth0_macvtap entered promiscuous mode [ 310.604809][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 310.616332][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.626313][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 310.635644][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 310.644770][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 310.653839][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 310.662964][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 310.672114][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 310.682049][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 310.690462][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 310.700982][ T8500] device veth1_vlan entered promiscuous mode [ 310.728868][ T9293] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 310.737132][ T9293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 310.746597][ T9293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 310.755340][ T9293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 310.764997][ T9293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 310.777269][ T8498] device veth1_macvtap entered promiscuous mode [ 310.817311][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 310.841863][ T9293] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 310.851186][ T9293] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 310.860798][ T9293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 310.870679][ T9293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 310.885216][ T8498] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 310.918309][ T9804] Bluetooth: hci5: command 0x040f tx timeout [ 310.925336][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 310.935182][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 310.944407][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 310.952297][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 310.960415][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 310.969205][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 310.984082][ T8498] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 311.002176][ T8504] device veth0_vlan entered promiscuous mode [ 311.011645][ T8502] device veth0_vlan entered promiscuous mode [ 311.023993][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 311.031826][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 311.040249][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 311.051315][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 311.060884][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 311.069732][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 311.087126][ T8506] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 311.104600][ T8498] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.114553][ T8498] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.125786][ T8498] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.134996][ T8498] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.175560][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 311.184073][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 311.192993][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 311.204693][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 311.217451][ T8500] device veth0_macvtap entered promiscuous mode [ 311.230080][ T8504] device veth1_vlan entered promiscuous mode [ 311.239578][ T9804] Bluetooth: hci0: command 0x0419 tx timeout [ 311.251385][ T8502] device veth1_vlan entered promiscuous mode [ 311.281862][ T8500] device veth1_macvtap entered promiscuous mode [ 311.299115][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 311.307305][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 311.316353][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 311.325515][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 311.418700][ T8652] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 311.479070][ T3709] Bluetooth: hci1: command 0x0419 tx timeout [ 311.513215][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.538854][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.551878][ T8500] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 311.589069][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 311.609411][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 311.626405][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 311.646429][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 311.657698][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 311.667045][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 311.682960][ T8504] device veth0_macvtap entered promiscuous mode [ 311.706301][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.720507][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.746109][ T8500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 311.769226][ T8502] device veth0_macvtap entered promiscuous mode [ 311.799588][ T9804] Bluetooth: hci2: command 0x0419 tx timeout [ 311.806361][ T337] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 311.813847][ T8504] device veth1_macvtap entered promiscuous mode [ 311.830085][ T337] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 311.849704][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 311.861610][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 311.876321][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 311.899151][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 311.907324][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 311.925867][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 311.942542][ T8502] device veth1_macvtap entered promiscuous mode [ 311.954425][ T8500] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.965351][ T8500] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.974751][ T8500] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.984061][ T8500] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.012380][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 312.039749][ T3709] Bluetooth: hci3: command 0x0419 tx timeout [ 312.074687][ T85] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 312.076716][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 312.093488][ T85] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 312.094698][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.110739][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 312.122846][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.135438][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 312.163218][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 312.176413][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.186710][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 312.197271][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.217927][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 312.228639][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.252060][ T8502] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 312.259609][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 312.267569][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 312.277045][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 312.278520][ T17] Bluetooth: hci4: command 0x0419 tx timeout [ 312.287986][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 312.301236][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 312.317087][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 312.328082][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.338525][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 312.349951][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.362704][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 312.401213][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 312.415192][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.427018][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 312.440271][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.450352][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 312.461046][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.474934][ T8502] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 312.484932][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 312.495933][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 312.505294][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 312.514488][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 312.524181][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 312.533692][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 312.542805][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 312.552555][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 312.578924][ T8504] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.587646][ T8504] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.596907][ T8504] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.606859][ T8504] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.664139][ T8502] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.687277][ T8502] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.707348][ T8502] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.731050][ T8502] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.759171][ T9840] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 312.875020][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 312.889116][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 312.941994][ T8652] device veth0_vlan entered promiscuous mode [ 312.962734][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 312.974052][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 312.998214][ T3709] Bluetooth: hci5: command 0x0419 tx timeout [ 313.017240][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 313.024059][ T85] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 313.027375][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 313.045092][ T85] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 313.059607][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 313.082155][ T8506] device veth0_vlan entered promiscuous mode [ 313.111871][ T8652] device veth1_vlan entered promiscuous mode [ 313.137696][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 313.146725][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 313.166733][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 313.232900][ T8506] device veth1_vlan entered promiscuous mode [ 313.327557][ T9820] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 313.374158][ T9820] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 313.410805][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 313.438947][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 313.454402][ T8652] device veth0_macvtap entered promiscuous mode [ 313.465064][ T85] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 313.474383][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 313.482964][ T85] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 313.502860][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 313.513867][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 16:08:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x4030582b, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='vegas\x00', 0x6) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 313.573700][ T8652] device veth1_macvtap entered promiscuous mode [ 313.656853][ T8506] device veth0_macvtap entered promiscuous mode [ 313.716624][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 313.747747][ C1] hrtimer: interrupt took 53260 ns [ 313.778362][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 313.866706][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 313.882293][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 313.907222][ T8506] device veth1_macvtap entered promiscuous mode [ 313.928227][ T22] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 313.936363][ T22] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 313.947305][ T8652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 313.964656][ T8652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.045512][ T8652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 314.095388][ T8652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.143588][ T8652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 314.186102][ T8652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.244043][ T8652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 314.301421][ T8652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.355032][ T8652] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 314.424943][ T164] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 314.461262][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 314.488270][ T164] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 314.514332][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 16:08:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x4030582b, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='vegas\x00', 0x6) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 314.555851][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 314.586732][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 314.617550][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 314.681879][ T8652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 314.707761][ T8652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.717609][ T8652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 314.784357][ T8652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.795366][ T8652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 314.808669][ T8652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.819503][ T8652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 314.830939][ T8652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.872235][ T8652] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 314.940443][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 314.956398][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 314.999777][ T8652] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 315.044314][ T8652] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 315.084904][ T9923] IPVS: ftp: loaded support on port[0] = 21 [ 315.092413][ T8652] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 315.122579][ T8652] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 315.161935][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 315.189428][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.201202][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 315.221195][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.264671][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 315.285260][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.304396][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 315.328135][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.340101][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 315.351959][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.368886][ T8506] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 315.388334][ T9820] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 315.400047][ T9820] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 315.453989][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 315.464588][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 315.475428][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 315.538392][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 315.560287][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.583704][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 315.607152][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.618098][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 315.631190][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.648330][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 315.660092][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.672469][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 315.684321][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.719596][ T8506] batman_adv: batadv0: Interface activated: batadv_slave_1 16:08:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x4030582b, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='vegas\x00', 0x6) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 315.866466][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 315.876379][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 315.896766][ T8506] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 315.908842][ T8506] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 315.925846][ T8506] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 315.935821][ T8506] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 16:08:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x4030582b, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='vegas\x00', 0x6) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 316.242996][ T337] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 316.270704][ T337] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 316.315899][ T9975] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 316.403356][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 316.457302][ T85] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 316.479748][ T85] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 316.514547][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 316.601944][ T85] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 316.615077][ T85] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 316.663843][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 316.670933][ T9820] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 316.725763][ T9820] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 316.781831][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:08:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000040)='nfs4\x00', 0x0) 16:08:31 executing program 0: syz_emit_ethernet(0x9e, &(0x7f0000000280)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x68, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x6]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, [{0x0, 0x9, "a78c000004ff791153d5dea6b2590b1c71a8242373244ad2439adc07d70a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80502"}, {0x0, 0x1, "ad0d000000000600b267bc6c"}]}}}}}}, 0x0) 16:08:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x40, r1, 0x8df2c312f5d50e1f, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}]}]}, 0x40}}, 0x0) 16:08:34 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$BLKGETSIZE(r2, 0x1260, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="040000000000000020"]}) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000000)=0x8, 0x4) 16:08:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x4030582b, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='vegas\x00', 0x6) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 16:08:34 executing program 0: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[], 0xff67) fcntl$addseals(r0, 0x409, 0x8) sendfile(r0, r0, &(0x7f0000000100), 0x7ff) 16:08:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000040)='nfs4\x00', 0x0) 16:08:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x40, r1, 0x8df2c312f5d50e1f, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}]}]}, 0x40}}, 0x0) 16:08:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000240)={0x0, 0x10001, 0x81}) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) 16:08:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000040)='nfs4\x00', 0x0) 16:08:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x40) 16:08:35 executing program 0: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[], 0xff67) fcntl$addseals(r0, 0x409, 0x8) sendfile(r0, r0, &(0x7f0000000100), 0x7ff) 16:08:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x40, r1, 0x8df2c312f5d50e1f, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}]}]}, 0x40}}, 0x0) 16:08:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000040)='nfs4\x00', 0x0) 16:08:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x4, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) 16:08:38 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$BLKGETSIZE(r2, 0x1260, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="040000000000000020"]}) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000000)=0x8, 0x4) 16:08:38 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d6f4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000008395006fb905454792d9f392427055b7010040", 0x1f, 0x4e0}, {&(0x7f0000000000)="03", 0x1, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000d6f4655fd7f4655fd7f4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000d6f4655fd6f4655fd6f4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}], 0x0, &(0x7f00000000c0)=ANY=[]) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000b00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x9800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = semget$private(0x0, 0x0, 0x0) semtimedop(r1, 0x0, 0x0, &(0x7f00000003c0)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000180)=ANY=[@ANYBLOB="00008000"/24]) ioctl$vim2m_VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000a00)={0x2, @pix_mp={0x80000001, 0x5, 0x34343459, 0x7, 0x4, [{0xfffffff8, 0x100}, {0x2, 0x3}, {0x3f, 0x10000}, {0x6, 0x6}, {0x4, 0x4}, {0xbe, 0x1ff}, {0x81, 0x9}, {0x2, 0xd2}], 0xff, 0x1, 0x3, 0x0, 0x6}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000140)=0xc) setuid(r3) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) accept(r2, &(0x7f0000000980)=@l2tp={0x2, 0x0, @private}, &(0x7f00000000c0)=0x80) fcntl$setpipe(r4, 0x407, 0x200006) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r5 = gettid() tkill(r5, 0x10) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000007c80)=@mangle={'mangle\x00', 0x1f, 0x6, 0x610, 0x0, 0x378, 0x238, 0x448, 0x448, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, &(0x7f0000001080), {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, [0xff000000, 0xffff00], [0xff, 0xffffffff, 0xff000000, 0xff000000], 'veth1_to_batadv\x00', 'veth0_to_team\x00', {}, {0xff}, 0x0, 0x3, 0x4, 0x8}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x3}}]}, @HL={0x28, 'HL\x00', 0x0, {0x3, 0x8}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@local, @ipv6=@dev={0xfe, 0x80, [], 0x3c}, 0x12, 0x31, 0x101}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xffffffff, 0xffffff00, 0xff000000, 0xffffffff], [0xff, 0xffffffff, 0xff, 0xff0000ff], 'veth1_to_bond\x00', 'bridge0\x00', {0xff}, {}, 0xff, 0x2, 0x2, 0xc}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x2}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x15, 0x4}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ipv6={@ipv4={[], [], @rand_addr=0x64010102}, @private2={0xfc, 0x2, [], 0x1}, [0xffffffff, 0x0, 0xffffff00], [0xffffffff, 0x0, 0x0, 0xff], 'wg2\x00', 'batadv_slave_1\x00', {}, {0xff}, 0x5c, 0x7f, 0x4, 0x18}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}, {0x2, 0x8}}]}, @HL={0x28, 'HL\x00', 0x0, {0x3, 0x40}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x670) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)=ANY=[], 0x39, 0x0) 16:08:38 executing program 0: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[], 0xff67) fcntl$addseals(r0, 0x409, 0x8) sendfile(r0, r0, &(0x7f0000000100), 0x7ff) 16:08:38 executing program 5: dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000100)) r0 = dup(0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x50}, 0x1, 0x0, 0x0, 0x24004812}, 0xc4) socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x3) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @local}, {0x2, 0x0, 0xfff7fdc0, @loopback}, r4}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r4, 0x2}}, 0x18) 16:08:38 executing program 3: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$rds(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000200)=""/27, 0x1b}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000001e00)=[{{&(0x7f0000000080)=@can, 0x80, &(0x7f0000000480)=[{&(0x7f0000001f00)=""/35, 0x23}], 0x1, &(0x7f0000000500)=""/123, 0x7b}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 16:08:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x4030582b, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='vegas\x00', 0x6) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 323.963532][T10084] loop4: detected capacity change from 1024 to 0 16:08:38 executing program 0: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[], 0xff67) fcntl$addseals(r0, 0x409, 0x8) sendfile(r0, r0, &(0x7f0000000100), 0x7ff) 16:08:38 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) syz_emit_ethernet(0x4e, &(0x7f0000002440)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, {[@end]}}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x8, 0x4, 0x0, 0x0, 0x35f, 0x0, 0x8, 0x0, 0x0, 0x0, @broadcast, @multicast1, {[@lsrr={0x83, 0xb, 0xb7, [@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback]}]}}}}}}}, 0x0) [ 324.044251][T10084] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 16:08:38 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=@raw=[@call={0x85, 0x0, 0x0, 0xe}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000000)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:08:38 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d6f4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000008395006fb905454792d9f392427055b7010040", 0x1f, 0x4e0}, {&(0x7f0000000000)="03", 0x1, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000d6f4655fd7f4655fd7f4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000d6f4655fd6f4655fd6f4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}], 0x0, &(0x7f00000000c0)=ANY=[]) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000b00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x9800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = semget$private(0x0, 0x0, 0x0) semtimedop(r1, 0x0, 0x0, &(0x7f00000003c0)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000180)=ANY=[@ANYBLOB="00008000"/24]) ioctl$vim2m_VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000a00)={0x2, @pix_mp={0x80000001, 0x5, 0x34343459, 0x7, 0x4, [{0xfffffff8, 0x100}, {0x2, 0x3}, {0x3f, 0x10000}, {0x6, 0x6}, {0x4, 0x4}, {0xbe, 0x1ff}, {0x81, 0x9}, {0x2, 0xd2}], 0xff, 0x1, 0x3, 0x0, 0x6}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000140)=0xc) setuid(r3) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) accept(r2, &(0x7f0000000980)=@l2tp={0x2, 0x0, @private}, &(0x7f00000000c0)=0x80) fcntl$setpipe(r4, 0x407, 0x200006) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000012edffffbfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000003e040000000000007f000000000000006504000001ed0a0016000000170000000c44000000000000630a00fe000000006e04000000000000c6000000000000009500000000000000023bc065b7a379d17cf9333379fc9e84af69912435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50b91f32050e436fe275daf51efd601b6482a0800000098efefb202ee010400006e7a1de4a21f379dbf01de00b1b564fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4000000000000009fbe4b61a615c6c57a2b649dc74a1a610643b08d9ec21ead2ed51b104d4d91af25b8123deda8a3658d42ecbf28bf70767538c4b9e95d480614df387bc15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31a76e42f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d99edc3a6138d5f728d236619074d6ebdf098bc908f50ad228a40f9411fe7226a4040b96e37c4f46010400000000000029faf75ddd1aa96962bca97af13382cb881cc1f62c0f8f8f0e8d76b86f9c45636614786f5a2cb77230a874640dcbe0b20bb77c022d4cab080078fce8c5c81b7037181fc2f18f781aaa6e2957d7e39cc1baddcb7ec6667e699f24e41697ee7ea23e4b29a8b6cc9a1f5a7bb2b1ed81d2cf370ee4a286580550e7b6ea5ae05f13792292cb949b3aab06b1e042ff2164d80c605532b18ab1c156b97e5889685a969449f5b4f8f67b8bb84b0e733a63784ccc214d930cbb7e090d63fcd7071b53ac29df826f8ae6d6e18c1eacf5bf870768d5217e9bb5a05d9e22ce67f1231bd236486727d970acc546087acbf30f2f8165b47ba56dfadd14b306e98931485747292c6fe6e188750cf4f87cce2aa7d67c5954cde298a35ea6d715ba80aee6335eb811a085ca14a7989f9777f600000000000000000000000000000000000000000000000000000000000386000000b854adb4f8080064e8407c6bdb37f4b0ac6f212866822a9c6fc144344e2d461c9a1be8fa0061ea9d55ee4716bea8e1cebf9ed39325ab4c5530dd6ee9fffc00000000000000d7c5af73c683625aaad5eda5004a76c9f8975ed4c5e4eb3e77e9885f69754932609f19e2f615a01cb6d17fbf5cb539403cb0572534f054d5514ad8264f7b029b2bdf2ca4958a62a6e744f9a4c1e646e1dd2ca19583f0f8b0dc53debd7d44f334e6ed7445a9580f970e483b307c4b3c018bc194b23d37e6a2e52d8288e5aab6fec586d52386e8c07a88c88e8faec5f1b16b2014f6952ce7d6be12c6bdb9651ca6fc907061be311d1354e6295698594a73136237bee068d3819400e43544830a3f74b7942f22336953b78a5b2032da4238cc61162c04c1297395b73e18c9387615a2bc87d9e2445f3d323d3fac347932a4bac694c55fe9d145906d410f58f1951405d10504efe402cae085afef5dbd617e87ddbd239e4a50d7eb8e327fb5db12cbd6a9ef547fd6ee9760d784cb1138e8e671c4f251cabdfe3400a670d14b9b3cd8d86e492997a0168c022ef3536bd1dc731f4f9f8cb6c3857f78b2414aa962a055034cb8aaaa95024f8da775f70100000001000000ae14d1429cd4905dabb52e43af7e65acf97b4951fa1e967d16a5ed642efc855a4a46b85cd079934ad3188276efae9387eaa232697526e24b5d4fded86c3811ccd00520150b16000080122965558074956da5e4c3bbefcb64aa8be4456ed2caf0f467b6bbf3aa4371f5e76ab3f60afea80bb066aafb7517f787b090f419a20278a3c779e03afd9a6af6fd518e5dce030f88ec5a5cb7601a161da0f8089322d84ac523040d13e1f1300c2c6555bce60d95dd3288e53435713f03add23f14c8db5555c62de4f626483632a2ab547f88dd6eedc73a2655ba3a3463a0fb9ed379af0271a19ca3aa860aa4dcaeeb9bd91a0cb429efae2a5fcc08b3a572c921ac1476027772c87d1767e38ba49e3e55fafea83e495a6a1d1a4ebf83434986a51f9c47f5d7a45906d1dc26c0091dd66ffe3ffed0c39552a312e2db596d9c827e02f6fc13c8ddbb50bfd7dd8aa2f35f259fc83e007fe1a292dd3b856faa4b7e66e1b64505f65900839df71a97d4d07d37f7ecf8ed9a22da26ae674bba16c204f6b2f8f74fc56b7126d7c11ece6e88ec41192aaee75415c58d264a2b6adae02c6d1b62428902aad499825ab85a348638384cd12e61dbde5c47056f0a20b4e2a2328d5db5cfe56557a129e6be231acf5f57995c60d9fca5f63a0dfd18054717120bde466d04774b53208ad8b022719ca77a4e0a66b4708f791d849a5e2aaa0074a9560ede2600df5a5c41392fe9460080fcb1e65233fb8dbeec4c86dbcf6a0673e38d2d3615e5bfbde44afe0fa7564231fff7e7f1f3ad68492dd2ccb16490cfdc73d02719fa0aa7fadecb15b5d7d3e37e8b7d28921c4b9280979521173f322df408d9818b6cc400098abb869921911480a876fbba698801937e8b4264eb6f5137bdaa075f1488d22230592a7900000000000000"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r5 = gettid() tkill(r5, 0x10) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000007c80)=@mangle={'mangle\x00', 0x1f, 0x6, 0x610, 0x0, 0x378, 0x238, 0x448, 0x448, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, &(0x7f0000001080), {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, [0xff000000, 0xffff00], [0xff, 0xffffffff, 0xff000000, 0xff000000], 'veth1_to_batadv\x00', 'veth0_to_team\x00', {}, {0xff}, 0x0, 0x3, 0x4, 0x8}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x3}}]}, @HL={0x28, 'HL\x00', 0x0, {0x3, 0x8}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@local, @ipv6=@dev={0xfe, 0x80, [], 0x3c}, 0x12, 0x31, 0x101}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xffffffff, 0xffffff00, 0xff000000, 0xffffffff], [0xff, 0xffffffff, 0xff, 0xff0000ff], 'veth1_to_bond\x00', 'bridge0\x00', {0xff}, {}, 0xff, 0x2, 0x2, 0xc}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x2}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x15, 0x4}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ipv6={@ipv4={[], [], @rand_addr=0x64010102}, @private2={0xfc, 0x2, [], 0x1}, [0xffffffff, 0x0, 0xffffff00], [0xffffffff, 0x0, 0x0, 0xff], 'wg2\x00', 'batadv_slave_1\x00', {}, {0xff}, 0x5c, 0x7f, 0x4, 0x18}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}, {0x2, 0x8}}]}, @HL={0x28, 'HL\x00', 0x0, {0x3, 0x40}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x670) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)=ANY=[], 0x39, 0x0) 16:08:38 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) syz_emit_ethernet(0x4e, &(0x7f0000002440)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, {[@end]}}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x8, 0x4, 0x0, 0x0, 0x35f, 0x0, 0x8, 0x0, 0x0, 0x0, @broadcast, @multicast1, {[@lsrr={0x83, 0xb, 0xb7, [@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback]}]}}}}}}}, 0x0) 16:08:38 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x17, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e9070000000000"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x12) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) [ 324.720875][T10115] loop4: detected capacity change from 1024 to 0 [ 324.913345][T10115] EXT4-fs: failed to create workqueue [ 324.954574][T10115] EXT4-fs (loop4): mount failed 16:08:42 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$BLKGETSIZE(r2, 0x1260, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="040000000000000020"]}) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000000)=0x8, 0x4) 16:08:42 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) syz_emit_ethernet(0x4e, &(0x7f0000002440)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, {[@end]}}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x8, 0x4, 0x0, 0x0, 0x35f, 0x0, 0x8, 0x0, 0x0, 0x0, @broadcast, @multicast1, {[@lsrr={0x83, 0xb, 0xb7, [@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback]}]}}}}}}}, 0x0) 16:08:42 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x7f, 0x3, 0x5, 0x1}, 0x40) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x81000000004, 0x9, 0x0, r0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0x7, 0x5, &(0x7f0000001440)=@framed={{0x18, 0x5}, [@map={0x18, 0x0, 0x1, 0x0, r3}]}, &(0x7f0000001480)='syzkaller\x00', 0x3, 0x1000, &(0x7f00000014c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:08:42 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d6f4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000008395006fb905454792d9f392427055b7010040", 0x1f, 0x4e0}, {&(0x7f0000000000)="03", 0x1, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000d6f4655fd7f4655fd7f4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000d6f4655fd6f4655fd6f4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}], 0x0, &(0x7f00000000c0)=ANY=[]) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000b00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x9800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = semget$private(0x0, 0x0, 0x0) semtimedop(r1, 0x0, 0x0, &(0x7f00000003c0)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000180)=ANY=[@ANYBLOB="00008000"/24]) ioctl$vim2m_VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000a00)={0x2, @pix_mp={0x80000001, 0x5, 0x34343459, 0x7, 0x4, [{0xfffffff8, 0x100}, {0x2, 0x3}, {0x3f, 0x10000}, {0x6, 0x6}, {0x4, 0x4}, {0xbe, 0x1ff}, {0x81, 0x9}, {0x2, 0xd2}], 0xff, 0x1, 0x3, 0x0, 0x6}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000140)=0xc) setuid(r3) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) accept(r2, &(0x7f0000000980)=@l2tp={0x2, 0x0, @private}, &(0x7f00000000c0)=0x80) fcntl$setpipe(r4, 0x407, 0x200006) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r5 = gettid() tkill(r5, 0x10) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000007c80)=@mangle={'mangle\x00', 0x1f, 0x6, 0x610, 0x0, 0x378, 0x238, 0x448, 0x448, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, &(0x7f0000001080), {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, [0xff000000, 0xffff00], [0xff, 0xffffffff, 0xff000000, 0xff000000], 'veth1_to_batadv\x00', 'veth0_to_team\x00', {}, {0xff}, 0x0, 0x3, 0x4, 0x8}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x3}}]}, @HL={0x28, 'HL\x00', 0x0, {0x3, 0x8}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@local, @ipv6=@dev={0xfe, 0x80, [], 0x3c}, 0x12, 0x31, 0x101}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xffffffff, 0xffffff00, 0xff000000, 0xffffffff], [0xff, 0xffffffff, 0xff, 0xff0000ff], 'veth1_to_bond\x00', 'bridge0\x00', {0xff}, {}, 0xff, 0x2, 0x2, 0xc}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x2}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x15, 0x4}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ipv6={@ipv4={[], [], @rand_addr=0x64010102}, @private2={0xfc, 0x2, [], 0x1}, [0xffffffff, 0x0, 0xffffff00], [0xffffffff, 0x0, 0x0, 0xff], 'wg2\x00', 'batadv_slave_1\x00', {}, {0xff}, 0x5c, 0x7f, 0x4, 0x18}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}, {0x2, 0x8}}]}, @HL={0x28, 'HL\x00', 0x0, {0x3, 0x40}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x670) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)=ANY=[], 0x39, 0x0) 16:08:42 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETAW(r1, 0x5411, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, "f3d2d64876a2cf81"}) 16:08:42 executing program 5: dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000100)) r0 = dup(0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x50}, 0x1, 0x0, 0x0, 0x24004812}, 0xc4) socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x3) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @local}, {0x2, 0x0, 0xfff7fdc0, @loopback}, r4}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r4, 0x2}}, 0x18) 16:08:42 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) syz_emit_ethernet(0x4e, &(0x7f0000002440)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, {[@end]}}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x8, 0x4, 0x0, 0x0, 0x35f, 0x0, 0x8, 0x0, 0x0, 0x0, @broadcast, @multicast1, {[@lsrr={0x83, 0xb, 0xb7, [@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback]}]}}}}}}}, 0x0) 16:08:42 executing program 0: dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000100)) r0 = dup(0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x50}, 0x1, 0x0, 0x0, 0x24004812}, 0xc4) socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x3) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @local}, {0x2, 0x0, 0xfff7fdc0, @loopback}, r4}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r4, 0x2}}, 0x18) 16:08:42 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x7f, 0x3, 0x5, 0x1}, 0x40) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x81000000004, 0x9, 0x0, r0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0x7, 0x5, &(0x7f0000001440)=@framed={{0x18, 0x5}, [@map={0x18, 0x0, 0x1, 0x0, r3}]}, &(0x7f0000001480)='syzkaller\x00', 0x3, 0x1000, &(0x7f00000014c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:08:42 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d6f4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000008395006fb905454792d9f392427055b7010040", 0x1f, 0x4e0}, {&(0x7f0000000000)="03", 0x1, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000d6f4655fd7f4655fd7f4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000d6f4655fd6f4655fd6f4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}], 0x0, &(0x7f00000000c0)=ANY=[]) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000b00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x9800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = semget$private(0x0, 0x0, 0x0) semtimedop(r1, 0x0, 0x0, &(0x7f00000003c0)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000180)=ANY=[@ANYBLOB="00008000"/24]) ioctl$vim2m_VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000a00)={0x2, @pix_mp={0x80000001, 0x5, 0x34343459, 0x7, 0x4, [{0xfffffff8, 0x100}, {0x2, 0x3}, {0x3f, 0x10000}, {0x6, 0x6}, {0x4, 0x4}, {0xbe, 0x1ff}, {0x81, 0x9}, {0x2, 0xd2}], 0xff, 0x1, 0x3, 0x0, 0x6}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000140)=0xc) setuid(r3) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) accept(r2, &(0x7f0000000980)=@l2tp={0x2, 0x0, @private}, &(0x7f00000000c0)=0x80) fcntl$setpipe(r4, 0x407, 0x200006) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r5 = gettid() tkill(r5, 0x10) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000007c80)=@mangle={'mangle\x00', 0x1f, 0x6, 0x610, 0x0, 0x378, 0x238, 0x448, 0x448, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, &(0x7f0000001080), {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, [0xff000000, 0xffff00], [0xff, 0xffffffff, 0xff000000, 0xff000000], 'veth1_to_batadv\x00', 'veth0_to_team\x00', {}, {0xff}, 0x0, 0x3, 0x4, 0x8}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x3}}]}, @HL={0x28, 'HL\x00', 0x0, {0x3, 0x8}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@local, @ipv6=@dev={0xfe, 0x80, [], 0x3c}, 0x12, 0x31, 0x101}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xffffffff, 0xffffff00, 0xff000000, 0xffffffff], [0xff, 0xffffffff, 0xff, 0xff0000ff], 'veth1_to_bond\x00', 'bridge0\x00', {0xff}, {}, 0xff, 0x2, 0x2, 0xc}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x2}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x15, 0x4}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ipv6={@ipv4={[], [], @rand_addr=0x64010102}, @private2={0xfc, 0x2, [], 0x1}, [0xffffffff, 0x0, 0xffffff00], [0xffffffff, 0x0, 0x0, 0xff], 'wg2\x00', 'batadv_slave_1\x00', {}, {0xff}, 0x5c, 0x7f, 0x4, 0x18}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}, {0x2, 0x8}}]}, @HL={0x28, 'HL\x00', 0x0, {0x3, 0x40}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x670) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)=ANY=[], 0x39, 0x0) 16:08:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0x4008ae61, 0x400000) 16:08:42 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x7f, 0x3, 0x5, 0x1}, 0x40) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x81000000004, 0x9, 0x0, r0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0x7, 0x5, &(0x7f0000001440)=@framed={{0x18, 0x5}, [@map={0x18, 0x0, 0x1, 0x0, r3}]}, &(0x7f0000001480)='syzkaller\x00', 0x3, 0x1000, &(0x7f00000014c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 328.294405][T10173] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:08:46 executing program 5: dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000100)) r0 = dup(0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x50}, 0x1, 0x0, 0x0, 0x24004812}, 0xc4) socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x3) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @local}, {0x2, 0x0, 0xfff7fdc0, @loopback}, r4}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r4, 0x2}}, 0x18) 16:08:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000280)=@gcm_128={{}, "e03e7088d9a7f121", "06ea2f5e97562520682903af2698ed2d", "a1662256", "01cfea5383932e8b"}, 0x28) 16:08:46 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x7f, 0x3, 0x5, 0x1}, 0x40) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x81000000004, 0x9, 0x0, r0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0x7, 0x5, &(0x7f0000001440)=@framed={{0x18, 0x5}, [@map={0x18, 0x0, 0x1, 0x0, r3}]}, &(0x7f0000001480)='syzkaller\x00', 0x3, 0x1000, &(0x7f00000014c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:08:46 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='befs\x00', 0x0, 0x0) 16:08:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x9, 0x3, 0x240, 0x98, 0x0, 0xb0, 0x98, 0xb0, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xa0, 0x110, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "83d3c6270bdf26ca2f96536bc2e40697482f29dd6fa05cd0bdcfdde72a55c3c8bca70dae763e01370171a0fd5ff281216297c717f200"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x60, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) 16:08:46 executing program 0: dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000100)) r0 = dup(0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x50}, 0x1, 0x0, 0x0, 0x24004812}, 0xc4) socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x3) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @local}, {0x2, 0x0, 0xfff7fdc0, @loopback}, r4}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r4, 0x2}}, 0x18) [ 331.782196][T10204] befs: (nullb0): No write support. Marking filesystem read-only 16:08:46 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/ocfs2_control\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='uid_map\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x0, 0x15], 0x1, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) [ 331.833455][T10204] befs: (nullb0): invalid magic header [ 331.860520][T10210] befs: (nullb0): No write support. Marking filesystem read-only 16:08:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000340)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) [ 331.894669][T10210] befs: (nullb0): invalid magic header [ 331.901880][T10214] x_tables: duplicate underflow at hook 3 16:08:46 executing program 2: epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 331.966470][T10214] x_tables: duplicate underflow at hook 3 16:08:46 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000000440)={&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}, 0x7}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB=' '], 0x20}, 0x0) 16:08:46 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x40049409, &(0x7f0000000200)) 16:08:46 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000001a80)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f00000000c0)) 16:08:46 executing program 5: dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000100)) r0 = dup(0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x50}, 0x1, 0x0, 0x0, 0x24004812}, 0xc4) socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x3) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @local}, {0x2, 0x0, 0xfff7fdc0, @loopback}, r4}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r4, 0x2}}, 0x18) 16:08:46 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/ocfs2_control\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='uid_map\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x0, 0x15], 0x1, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) 16:08:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/ocfs2_control\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='uid_map\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x0, 0x15], 0x1, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) 16:08:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 16:08:46 executing program 1: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="38000000000000002900000004000000780404"], 0x38}, 0x8000) dup2(r0, r0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 16:08:47 executing program 0: dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000100)) r0 = dup(0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x50}, 0x1, 0x0, 0x0, 0x24004812}, 0xc4) socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x3) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @local}, {0x2, 0x0, 0xfff7fdc0, @loopback}, r4}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r4, 0x2}}, 0x18) 16:08:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e20, @loopback}, @in={0x2, 0x0, @loopback}], 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, 0x0, 0x0) socket(0x2000000000000021, 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x800) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) 16:08:47 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/ocfs2_control\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='uid_map\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x0, 0x15], 0x1, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) 16:08:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/ocfs2_control\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='uid_map\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x0, 0x15], 0x1, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) 16:08:47 executing program 1: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="38000000000000002900000004000000780404"], 0x38}, 0x8000) dup2(r0, r0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 16:08:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/ocfs2_control\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='uid_map\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x0, 0x15], 0x1, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) 16:08:48 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/ocfs2_control\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='uid_map\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x0, 0x15], 0x1, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) 16:08:48 executing program 1: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="38000000000000002900000004000000780404"], 0x38}, 0x8000) dup2(r0, r0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 16:08:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e20, @loopback}, @in={0x2, 0x0, @loopback}], 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, 0x0, 0x0) socket(0x2000000000000021, 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x800) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) 16:08:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e20, @loopback}, @in={0x2, 0x0, @loopback}], 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, 0x0, 0x0) socket(0x2000000000000021, 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x800) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) 16:08:48 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1, 0x1, 0x209e28, 0x1, 0x1}, 0x40) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/66}, 0x20) 16:08:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x0, 0x6, "8ebb702a3c42fba3"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:08:49 executing program 2: ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) rseq(0x0, 0x0, 0x1, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/msg\x00', 0x0, 0x0) shmget(0x2, 0x4000, 0x4, &(0x7f0000ffc000/0x4000)=nil) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x20, 0x2, {{0x0, 0x0, 0x5}, [@TCA_NETEM_LOSS={0x4}]}}}]}, 0x50}}, 0x0) read(r0, 0x0, 0x0) 16:08:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e20, @loopback}, @in={0x2, 0x0, @loopback}], 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, 0x0, 0x0) socket(0x2000000000000021, 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x800) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) 16:08:49 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x8112, r0, 0x0) 16:08:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e20, @loopback}, @in={0x2, 0x0, @loopback}], 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, 0x0, 0x0) socket(0x2000000000000021, 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x800) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) 16:08:49 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt6_stats\x00') read$proc_mixer(r0, &(0x7f0000000140)=""/97, 0x61) 16:08:49 executing program 1: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="38000000000000002900000004000000780404"], 0x38}, 0x8000) dup2(r0, r0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 16:08:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x1}, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4005}, 0x10) recvmmsg(r2, &(0x7f00000057c0)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600030a"], 0x18}}, 0x0) 16:08:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e20, @loopback}, @in={0x2, 0x0, @loopback}], 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, 0x0, 0x0) socket(0x2000000000000021, 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x800) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) 16:08:49 executing program 2: ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) rseq(0x0, 0x0, 0x1, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/msg\x00', 0x0, 0x0) shmget(0x2, 0x4000, 0x4, &(0x7f0000ffc000/0x4000)=nil) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x20, 0x2, {{0x0, 0x0, 0x5}, [@TCA_NETEM_LOSS={0x4}]}}}]}, 0x50}}, 0x0) read(r0, 0x0, 0x0) 16:08:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000006b40)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000080)="16", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x2, 0x0) 16:08:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e20, @loopback}, @in={0x2, 0x0, @loopback}], 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, 0x0, 0x0) socket(0x2000000000000021, 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x800) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) 16:08:50 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001740)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000180)={0x1d, r2, 0x3, {0x0, 0xff}}, 0x18) 16:08:50 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r1) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000280)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 16:08:50 executing program 2: ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) rseq(0x0, 0x0, 0x1, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/msg\x00', 0x0, 0x0) shmget(0x2, 0x4000, 0x4, &(0x7f0000ffc000/0x4000)=nil) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x20, 0x2, {{0x0, 0x0, 0x5}, [@TCA_NETEM_LOSS={0x4}]}}}]}, 0x50}}, 0x0) read(r0, 0x0, 0x0) 16:08:50 executing program 4: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x40) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={r0, r1}, 0xc) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x7, 0x25, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:08:50 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x22202) write$FUSE_DIRENT(r0, 0x0, 0xa8) 16:08:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002740)=[{{&(0x7f0000000ec0)=@tipc=@id, 0x80, 0x0, 0x0, &(0x7f0000002440)=""/79, 0x4f}, 0x2}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x1}, 0x0) keyctl$join(0x1, &(0x7f0000000100)={'syz', 0x3}) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) socket$inet(0x2, 0x803, 0xa0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, &(0x7f0000000180)={0x9b, 0x1ff}) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000003700)=ANY=[@ANYBLOB="1800000000000000ff06004a60ebef2c478a8eececab4c0600e96d508f07fe3b04dc8cb2acd37913b1f73ab71d6dc45954a82057877482992d4182e0000002feb913d146db64fe868b17ee10d2d603892ae97f2c182307050491e76079b7e99a6e319aad462f9691ba629a777fb5d0a0583b7ec4e36f08d215c2de67708a460a8a29bee41e9ec39b4bc291b928ef9f1b12e68f74ab829bfab487da47080e84bf0d92f72e567b07f8112d75f25cfa60b42e5eafe40debd93f5c8843542ce87ccd81b56a7ae49a9d9c05298ef7f9267d1200e11df000d9fa45e8a8dcbdb1d41df16b4ebd66464d1e7f66e11a5463afc56cd9c3ffa277233a378e5cbdf9d18aa6a0eee8e60f2627681241231afcffab6b767130120b75215596d1bc4fb6849874fabbd14fdf723522e65fa0c1c1598d101b737b6dd68457b0b8a034dd0c734ce4e7aab97628569897d804986838614b32e2eb83b4cd080277abb4862824672d7ef659a3c2b217b86be42e595d751d8dde26cecba021e627df1e13015900953b2416e6456c9560e298785fe0f9d862f8000000000000b7f90b24204ee5b0370bf6b871765e1c604f179187f6113b7bb899190ffd83d9f3ec78f787a020fcdc91fc1b4dc2394b3dc3bf0100000000000300dd5f4baa63f744982ebd621a0036e8231e1e5b2d63d4d30be7a1733342ce4eadeafa2a6ca643ed1be45c869a8b4b69bd2d0f3864276586b1eb282db29052c8463c09d239ee2aa3a97a1741000000435df3b9b5d1be8527b5acdc7dea2c69bae4d8115fb6a7bc72e15045dd1d4654ba4bfffffffffffffffb36cacd0f0a25955257cac2fbe3b066a59b27df5fb6e122534b2cc6c8c298eaff0149aefd6cc9e559c485b2e9943ffb3414d8713f19009cd2d1c37f68137392f85f04d5791a8a3c2ac7c6e02662b86b577ceef4dcc1e714c2d5e781774d1aa0ff4e0a6dac6b7b09003a7de4c5d2b6a0124ab2cb83d197059dff5229a6a8ed66ad4ab6fe55a0319ab26e8049f1aec539292912f1d52cffad48cc180c8b082a78496675fb70e50d5184e704d5195a3a487c76145ffde841c0153a5ddbf52a70a63923b5868e5a433969d359a99965f6cbfbb602e59143a21cf702d524dd1a0000000000000004009adae503c1a2c4f35964f1bc738adf9bff6c2edd8ba60be9f2dd79a0ba73b74c0ebb2d779856e31ab8083702be81e99973192f38f8edea73969ae9f84576582d576828023a99d84eea9bb538e4eb5992028044f824137587056b928186aaf2114010d9c4bf39cd87997208c32b1df1a2ed39562630040c603fb5ceeb29c10520dfb25f93fbe8e77345f7b9268af4550f1f6cbbd22c13dbdc602b9f746b293e99015fe0860f83198cc668489f3c7374bf71f755d9a5f51b430516bda0d0c639314a32f81c0835db1f9a59694f4a3f57ff0f0000000000003faa3356c26fb689d9f4c3a0c1e8edc34073ffea7897e7456a1dfa315144d0bd89c27e2c912f82bc18361464a40802348f920f76a94cf3f102cf07d022ab6bbbb040ff7b2c7aaeb343bfdbf182bf03c411f5a81283399a401deab24827a5dba43d8f8f86c67542445cafe559021d78fdffebe8957caa6b122becf002068289cf96f5aa8c9dfd1e3687b5afa39e2f576f79c2c08a341fb587d458b62b8f6e818b38df002f34bd26d2c66e9510eac33a706be80367a91f71cafa3d645a4003c3dec409207e979842d59dbb8086651f57c2e8d44906889226f31b2ba7ac196a78be8f7ded2ddb8791cdc9ae0bfa3027bdf6a217667774b7d50e0b4d51eabd0b9c27b5bb6639aeab43efb25177d0a35501643072d046b3b33cb23b8cc44685e9e0de65f5862da6666aea0199a9d6fe2e980ac54f87b0e88b5b01767dac4202f9b6468154eba92b411a5ab0703369f75d5e6a6c757ea3532a31ea46abc169f7055497c79cedacde5e382a60284fc995823fff29e2bea15e0cda32f4bca87e923483d30436969f3eb3847f04c1dace848c454e86a6f500846fef570014b9da7ccd22b451ce9de5a7d2e021667a7963b9be9085ea6d67e310aa56b3863b79a390c1893659da080f382b7b424e58ee47b2f4100a3bb8fec74163f00d470e7cece2b38636ef6f607ddd2f47f0b237013b04a6af556bb92424359a7964dd3d6ffc355848d7596fe02e5d4175cf93e712f434956c6e7ad637fcf00f202089f1a5224c17e4f3b2321d3bea1adefb1b8bfd7d674092320f77d44e590d6a8db290a62cf41bcc3c2e8a836b0da267290246aef3e9f3bf25db7ffc85d2f3c43ea03d0e2663a25db39a28540726f40866ade825e354b0afb470aa3d93cdef6d1c7e2c5855a75ca0ad7249b389763d7582669beeb5f67bf35a9c0a9c6d92c2a6bb05d9a5d24bb535bd08af4f3d4b786d957a23a11c383853498ce2e0cd2f452b266552cb97dea58fd21ca3a65ba5e21d2f19766b36e87595ab005327266dfe41f17a32ea2a7d3eb1beea0df76f215aab1500205585671c2293b5e7f6832323e6b7396632f3bf61f8fd8015fb"], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x0) 16:08:50 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000000)=0x8000, 0x4) 16:08:50 executing program 2: ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) rseq(0x0, 0x0, 0x1, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/msg\x00', 0x0, 0x0) shmget(0x2, 0x4000, 0x4, &(0x7f0000ffc000/0x4000)=nil) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x20, 0x2, {{0x0, 0x0, 0x5}, [@TCA_NETEM_LOSS={0x4}]}}}]}, 0x50}}, 0x0) read(r0, 0x0, 0x0) 16:08:50 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000023c0)={&(0x7f0000002300)={0x2, 0x9, 0x0, 0x8, 0xd, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_filter={0x5, 0x1a, @in6=@private0, @in6=@local}]}, 0x68}}, 0x0) 16:08:51 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000000)=0x8000, 0x4) 16:08:51 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000000)='./bus\x00') mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f00000000c0)='./file0/file1\x00', 0x0, 0x0, 0x0, 0x0) 16:08:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20050000, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCVHANGUP(r2, 0x5415, 0x74b000) shutdown(r1, 0x1) r5 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r5, &(0x7f0000000000)={0x0, 0xffffffffffffff28, &(0x7f0000000340)={&(0x7f00000000c0)={0x1c}, 0x1c}}, 0x0) recvfrom$inet6(r1, &(0x7f0000000380)=""/230, 0xe6, 0x0, 0x0, 0x0) close(r1) 16:08:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfcdd) recvmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)=""/155, 0xfcdd}], 0x1}}], 0x1, 0x0, 0x0) 16:08:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfcdd) recvmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)=""/155, 0xfcdd}], 0x1}}], 0x1, 0x0, 0x0) 16:08:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000002800)=[{{&(0x7f0000000280)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, &(0x7f0000002600)=[{&(0x7f0000000300)='g', 0x1}], 0x1}}], 0x1, 0x8c0) 16:08:51 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000000)=0x8000, 0x4) 16:08:51 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0xc000, 0x8, &(0x7f0000ff4000/0xc000)=nil) shmctl$SHM_STAT(r0, 0xd, 0x0) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) syz_open_procfs(0x0, 0x0) r1 = socket(0x25, 0x0, 0xfffffffe) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000040)={0x0, 0x3, "ef234b", 0x8, 0x27}) shmctl$IPC_RMID(r0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x10) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xa, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 16:08:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfcdd) recvmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)=""/155, 0xfcdd}], 0x1}}], 0x1, 0x0, 0x0) 16:08:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) socket$kcm(0x29, 0x7, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000440)={&(0x7f0000000180)="aaf7337c3c11561fe1212c746e2eb3888f989943e7f6134701bf498f1f810d40f0ab10d510f68c0fb32f2f6932d600290497251318aae0dad45a4318b4e4e5ec9c2329bfacc1acee954305139c7368fd7d1385f431383d9c10e79e08b332e8f972380bf64f5cac5517308916ee577919dded4aa610b06b01b2322b33f5ca54b988714de89c2d81a80b6e03dda0226de2266a68a61f7821cfed56ce0d415c887ad96a70f4b3a323a5d5275f7b0ff595768ccb23d5d48eb6ff8c6623310985b382e95e17cb4798d741c7a9560fd8b28db8a2a069dde2afee37", &(0x7f0000000300)=""/147, &(0x7f0000000000)="1837bb6a58c3304ab0bdba7888b8ea238ecd0724724385003813cf845d6654795d6d62", &(0x7f00000003c0)="b89142bcd7088a08d152f7d49af86fa6b964bf6b30e04b30961d01b4fba287455997b8b0299c0c5c076302f7da7d12fdacd7350f2e91f767f1a72ec36b273d642c39fb9621dd2a4e3cce29e6c431bf0ae0519fd99e10346c506e82b61c154dd70478190709b30359fda0f36255a3259db5f19cbea6c17ae3c8fb8f34e52a3d", 0x0, r1, 0x4}, 0x38) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f0000000480)=""/122) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r3}, 0x8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r5) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108041080eccc4cb92e0a480e180f000000e8bd6ebb120309000e000100400000ff050005000801", 0x2e}], 0x1}, 0x0) 16:08:51 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000000)=0x8000, 0x4) 16:08:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfcdd) recvmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)=""/155, 0xfcdd}], 0x1}}], 0x1, 0x0, 0x0) 16:08:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfcdd) recvmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)=""/155, 0xfcdd}], 0x1}}], 0x1, 0x0, 0x0) 16:08:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002030000", @ANYRES32=r4, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) [ 337.573031][T10380] device bond0 entered promiscuous mode [ 337.608860][T10380] device bond_slave_0 entered promiscuous mode [ 337.643068][T10380] device bond_slave_1 entered promiscuous mode [ 337.676504][T10389] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 16:08:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20050000, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCVHANGUP(r2, 0x5415, 0x74b000) shutdown(r1, 0x1) r5 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r5, &(0x7f0000000000)={0x0, 0xffffffffffffff28, &(0x7f0000000340)={&(0x7f00000000c0)={0x1c}, 0x1c}}, 0x0) recvfrom$inet6(r1, &(0x7f0000000380)=""/230, 0xe6, 0x0, 0x0, 0x0) close(r1) 16:08:52 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0xc000, 0x8, &(0x7f0000ff4000/0xc000)=nil) shmctl$SHM_STAT(r0, 0xd, 0x0) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) syz_open_procfs(0x0, 0x0) r1 = socket(0x25, 0x0, 0xfffffffe) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000040)={0x0, 0x3, "ef234b", 0x8, 0x27}) shmctl$IPC_RMID(r0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x10) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xa, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 16:08:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfcdd) recvmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)=""/155, 0xfcdd}], 0x1}}], 0x1, 0x0, 0x0) 16:08:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfcdd) recvmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)=""/155, 0xfcdd}], 0x1}}], 0x1, 0x0, 0x0) 16:08:52 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0xc000, 0x8, &(0x7f0000ff4000/0xc000)=nil) shmctl$SHM_STAT(r0, 0xd, 0x0) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) syz_open_procfs(0x0, 0x0) r1 = socket(0x25, 0x0, 0xfffffffe) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000040)={0x0, 0x3, "ef234b", 0x8, 0x27}) shmctl$IPC_RMID(r0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x10) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xa, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 16:08:52 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0xc000, 0x8, &(0x7f0000ff4000/0xc000)=nil) shmctl$SHM_STAT(r0, 0xd, 0x0) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) syz_open_procfs(0x0, 0x0) r1 = socket(0x25, 0x0, 0xfffffffe) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000040)={0x0, 0x3, "ef234b", 0x8, 0x27}) shmctl$IPC_RMID(r0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x10) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xa, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) [ 338.433073][T10410] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 16:08:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) socket$kcm(0x29, 0x7, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000440)={&(0x7f0000000180)="aaf7337c3c11561fe1212c746e2eb3888f989943e7f6134701bf498f1f810d40f0ab10d510f68c0fb32f2f6932d600290497251318aae0dad45a4318b4e4e5ec9c2329bfacc1acee954305139c7368fd7d1385f431383d9c10e79e08b332e8f972380bf64f5cac5517308916ee577919dded4aa610b06b01b2322b33f5ca54b988714de89c2d81a80b6e03dda0226de2266a68a61f7821cfed56ce0d415c887ad96a70f4b3a323a5d5275f7b0ff595768ccb23d5d48eb6ff8c6623310985b382e95e17cb4798d741c7a9560fd8b28db8a2a069dde2afee37", &(0x7f0000000300)=""/147, &(0x7f0000000000)="1837bb6a58c3304ab0bdba7888b8ea238ecd0724724385003813cf845d6654795d6d62", &(0x7f00000003c0)="b89142bcd7088a08d152f7d49af86fa6b964bf6b30e04b30961d01b4fba287455997b8b0299c0c5c076302f7da7d12fdacd7350f2e91f767f1a72ec36b273d642c39fb9621dd2a4e3cce29e6c431bf0ae0519fd99e10346c506e82b61c154dd70478190709b30359fda0f36255a3259db5f19cbea6c17ae3c8fb8f34e52a3d", 0x0, r1, 0x4}, 0x38) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f0000000480)=""/122) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r3}, 0x8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r5) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108041080eccc4cb92e0a480e180f000000e8bd6ebb120309000e000100400000ff050005000801", 0x2e}], 0x1}, 0x0) 16:08:52 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0xc000, 0x8, &(0x7f0000ff4000/0xc000)=nil) shmctl$SHM_STAT(r0, 0xd, 0x0) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) syz_open_procfs(0x0, 0x0) r1 = socket(0x25, 0x0, 0xfffffffe) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000040)={0x0, 0x3, "ef234b", 0x8, 0x27}) shmctl$IPC_RMID(r0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x10) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xa, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 16:08:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002030000", @ANYRES32=r4, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 16:08:53 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0xc000, 0x8, &(0x7f0000ff4000/0xc000)=nil) shmctl$SHM_STAT(r0, 0xd, 0x0) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) syz_open_procfs(0x0, 0x0) r1 = socket(0x25, 0x0, 0xfffffffe) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000040)={0x0, 0x3, "ef234b", 0x8, 0x27}) shmctl$IPC_RMID(r0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x10) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xa, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 16:08:53 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0xc000, 0x8, &(0x7f0000ff4000/0xc000)=nil) shmctl$SHM_STAT(r0, 0xd, 0x0) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) syz_open_procfs(0x0, 0x0) r1 = socket(0x25, 0x0, 0xfffffffe) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000040)={0x0, 0x3, "ef234b", 0x8, 0x27}) shmctl$IPC_RMID(r0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x10) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xa, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) [ 338.645691][T10415] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 16:08:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20050000, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCVHANGUP(r2, 0x5415, 0x74b000) shutdown(r1, 0x1) r5 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r5, &(0x7f0000000000)={0x0, 0xffffffffffffff28, &(0x7f0000000340)={&(0x7f00000000c0)={0x1c}, 0x1c}}, 0x0) recvfrom$inet6(r1, &(0x7f0000000380)=""/230, 0xe6, 0x0, 0x0, 0x0) close(r1) 16:08:54 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0xc000, 0x8, &(0x7f0000ff4000/0xc000)=nil) shmctl$SHM_STAT(r0, 0xd, 0x0) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) syz_open_procfs(0x0, 0x0) r1 = socket(0x25, 0x0, 0xfffffffe) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000040)={0x0, 0x3, "ef234b", 0x8, 0x27}) shmctl$IPC_RMID(r0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x10) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xa, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 16:08:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) socket$kcm(0x29, 0x7, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000440)={&(0x7f0000000180)="aaf7337c3c11561fe1212c746e2eb3888f989943e7f6134701bf498f1f810d40f0ab10d510f68c0fb32f2f6932d600290497251318aae0dad45a4318b4e4e5ec9c2329bfacc1acee954305139c7368fd7d1385f431383d9c10e79e08b332e8f972380bf64f5cac5517308916ee577919dded4aa610b06b01b2322b33f5ca54b988714de89c2d81a80b6e03dda0226de2266a68a61f7821cfed56ce0d415c887ad96a70f4b3a323a5d5275f7b0ff595768ccb23d5d48eb6ff8c6623310985b382e95e17cb4798d741c7a9560fd8b28db8a2a069dde2afee37", &(0x7f0000000300)=""/147, &(0x7f0000000000)="1837bb6a58c3304ab0bdba7888b8ea238ecd0724724385003813cf845d6654795d6d62", &(0x7f00000003c0)="b89142bcd7088a08d152f7d49af86fa6b964bf6b30e04b30961d01b4fba287455997b8b0299c0c5c076302f7da7d12fdacd7350f2e91f767f1a72ec36b273d642c39fb9621dd2a4e3cce29e6c431bf0ae0519fd99e10346c506e82b61c154dd70478190709b30359fda0f36255a3259db5f19cbea6c17ae3c8fb8f34e52a3d", 0x0, r1, 0x4}, 0x38) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f0000000480)=""/122) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r3}, 0x8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r5) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108041080eccc4cb92e0a480e180f000000e8bd6ebb120309000e000100400000ff050005000801", 0x2e}], 0x1}, 0x0) 16:08:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002030000", @ANYRES32=r4, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 16:08:54 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0xc000, 0x8, &(0x7f0000ff4000/0xc000)=nil) shmctl$SHM_STAT(r0, 0xd, 0x0) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) syz_open_procfs(0x0, 0x0) r1 = socket(0x25, 0x0, 0xfffffffe) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000040)={0x0, 0x3, "ef234b", 0x8, 0x27}) shmctl$IPC_RMID(r0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x10) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xa, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 16:08:54 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0xc000, 0x8, &(0x7f0000ff4000/0xc000)=nil) shmctl$SHM_STAT(r0, 0xd, 0x0) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) syz_open_procfs(0x0, 0x0) r1 = socket(0x25, 0x0, 0xfffffffe) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000040)={0x0, 0x3, "ef234b", 0x8, 0x27}) shmctl$IPC_RMID(r0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x10) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xa, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 16:08:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20050000, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCVHANGUP(r2, 0x5415, 0x74b000) shutdown(r1, 0x1) r5 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r5, &(0x7f0000000000)={0x0, 0xffffffffffffff28, &(0x7f0000000340)={&(0x7f00000000c0)={0x1c}, 0x1c}}, 0x0) recvfrom$inet6(r1, &(0x7f0000000380)=""/230, 0xe6, 0x0, 0x0, 0x0) close(r1) [ 339.972341][T10437] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 16:08:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) socket$kcm(0x29, 0x7, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000440)={&(0x7f0000000180)="aaf7337c3c11561fe1212c746e2eb3888f989943e7f6134701bf498f1f810d40f0ab10d510f68c0fb32f2f6932d600290497251318aae0dad45a4318b4e4e5ec9c2329bfacc1acee954305139c7368fd7d1385f431383d9c10e79e08b332e8f972380bf64f5cac5517308916ee577919dded4aa610b06b01b2322b33f5ca54b988714de89c2d81a80b6e03dda0226de2266a68a61f7821cfed56ce0d415c887ad96a70f4b3a323a5d5275f7b0ff595768ccb23d5d48eb6ff8c6623310985b382e95e17cb4798d741c7a9560fd8b28db8a2a069dde2afee37", &(0x7f0000000300)=""/147, &(0x7f0000000000)="1837bb6a58c3304ab0bdba7888b8ea238ecd0724724385003813cf845d6654795d6d62", &(0x7f00000003c0)="b89142bcd7088a08d152f7d49af86fa6b964bf6b30e04b30961d01b4fba287455997b8b0299c0c5c076302f7da7d12fdacd7350f2e91f767f1a72ec36b273d642c39fb9621dd2a4e3cce29e6c431bf0ae0519fd99e10346c506e82b61c154dd70478190709b30359fda0f36255a3259db5f19cbea6c17ae3c8fb8f34e52a3d", 0x0, r1, 0x4}, 0x38) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f0000000480)=""/122) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r3}, 0x8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r5) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108041080eccc4cb92e0a480e180f000000e8bd6ebb120309000e000100400000ff050005000801", 0x2e}], 0x1}, 0x0) 16:08:55 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$tcp_mem(0xffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x2000, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 16:08:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_getres(0x5, &(0x7f0000000000)) 16:08:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 341.104617][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:08:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002030000", @ANYRES32=r4, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 16:08:55 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 341.201863][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:08:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_getres(0x5, &(0x7f0000000000)) [ 341.360547][T10461] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 16:08:56 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000000)=""/244, 0xffffffffffffff30) 16:08:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_getres(0x5, &(0x7f0000000000)) 16:08:56 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$tcp_mem(0xffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x2000, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 16:08:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 16:08:56 executing program 1: sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0}, 0x0) sigaltstack(&(0x7f0000000000/0x1000)=nil, 0x0) 16:08:56 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) [ 341.880018][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:08:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_getres(0x5, &(0x7f0000000000)) 16:08:56 executing program 2: openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x24000000) r1 = gettid() clone(0x6cb2e100, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') wait4(0x0, 0x0, 0x0, 0x0) 16:08:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 16:08:56 executing program 1: sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0}, 0x0) sigaltstack(&(0x7f0000000000/0x1000)=nil, 0x0) 16:08:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3000000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="000000000600ffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) [ 342.200928][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:08:56 executing program 1: sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0}, 0x0) sigaltstack(&(0x7f0000000000/0x1000)=nil, 0x0) [ 342.302163][T10494] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:56 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$tcp_mem(0xffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x2000, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 16:08:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000200001"], 0x14}}, 0x0) write$binfmt_misc(r4, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r5 = socket(0x10, 0x3, 0x0) splice(r3, 0x0, r5, 0x0, 0x4ffe0, 0x0) 16:08:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3000000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="000000000600ffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 16:08:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 16:08:57 executing program 1: sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0}, 0x0) sigaltstack(&(0x7f0000000000/0x1000)=nil, 0x0) [ 342.631159][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 342.689136][T10491] IPVS: ftp: loaded support on port[0] = 21 [ 342.743454][T10508] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3000000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="000000000600ffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 16:08:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3000000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="000000000600ffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) [ 343.789670][T10534] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 343.815057][T10536] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 16:09:04 executing program 2: openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x24000000) r1 = gettid() clone(0x6cb2e100, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') wait4(0x0, 0x0, 0x0, 0x0) 16:09:04 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$tcp_mem(0xffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x2000, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 16:09:04 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f0000000000)="1a23a2000000703b79a2773e8144205cebc6f5420973d0bb8f68b7db345e6f1d900d7092da5d8d3d", 0x28, 0x0, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) 16:09:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000900)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000000)={0x60, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0x25, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, {0x14, 0x2, @in={0x2, 0x0, @local}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x60}}, 0x0) 16:09:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3000000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="000000000600ffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 16:09:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3000000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="000000000600ffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) [ 349.867458][T10600] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 16:09:04 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f0000000000)="1a23a2000000703b79a2773e8144205cebc6f5420973d0bb8f68b7db345e6f1d900d7092da5d8d3d", 0x28, 0x0, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) [ 350.032810][T10601] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 16:09:04 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f0000000000)="1a23a2000000703b79a2773e8144205cebc6f5420973d0bb8f68b7db345e6f1d900d7092da5d8d3d", 0x28, 0x0, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) [ 350.084133][T10603] tipc: Enabling of bearer rejected, failed to enable media [ 350.136384][T10649] tipc: Enabling of bearer rejected, failed to enable media 16:09:04 executing program 5: openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x24000000) r1 = gettid() clone(0x6cb2e100, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') wait4(0x0, 0x0, 0x0, 0x0) 16:09:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3000000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="000000000600ffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0xb, 0x0) 16:09:04 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x33, 0x0, 0x0) 16:09:04 executing program 2: openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x24000000) r1 = gettid() clone(0x6cb2e100, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') wait4(0x0, 0x0, 0x0, 0x0) 16:09:04 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f0000000000)="1a23a2000000703b79a2773e8144205cebc6f5420973d0bb8f68b7db345e6f1d900d7092da5d8d3d", 0x28, 0x0, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) 16:09:04 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x7, 0x0, 0xa0) 16:09:04 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) epoll_create1(0x0) mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/987], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) [ 350.497718][T10659] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 16:09:05 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x51, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000000)=0x7) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x51, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0x40405515, &(0x7f0000000000)) 16:09:05 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x28, 0x6}, 0x28) 16:09:05 executing program 3: r0 = syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000040)='./bus\x00') ioctl$SNDRV_PCM_IOCTL_LINK(0xffffffffffffffff, 0x40044160, &(0x7f0000000080)) read$snapshot(0xffffffffffffffff, &(0x7f0000000300)=""/228, 0xe4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x4000) socket$pppoe(0x18, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000280)={r0, 0x0, 0x72c8}) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f0000000540)=0x1, 0x4) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)={0xc4, 0x464, 0x200, 0x70bd2c, 0x0, "aad7fdc1da63f05583f891a1f27837e56fe58b698aae19acef81624a6938a305db06edec6fb336345625bccdb710ca3284ba814b6dd8625463b2160507c051bd8c1c176056ede404b06c58f77bfcf5b7bb81f19c1d1d813ceef32d9f393ad5f2d5928548798fc791d6a25e81108a7231c5060315d03cba96fd0f9a429804044149a7e410aefb83c4435ff84eff812f2e4fe9e8e16865e1dd39944151d0b34e7def4622f22d0d12f2e5a2acd3e1c731a73b97", ["", "", "", "", "", ""]}, 0xc4}}, 0x4040894) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000c40)={'syztnl1\x00', &(0x7f0000000bc0)={'syztnl2\x00', 0x0, 0x4, 0x1, 0x1, 0x8, 0x0, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x10, 0x10, 0x0, 0x3ff}}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000c80)={{{@in6=@dev, @in=@empty}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000d80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, &(0x7f0000000700)) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001480)={0x0}, 0x1, 0x0, 0x0, 0x8040}, 0x10) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x2) 16:09:05 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="4e0000001400190009804b0101158c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 16:09:05 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000140)=""/4096) 16:09:07 executing program 5: openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x24000000) r1 = gettid() clone(0x6cb2e100, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') wait4(0x0, 0x0, 0x0, 0x0) 16:09:07 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000e80), 0x3fffffffffffd56, 0x10060, 0x0) 16:09:07 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 16:09:08 executing program 2: openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x24000000) r1 = gettid() clone(0x6cb2e100, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') wait4(0x0, 0x0, 0x0, 0x0) 16:09:08 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000000706ffff0100001d0000041d0022a2260c00010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x248002, 0x0) 16:09:08 executing program 3: r0 = syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000040)='./bus\x00') ioctl$SNDRV_PCM_IOCTL_LINK(0xffffffffffffffff, 0x40044160, &(0x7f0000000080)) read$snapshot(0xffffffffffffffff, &(0x7f0000000300)=""/228, 0xe4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x4000) socket$pppoe(0x18, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000280)={r0, 0x0, 0x72c8}) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f0000000540)=0x1, 0x4) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)={0xc4, 0x464, 0x200, 0x70bd2c, 0x0, "aad7fdc1da63f05583f891a1f27837e56fe58b698aae19acef81624a6938a305db06edec6fb336345625bccdb710ca3284ba814b6dd8625463b2160507c051bd8c1c176056ede404b06c58f77bfcf5b7bb81f19c1d1d813ceef32d9f393ad5f2d5928548798fc791d6a25e81108a7231c5060315d03cba96fd0f9a429804044149a7e410aefb83c4435ff84eff812f2e4fe9e8e16865e1dd39944151d0b34e7def4622f22d0d12f2e5a2acd3e1c731a73b97", ["", "", "", "", "", ""]}, 0xc4}}, 0x4040894) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000c40)={'syztnl1\x00', &(0x7f0000000bc0)={'syztnl2\x00', 0x0, 0x4, 0x1, 0x1, 0x8, 0x0, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x10, 0x10, 0x0, 0x3ff}}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000c80)={{{@in6=@dev, @in=@empty}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000d80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, &(0x7f0000000700)) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001480)={0x0}, 0x1, 0x0, 0x0, 0x8040}, 0x10) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x2) 16:09:08 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) close(r2) 16:09:08 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000e80), 0x3fffffffffffd56, 0x10060, 0x0) [ 353.711437][T10755] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 16:09:08 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000e80), 0x3fffffffffffd56, 0x10060, 0x0) [ 353.787774][T10755] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 353.842876][T10755] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 16:09:08 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) close(r2) 16:09:08 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000e80), 0x3fffffffffffd56, 0x10060, 0x0) 16:09:08 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) close(r2) 16:09:10 executing program 5: openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x24000000) r1 = gettid() clone(0x6cb2e100, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') wait4(0x0, 0x0, 0x0, 0x0) 16:09:10 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) close(r2) 16:09:10 executing program 3: r0 = syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000040)='./bus\x00') ioctl$SNDRV_PCM_IOCTL_LINK(0xffffffffffffffff, 0x40044160, &(0x7f0000000080)) read$snapshot(0xffffffffffffffff, &(0x7f0000000300)=""/228, 0xe4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x4000) socket$pppoe(0x18, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000280)={r0, 0x0, 0x72c8}) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f0000000540)=0x1, 0x4) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)={0xc4, 0x464, 0x200, 0x70bd2c, 0x0, "aad7fdc1da63f05583f891a1f27837e56fe58b698aae19acef81624a6938a305db06edec6fb336345625bccdb710ca3284ba814b6dd8625463b2160507c051bd8c1c176056ede404b06c58f77bfcf5b7bb81f19c1d1d813ceef32d9f393ad5f2d5928548798fc791d6a25e81108a7231c5060315d03cba96fd0f9a429804044149a7e410aefb83c4435ff84eff812f2e4fe9e8e16865e1dd39944151d0b34e7def4622f22d0d12f2e5a2acd3e1c731a73b97", ["", "", "", "", "", ""]}, 0xc4}}, 0x4040894) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000c40)={'syztnl1\x00', &(0x7f0000000bc0)={'syztnl2\x00', 0x0, 0x4, 0x1, 0x1, 0x8, 0x0, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x10, 0x10, 0x0, 0x3ff}}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000c80)={{{@in6=@dev, @in=@empty}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000d80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, &(0x7f0000000700)) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001480)={0x0}, 0x1, 0x0, 0x0, 0x8040}, 0x10) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x2) 16:09:11 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) close(r2) 16:09:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='wlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000000c, 0x300000000000000) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) syz_80211_inject_frame(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, 0x0, 0x0) 16:09:11 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) close(r2) 16:09:11 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x10003) r3 = dup(r2) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0x8) sendfile(r0, r1, 0x0, 0x13004) 16:09:11 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) close(r2) [ 356.977033][T10787] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 356.993613][ T35] audit: type=1800 audit(1608566951.412:9): pid=10794 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15989 res=0 errno=0 16:09:11 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f0000000000)="3080020139", 0x5, r4) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r3, 0x89fb, &(0x7f0000000200)={'syztnl2\x00', 0x0}) [ 357.061473][ T35] audit: type=1804 audit(1608566951.442:10): pid=10794 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir278219176/syzkaller.tKlIOm/28/file0" dev="sda1" ino=15989 res=1 errno=0 [ 357.170398][ T35] audit: type=1804 audit(1608566951.442:11): pid=10794 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir278219176/syzkaller.tKlIOm/28/file0" dev="sda1" ino=15989 res=1 errno=0 16:09:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000580)={0x0, 0xc7, 0x14, 0x0, 0x0, [0x2]}) [ 357.305416][T10800] PKCS8: Unsupported PKCS#8 version [ 357.371852][T10787] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 16:09:11 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, 0x0, 0x440c0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) flock(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 357.418938][ T35] audit: type=1804 audit(1608566951.542:12): pid=10795 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir278219176/syzkaller.tKlIOm/28/file0" dev="sda1" ino=15989 res=1 errno=0 16:09:11 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = inotify_init1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x4a000) r4 = gettid() rt_sigprocmask(0x0, &(0x7f0000000080)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000000100)={0x0, r4}) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0xa600285c) fcntl$notify(r1, 0xa, 0x34) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capability\x00', 0x0, 0x0, 0x0) 16:09:13 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = inotify_init1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x4a000) r4 = gettid() rt_sigprocmask(0x0, &(0x7f0000000080)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000000100)={0x0, r4}) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0xa600285c) fcntl$notify(r1, 0xa, 0x34) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capability\x00', 0x0, 0x0, 0x0) 16:09:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='wlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000000c, 0x300000000000000) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) syz_80211_inject_frame(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, 0x0, 0x0) 16:09:13 executing program 3: r0 = syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000040)='./bus\x00') ioctl$SNDRV_PCM_IOCTL_LINK(0xffffffffffffffff, 0x40044160, &(0x7f0000000080)) read$snapshot(0xffffffffffffffff, &(0x7f0000000300)=""/228, 0xe4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x4000) socket$pppoe(0x18, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000280)={r0, 0x0, 0x72c8}) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f0000000540)=0x1, 0x4) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)={0xc4, 0x464, 0x200, 0x70bd2c, 0x0, "aad7fdc1da63f05583f891a1f27837e56fe58b698aae19acef81624a6938a305db06edec6fb336345625bccdb710ca3284ba814b6dd8625463b2160507c051bd8c1c176056ede404b06c58f77bfcf5b7bb81f19c1d1d813ceef32d9f393ad5f2d5928548798fc791d6a25e81108a7231c5060315d03cba96fd0f9a429804044149a7e410aefb83c4435ff84eff812f2e4fe9e8e16865e1dd39944151d0b34e7def4622f22d0d12f2e5a2acd3e1c731a73b97", ["", "", "", "", "", ""]}, 0xc4}}, 0x4040894) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000c40)={'syztnl1\x00', &(0x7f0000000bc0)={'syztnl2\x00', 0x0, 0x4, 0x1, 0x1, 0x8, 0x0, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x10, 0x10, 0x0, 0x3ff}}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000c80)={{{@in6=@dev, @in=@empty}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000d80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, &(0x7f0000000700)) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001480)={0x0}, 0x1, 0x0, 0x0, 0x8040}, 0x10) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x2) 16:09:13 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = inotify_init1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x4a000) r4 = gettid() rt_sigprocmask(0x0, &(0x7f0000000080)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000000100)={0x0, r4}) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0xa600285c) fcntl$notify(r1, 0xa, 0x34) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capability\x00', 0x0, 0x0, 0x0) 16:09:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000580)={0x0, 0xc7, 0x14, 0x0, 0x0, [0x2]}) 16:09:13 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x2, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000500)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="313d2cf3672623e97a6b07f511c96c8f6f82a7f88c9ab49f277923140131106c0d7a7143a216e666097c854d4e7bebc94de14d0b8c666e827fb45a7730cee73f5d212c8aef0c8a8c4db0d2404142b486d4db47850a37e2fc5ec0afcdc115378a9f0be19bffce4f1eb36d9367b5d9bc6879071df2f906f09e6c"], 0x34, 0x2) setresgid(0x0, r1, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x3, 0xffffffffffffffff, r1, 0x0, 0xee00, 0x4, 0x3ec}, 0xb}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) memfd_create(&(0x7f0000000280)='\x99\x91K\xb8\xe46\x93\x17\xa6,\x95\xf5k\x01\xc6V\xc1\xc1\xf1\x88\xcf\xe2!\x91>\x94\x8ai A\xd8\xd6\xe3R9\x98p\xaf\xa7<\xc3\xda\\\xd8\xc5\xfe@{\xfb\xc58\x84KW\x16n\xa2\xfa\xa3\x1e\x00\x88\x04\xae\x9a\xa9\xf4\v\x1f\x8e\xe9\xf6\x8eu\xf6\xa9?\x1fiQ\xb5\xf2a\xac#O\xb4N\xee\xf3\x0eS\x87\xab\t\xd2\xad\x8b\xca\x98\xed\xdc\x9bHxOI\xf2poI\xb9\xe4{8\x06\a\xca.\xaf\xf4\xb9Cz]\xc6A\x8a\x04\xcf\x8aL\xb8Wrg\x8b\xd0\x10\x14\xf2\r\x9c\xd7\x93\xf8\xd0\xd6\x81\x8d\x85I\x98S\x8e\f\xe9\x01\xee\x83-\x9b>\xb3P\x16\x0fg\xdb\xad\xd5\x12_\x9e\xfe\xab\xd9\xed+s\xcc\\+4\xf1\r\xd8\xe1\xdb\t!\x14\xc3\xc0\xd0\xaa\xd3\xb8\a\xd6\b\n\x88l1iVx\xcc\xa3\'\f\"|\xb4\xe8\xe5\xf4Bb\xb0\xcbC\x99', 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000040)=""/67, &(0x7f00000001c0)=0x43) tee(0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffd3, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 16:09:14 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = inotify_init1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x4a000) r4 = gettid() rt_sigprocmask(0x0, &(0x7f0000000080)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000000100)={0x0, r4}) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0xa600285c) fcntl$notify(r1, 0xa, 0x34) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capability\x00', 0x0, 0x0, 0x0) [ 359.792381][T10847] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 16:09:14 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = inotify_init1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x4a000) r4 = gettid() rt_sigprocmask(0x0, &(0x7f0000000080)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000000100)={0x0, r4}) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0xa600285c) fcntl$notify(r1, 0xa, 0x34) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capability\x00', 0x0, 0x0, 0x0) 16:09:14 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x2, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000500)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="313d2cf3672623e97a6b07f511c96c8f6f82a7f88c9ab49f277923140131106c0d7a7143a216e666097c854d4e7bebc94de14d0b8c666e827fb45a7730cee73f5d212c8aef0c8a8c4db0d2404142b486d4db47850a37e2fc5ec0afcdc115378a9f0be19bffce4f1eb36d9367b5d9bc6879071df2f906f09e6c"], 0x34, 0x2) setresgid(0x0, r1, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x3, 0xffffffffffffffff, r1, 0x0, 0xee00, 0x4, 0x3ec}, 0xb}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) memfd_create(&(0x7f0000000280)='\x99\x91K\xb8\xe46\x93\x17\xa6,\x95\xf5k\x01\xc6V\xc1\xc1\xf1\x88\xcf\xe2!\x91>\x94\x8ai A\xd8\xd6\xe3R9\x98p\xaf\xa7<\xc3\xda\\\xd8\xc5\xfe@{\xfb\xc58\x84KW\x16n\xa2\xfa\xa3\x1e\x00\x88\x04\xae\x9a\xa9\xf4\v\x1f\x8e\xe9\xf6\x8eu\xf6\xa9?\x1fiQ\xb5\xf2a\xac#O\xb4N\xee\xf3\x0eS\x87\xab\t\xd2\xad\x8b\xca\x98\xed\xdc\x9bHxOI\xf2poI\xb9\xe4{8\x06\a\xca.\xaf\xf4\xb9Cz]\xc6A\x8a\x04\xcf\x8aL\xb8Wrg\x8b\xd0\x10\x14\xf2\r\x9c\xd7\x93\xf8\xd0\xd6\x81\x8d\x85I\x98S\x8e\f\xe9\x01\xee\x83-\x9b>\xb3P\x16\x0fg\xdb\xad\xd5\x12_\x9e\xfe\xab\xd9\xed+s\xcc\\+4\xf1\r\xd8\xe1\xdb\t!\x14\xc3\xc0\xd0\xaa\xd3\xb8\a\xd6\b\n\x88l1iVx\xcc\xa3\'\f\"|\xb4\xe8\xe5\xf4Bb\xb0\xcbC\x99', 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000040)=""/67, &(0x7f00000001c0)=0x43) tee(0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffd3, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 16:09:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='wlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000000c, 0x300000000000000) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) syz_80211_inject_frame(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, 0x0, 0x0) 16:09:14 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = inotify_init1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x4a000) r4 = gettid() rt_sigprocmask(0x0, &(0x7f0000000080)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000000100)={0x0, r4}) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0xa600285c) fcntl$notify(r1, 0xa, 0x34) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capability\x00', 0x0, 0x0, 0x0) 16:09:14 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = inotify_init1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x4a000) r4 = gettid() rt_sigprocmask(0x0, &(0x7f0000000080)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000000100)={0x0, r4}) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0xa600285c) fcntl$notify(r1, 0xa, 0x34) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capability\x00', 0x0, 0x0, 0x0) 16:09:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000580)={0x0, 0xc7, 0x14, 0x0, 0x0, [0x2]}) [ 360.752907][T10877] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 16:09:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 16:09:15 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x40, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f00000002c0)='/dev/vcsu#\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000680)='/proc/asound/timers\x00', 0x0, 0x0) 16:09:15 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x2, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000500)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="313d2cf3672623e97a6b07f511c96c8f6f82a7f88c9ab49f277923140131106c0d7a7143a216e666097c854d4e7bebc94de14d0b8c666e827fb45a7730cee73f5d212c8aef0c8a8c4db0d2404142b486d4db47850a37e2fc5ec0afcdc115378a9f0be19bffce4f1eb36d9367b5d9bc6879071df2f906f09e6c"], 0x34, 0x2) setresgid(0x0, r1, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x3, 0xffffffffffffffff, r1, 0x0, 0xee00, 0x4, 0x3ec}, 0xb}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) memfd_create(&(0x7f0000000280)='\x99\x91K\xb8\xe46\x93\x17\xa6,\x95\xf5k\x01\xc6V\xc1\xc1\xf1\x88\xcf\xe2!\x91>\x94\x8ai A\xd8\xd6\xe3R9\x98p\xaf\xa7<\xc3\xda\\\xd8\xc5\xfe@{\xfb\xc58\x84KW\x16n\xa2\xfa\xa3\x1e\x00\x88\x04\xae\x9a\xa9\xf4\v\x1f\x8e\xe9\xf6\x8eu\xf6\xa9?\x1fiQ\xb5\xf2a\xac#O\xb4N\xee\xf3\x0eS\x87\xab\t\xd2\xad\x8b\xca\x98\xed\xdc\x9bHxOI\xf2poI\xb9\xe4{8\x06\a\xca.\xaf\xf4\xb9Cz]\xc6A\x8a\x04\xcf\x8aL\xb8Wrg\x8b\xd0\x10\x14\xf2\r\x9c\xd7\x93\xf8\xd0\xd6\x81\x8d\x85I\x98S\x8e\f\xe9\x01\xee\x83-\x9b>\xb3P\x16\x0fg\xdb\xad\xd5\x12_\x9e\xfe\xab\xd9\xed+s\xcc\\+4\xf1\r\xd8\xe1\xdb\t!\x14\xc3\xc0\xd0\xaa\xd3\xb8\a\xd6\b\n\x88l1iVx\xcc\xa3\'\f\"|\xb4\xe8\xe5\xf4Bb\xb0\xcbC\x99', 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000040)=""/67, &(0x7f00000001c0)=0x43) tee(0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffd3, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 16:09:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000500)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)={0x1c, r1, 0xf8dfeed60ac73d8f, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 16:09:15 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x850) 16:09:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) poll(&(0x7f0000007040)=[{r0}], 0x1, 0x2c4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 16:09:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000800)={&(0x7f0000000740), 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x20, 0xb, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x4}]}, 0x20}}, 0x0) 16:09:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='wlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000000c, 0x300000000000000) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) syz_80211_inject_frame(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, 0x0, 0x0) 16:09:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000800)={&(0x7f0000000740), 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x20, 0xb, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x4}]}, 0x20}}, 0x0) 16:09:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000580)={0x0, 0xc7, 0x14, 0x0, 0x0, [0x2]}) 16:09:16 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f00000004c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000040)={0x0, [0x7, 0x2, 0x329], [{0x0, 0x0, 0x1}]}) [ 361.534151][T10906] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 16:09:16 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x2, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000500)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="313d2cf3672623e97a6b07f511c96c8f6f82a7f88c9ab49f277923140131106c0d7a7143a216e666097c854d4e7bebc94de14d0b8c666e827fb45a7730cee73f5d212c8aef0c8a8c4db0d2404142b486d4db47850a37e2fc5ec0afcdc115378a9f0be19bffce4f1eb36d9367b5d9bc6879071df2f906f09e6c"], 0x34, 0x2) setresgid(0x0, r1, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x3, 0xffffffffffffffff, r1, 0x0, 0xee00, 0x4, 0x3ec}, 0xb}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) memfd_create(&(0x7f0000000280)='\x99\x91K\xb8\xe46\x93\x17\xa6,\x95\xf5k\x01\xc6V\xc1\xc1\xf1\x88\xcf\xe2!\x91>\x94\x8ai A\xd8\xd6\xe3R9\x98p\xaf\xa7<\xc3\xda\\\xd8\xc5\xfe@{\xfb\xc58\x84KW\x16n\xa2\xfa\xa3\x1e\x00\x88\x04\xae\x9a\xa9\xf4\v\x1f\x8e\xe9\xf6\x8eu\xf6\xa9?\x1fiQ\xb5\xf2a\xac#O\xb4N\xee\xf3\x0eS\x87\xab\t\xd2\xad\x8b\xca\x98\xed\xdc\x9bHxOI\xf2poI\xb9\xe4{8\x06\a\xca.\xaf\xf4\xb9Cz]\xc6A\x8a\x04\xcf\x8aL\xb8Wrg\x8b\xd0\x10\x14\xf2\r\x9c\xd7\x93\xf8\xd0\xd6\x81\x8d\x85I\x98S\x8e\f\xe9\x01\xee\x83-\x9b>\xb3P\x16\x0fg\xdb\xad\xd5\x12_\x9e\xfe\xab\xd9\xed+s\xcc\\+4\xf1\r\xd8\xe1\xdb\t!\x14\xc3\xc0\xd0\xaa\xd3\xb8\a\xd6\b\n\x88l1iVx\xcc\xa3\'\f\"|\xb4\xe8\xe5\xf4Bb\xb0\xcbC\x99', 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000040)=""/67, &(0x7f00000001c0)=0x43) tee(0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffd3, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 16:09:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000800)={&(0x7f0000000740), 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x20, 0xb, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x4}]}, 0x20}}, 0x0) 16:09:16 executing program 2: r0 = syz_io_uring_setup(0x82, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000280)=0x0) r3 = socket(0x1, 0x803, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 16:09:16 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0x9}, 0x1c) connect$inet6(r0, &(0x7f00000011c0)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @random="00000000fd00", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "0300", 0x8, 0x11, 0x0, @dev, @mcast2, {[], {0x0, 0xe22, 0x8}}}}}}, 0x0) 16:09:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x3, &(0x7f0000001180)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000800)={&(0x7f0000000740), 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x20, 0xb, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x4}]}, 0x20}}, 0x0) 16:09:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) poll(&(0x7f0000007040)=[{r0}], 0x1, 0x2c4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 16:09:16 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x8482, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, 0x0) mmap$dsp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x100000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 16:09:16 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x300, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r0, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 16:09:16 executing program 3: mmap$xdp(&(0x7f0000000000/0x2000)=nil, 0x9000000, 0x0, 0x2c032, 0xffffffffffffffff, 0x0) 16:09:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="55530700ae897094e71b0fb1f147a869c5dabcda97014d25d86800278dcff47d01009d70dd32378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2363933ea1315b95", 0x4f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 16:09:16 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x8482, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, 0x0) mmap$dsp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x100000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 16:09:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) open(&(0x7f0000000100)='./file0/../file0\x00', 0x0, 0x0) 16:09:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x80fe) 16:09:16 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:09:16 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netstat\x00') preadv(r2, &(0x7f00000017c0), 0x1b4, 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) 16:09:17 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000000c0)={[0xfffffff5]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 16:09:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) open(&(0x7f0000000100)='./file0/../file0\x00', 0x0, 0x0) 16:09:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) poll(&(0x7f0000007040)=[{r0}], 0x1, 0x2c4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 16:09:17 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000000c0)={[0xfffffff5]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 16:09:17 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x8482, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, 0x0) mmap$dsp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x100000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 16:09:17 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x418b, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 16:09:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) open(&(0x7f0000000100)='./file0/../file0\x00', 0x0, 0x0) 16:09:17 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000000c0)={[0xfffffff5]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 16:09:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) open(&(0x7f0000000100)='./file0/../file0\x00', 0x0, 0x0) 16:09:17 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x21d, 0xffb6) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffe1) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 16:09:18 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000000c0)={[0xfffffff5]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 16:09:18 executing program 1: syz_mount_image$btrfs(&(0x7f00000000c0)='btrfs\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x6, &(0x7f0000001500)=[{&(0x7f0000000140)="80e6b356caa3d48bf5b464c34a0015ae925b653cbcb13a61b299ffb1f082bacda562c632db2f8e1aea1b16b567a888d668b525233661657d26da91270bdc47df9e8272a3310b5bb34c9b49f04926", 0x4e, 0x5}, {&(0x7f00000001c0)="039cad840580b56ccf4ab2905de46a639ccb9cec3dcc11d0f3a982fe389a4dbf16cde96ca5df00361bd7778102cd3f8845ae98f3b494d6ad5d41aec5c70a1215a14e7b8e2f2784bb2373803535a6b47ff277c2f2e783495a0e66e9eb120d2b47768baebd6beefaa1cedeafa2d5f3d21b768ea4e9b16355738a1cd79ff4c21566dabf5ef1829836a608cdad8114142839ec87189b0d758020", 0x98, 0x2}, {&(0x7f0000000080)="0de716fc350fc9429af3975e4e3746f237f9b2fb2cb10ffe0c7c0e13e0f9f35a152287a47cfb0240039d7f3183cb2a", 0x2f, 0x9}, {&(0x7f00000015c0)="fff257cce3bbccbebb6a20a3c763284995f0f3647627b4f2c4aeefbd050cc6a9c3ce4a12b1e8dba9ec245f56d970ebf7a8ec5e0f72dbcd4e22ad3aee9eca6ea97bd573719bc1c7e85a6c33a46f47c2a293a9b913601795844fe97eb81613b1a0daf7d5a23c548e6a1e055f228f85849b597d", 0x72, 0x6}, {&(0x7f0000001640)="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", 0xfffffffffffffe62, 0x101}, {&(0x7f0000001400)="9fd247a47b3dbd7c831c38c02816b9016c8f6fef507fda1dee233834aa8ac4d39f19091f57dfa1879d4f44d29e33cf373d78cf66a91bd1972a9d0e0457f1ecc5ceff2684a90f20b81163573124a2b629bf7b14aca2de09379d0ea295077fac7e6fb22b721d209901f5ed669d0dcbfa600da59a04299397c25ae2d6a9e2f52b1519ba54adc7c7020db2952093df589a103ac71e35c4eb3d07fbdc323663993261e2e90e4db7deced1a4366af1ead503b7114b5ddadb411e27c7a566d0de668dcdffc2121a02c6e3e73d7bbb783fa5f04cb8edaba075b87b", 0xd7, 0x103}], 0x800040, &(0x7f00000002c0)=ANY=[@ANYBLOB="6e6fe46933636172642c00a848d06f7bd409f0dec12360e1382f2f61497b0100008000000000"]) 16:09:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x80000001}, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 16:09:18 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x8482, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, 0x0) mmap$dsp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x100000b, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 16:09:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) poll(&(0x7f0000007040)=[{r0}], 0x1, 0x2c4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 16:09:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_WOWLAN(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x48080}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) close(r0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x505580, 0x0) socket(0x840000000002, 0x3, 0x6) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000}, 0x0, 0x0, 0x40000, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000080)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea000000090000000300000007000000040000001869e10b25564e71577c1f1a9cb6b29cf693db901dad12b8cf7d81957a64524f3c2e96d48fd26d411c1ce9f54b4380f7aa4152a22ebf3a19670c7ec26ec1b2b188ae45a0f143a9a4630686d37b96be9bebb820a7b553639fd1b022210b3a47406a2e847ff79f2824f125fb507cce692e3554b7a44f5c5f859b5ee24f0101d9e8383ca3779436033abe7ab4d0e4cf4b164dc68d1e4f181767aa68d28583560c2a910997cb9bb8763b62836837a0adb3ccbb14f6dbdb902493d9116f70e37d5c5d22fc3b5ad84ddec494cad31e1577616317bfca0ee303f444d0fed81b8807008d0d5ae47d1e8285bb6c5b"], 0x202) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x2000, 0x0) geteuid() sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) 16:09:18 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000009c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0xc5, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) [ 364.245082][ T17] usb 4-1: new high-speed USB device number 2 using dummy_hcd 16:09:18 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x20, &(0x7f00009d6000/0x2000)=nil) r0 = creat(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0xffdffffe, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000040)) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f0000000000000200020000000000000003000000ff", 0x29, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fc00}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB]) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f00000000c0)={0x2}) mkdirat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x1ff) fcntl$getownex(r1, 0x10, 0x0) unlinkat(r1, &(0x7f0000000100)='./file0\x00', 0x200) r2 = signalfd(r0, &(0x7f00000001c0)={[0xb2]}, 0x8) setsockopt(r2, 0x0, 0xae8a, &(0x7f0000000280)="12f79625a77094b01cb78cb224a7def5b0a345177d91e6b2de5fa4b8cb9131f7c7ca6ea440054ce79aba790065197155b5a4009878c946a3f5e06192b2950b8528df902c4168d9d34184346539a6a28087cc21d7629ee8c9b87d176a6bffd72027247342df30d10ed22e1e2073b33f9649163e3e5e46533108d7e6151ddde5459ec604", 0x83) fchown(r1, 0x0, 0x0) 16:09:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_WOWLAN(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x48080}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) close(r0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x505580, 0x0) socket(0x840000000002, 0x3, 0x6) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000}, 0x0, 0x0, 0x40000, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000080)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea000000090000000300000007000000040000001869e10b25564e71577c1f1a9cb6b29cf693db901dad12b8cf7d81957a64524f3c2e96d48fd26d411c1ce9f54b4380f7aa4152a22ebf3a19670c7ec26ec1b2b188ae45a0f143a9a4630686d37b96be9bebb820a7b553639fd1b022210b3a47406a2e847ff79f2824f125fb507cce692e3554b7a44f5c5f859b5ee24f0101d9e8383ca3779436033abe7ab4d0e4cf4b164dc68d1e4f181767aa68d28583560c2a910997cb9bb8763b62836837a0adb3ccbb14f6dbdb902493d9116f70e37d5c5d22fc3b5ad84ddec494cad31e1577616317bfca0ee303f444d0fed81b8807008d0d5ae47d1e8285bb6c5b"], 0x202) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x2000, 0x0) geteuid() sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) [ 364.431652][T11029] mmap: syz-executor.4 (11029) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 364.625608][ T17] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 16:09:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x80000001}, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 364.854908][ T17] usb 4-1: New USB device found, idVendor=056a, idProduct=00c5, bcdDevice= 0.40 [ 364.863993][ T17] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 16:09:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="340000001100290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000009000000000014001a8008000300000000800800000002"], 0x34}}, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 364.951374][ T17] usb 4-1: Product: syz [ 364.997889][ T17] usb 4-1: Manufacturer: syz [ 365.054591][ T17] usb 4-1: SerialNumber: syz [ 365.221440][ T17] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 365.402882][ T3196] usb 4-1: USB disconnect, device number 2 16:09:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_WOWLAN(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x48080}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) close(r0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x505580, 0x0) socket(0x840000000002, 0x3, 0x6) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000}, 0x0, 0x0, 0x40000, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000080)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea000000090000000300000007000000040000001869e10b25564e71577c1f1a9cb6b29cf693db901dad12b8cf7d81957a64524f3c2e96d48fd26d411c1ce9f54b4380f7aa4152a22ebf3a19670c7ec26ec1b2b188ae45a0f143a9a4630686d37b96be9bebb820a7b553639fd1b022210b3a47406a2e847ff79f2824f125fb507cce692e3554b7a44f5c5f859b5ee24f0101d9e8383ca3779436033abe7ab4d0e4cf4b164dc68d1e4f181767aa68d28583560c2a910997cb9bb8763b62836837a0adb3ccbb14f6dbdb902493d9116f70e37d5c5d22fc3b5ad84ddec494cad31e1577616317bfca0ee303f444d0fed81b8807008d0d5ae47d1e8285bb6c5b"], 0x202) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x2000, 0x0) geteuid() sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) 16:09:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x4ad6, &(0x7f0000000140)={0x0, 0x0, 0x3, 0x0, 0x0, 0x0, r1}, &(0x7f0000559000/0x2000)=nil, &(0x7f0000556000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000100)) io_uring_enter(r2, 0x0, 0x6506, 0x1, 0x0, 0x0) 16:09:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="340000001100290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000009000000000014001a8008000300000000800800000002"], 0x34}}, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x40000000000024a, 0x0) 16:09:20 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x20, &(0x7f00009d6000/0x2000)=nil) r0 = creat(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0xffdffffe, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000040)) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f0000000000000200020000000000000003000000ff", 0x29, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fc00}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB]) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f00000000c0)={0x2}) mkdirat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x1ff) fcntl$getownex(r1, 0x10, 0x0) unlinkat(r1, &(0x7f0000000100)='./file0\x00', 0x200) r2 = signalfd(r0, &(0x7f00000001c0)={[0xb2]}, 0x8) setsockopt(r2, 0x0, 0xae8a, &(0x7f0000000280)="12f79625a77094b01cb78cb224a7def5b0a345177d91e6b2de5fa4b8cb9131f7c7ca6ea440054ce79aba790065197155b5a4009878c946a3f5e06192b2950b8528df902c4168d9d34184346539a6a28087cc21d7629ee8c9b87d176a6bffd72027247342df30d10ed22e1e2073b33f9649163e3e5e46533108d7e6151ddde5459ec604", 0x83) fchown(r1, 0x0, 0x0) [ 365.996253][T11063] ================================================================== [ 366.004712][T11063] BUG: KASAN: use-after-free in __mutex_lock+0x102f/0x1110 [ 366.011960][T11063] Read of size 8 at addr ffff88801da033e0 by task syz-executor.1/11063 [ 366.020212][T11063] [ 366.022540][T11063] CPU: 1 PID: 11063 Comm: syz-executor.1 Not tainted 5.10.0-syzkaller #0 [ 366.030967][T11063] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 366.041032][T11063] Call Trace: [ 366.044323][T11063] dump_stack+0x107/0x163 [ 366.048675][T11063] ? __mutex_lock+0x102f/0x1110 [ 366.053547][T11063] ? __mutex_lock+0x102f/0x1110 [ 366.058412][T11063] print_address_description.constprop.0.cold+0xae/0x497 [ 366.065460][T11063] ? _raw_spin_lock_irqsave+0x4e/0x50 [ 366.070865][T11063] ? vprintk_func+0x95/0x1e0 [ 366.075486][T11063] ? __mutex_lock+0x102f/0x1110 [ 366.080353][T11063] ? __mutex_lock+0x102f/0x1110 [ 366.085218][T11063] kasan_report.cold+0x1f/0x37 [ 366.090006][T11063] ? __mutex_lock+0x102f/0x1110 [ 366.094877][T11063] __mutex_lock+0x102f/0x1110 [ 366.099573][T11063] ? io_ring_ctx_wait_and_kill+0x21/0x450 [ 366.105318][T11063] ? mutex_lock_io_nested+0xf60/0xf60 [ 366.110706][T11063] ? fsnotify+0xa36/0x1090 [ 366.115147][T11063] ? lockdep_hardirqs_on+0x79/0x100 [ 366.120375][T11063] ? debug_object_active_state+0x260/0x350 [ 366.126207][T11063] ? fsnotify_first_mark+0x230/0x230 [ 366.131514][T11063] ? debug_object_free+0x2e0/0x2e0 [ 366.136648][T11063] ? locks_remove_file+0x32a/0x590 [ 366.141789][T11063] ? fcntl_setlk+0xeb0/0xeb0 [ 366.146408][T11063] io_ring_ctx_wait_and_kill+0x21/0x450 [ 366.151976][T11063] io_uring_release+0x3e/0x50 [ 366.156670][T11063] __fput+0x283/0x920 [ 366.160671][T11063] ? io_ring_ctx_wait_and_kill+0x450/0x450 [ 366.166502][T11063] task_work_run+0xdd/0x190 [ 366.171037][T11063] do_exit+0xb89/0x2a00 [ 366.175214][T11063] ? find_held_lock+0x2d/0x110 [ 366.179997][T11063] ? mm_update_next_owner+0x7a0/0x7a0 [ 366.185389][T11063] ? get_signal+0x2f4/0x2160 [ 366.189997][T11063] ? lock_downgrade+0x6d0/0x6d0 [ 366.194894][T11063] do_group_exit+0x125/0x310 [ 366.199506][T11063] get_signal+0x3e9/0x2160 [ 366.203967][T11063] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 366.209743][T11063] ? io_link_timeout_fn+0x480/0x480 [ 366.214963][T11063] ? copy_siginfo_to_user32+0xa0/0xa0 [ 366.220355][T11063] ? put_timespec64+0xcb/0x120 [ 366.225143][T11063] ? ns_to_timespec64+0xc0/0xc0 [ 366.230040][T11063] exit_to_user_mode_prepare+0x124/0x200 [ 366.235694][T11063] syscall_exit_to_user_mode+0x19/0x50 [ 366.241175][T11063] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 366.247088][T11063] RIP: 0033:0x45e149 [ 366.250997][T11063] Code: Unable to access opcode bytes at RIP 0x45e11f. [ 366.257841][T11063] RSP: 002b:00007ff254ba1be8 EFLAGS: 00000206 ORIG_RAX: 00000000000001a9 [ 366.266273][T11063] RAX: fffffffffffffff4 RBX: 0000000020000140 RCX: 000000000045e149 [ 366.274260][T11063] RDX: 0000000020556000 RSI: 0000000020000140 RDI: 0000000000004ad6 [ 366.282243][T11063] RBP: 000000000119c080 R08: 0000000020000100 R09: 0000000020000100 [ 366.290227][T11063] R10: 0000000020000000 R11: 0000000000000206 R12: 0000000020556000 [ 366.298213][T11063] R13: 0000000020559000 R14: 0000000020000100 R15: 0000000020000000 [ 366.306218][T11063] [ 366.308554][T11063] Allocated by task 11063: [ 366.312972][T11063] kasan_save_stack+0x1b/0x40 [ 366.317665][T11063] __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 366.323314][T11063] kmem_cache_alloc_trace+0x15f/0x300 [ 366.328705][T11063] io_uring_setup+0x51a/0x38b0 [ 366.333482][T11063] do_syscall_64+0x2d/0x70 [ 366.337913][T11063] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 366.343830][T11063] [ 366.346158][T11063] Freed by task 9934: [ 366.350142][T11063] kasan_save_stack+0x1b/0x40 [ 366.354834][T11063] kasan_set_track+0x1c/0x30 [ 366.359436][T11063] kasan_set_free_info+0x1b/0x30 [ 366.364390][T11063] __kasan_slab_free+0xd8/0x120 [ 366.369345][T11063] kfree+0xed/0x280 [ 366.373167][T11063] process_one_work+0x98d/0x1630 [ 366.378132][T11063] worker_thread+0x64c/0x1120 [ 366.382848][T11063] kthread+0x3b1/0x4a0 [ 366.386924][T11063] ret_from_fork+0x1f/0x30 [ 366.391351][T11063] [ 366.393674][T11063] Last potentially related work creation: [ 366.399387][T11063] kasan_save_stack+0x1b/0x40 [ 366.404073][T11063] kasan_record_aux_stack+0x82/0xb0 [ 366.409288][T11063] insert_work+0x48/0x370 [ 366.413631][T11063] __queue_work+0x5c1/0xfb0 [ 366.418151][T11063] queue_work_on+0xc7/0xd0 [ 366.422579][T11063] io_uring_setup+0x1358/0x38b0 [ 366.427441][T11063] do_syscall_64+0x2d/0x70 [ 366.431867][T11063] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 366.437775][T11063] [ 366.440099][T11063] The buggy address belongs to the object at ffff88801da03000 [ 366.440099][T11063] which belongs to the cache kmalloc-2k of size 2048 [ 366.454162][T11063] The buggy address is located 992 bytes inside of [ 366.454162][T11063] 2048-byte region [ffff88801da03000, ffff88801da03800) [ 366.467538][T11063] The buggy address belongs to the page: [ 366.473171][T11063] page:0000000069394197 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1da03 [ 366.483351][T11063] flags: 0xfff00000000200(slab) [ 366.488227][T11063] raw: 00fff00000000200 ffffea0000732788 ffffea000054bc88 ffff888010840800 [ 366.497086][T11063] raw: 0000000000000000 ffff88801da03000 0000000100000001 0000000000000000 [ 366.505689][T11063] page dumped because: kasan: bad access detected [ 366.512108][T11063] [ 366.514438][T11063] Memory state around the buggy address: [ 366.520085][T11063] ffff88801da03280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 366.528161][T11063] ffff88801da03300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 366.536238][T11063] >ffff88801da03380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 366.544307][T11063] ^ [ 366.551513][T11063] ffff88801da03400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 366.559761][T11063] ffff88801da03480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 366.567828][T11063] ================================================================== [ 366.575890][T11063] Disabling lock debugging due to kernel taint [ 366.590377][T11063] Kernel panic - not syncing: panic_on_warn set ... [ 366.596983][T11063] CPU: 1 PID: 11063 Comm: syz-executor.1 Tainted: G B 5.10.0-syzkaller #0 [ 366.606794][T11063] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 366.616851][T11063] Call Trace: [ 366.620132][T11063] dump_stack+0x107/0x163 [ 366.624475][T11063] panic+0x343/0x77f [ 366.628381][T11063] ? __warn_printk+0xf3/0xf3 [ 366.632986][T11063] ? preempt_schedule_common+0x59/0xc0 [ 366.638457][T11063] ? __mutex_lock+0x102f/0x1110 [ 366.643316][T11063] ? preempt_schedule_thunk+0x16/0x18 [ 366.648696][T11063] ? trace_hardirqs_on+0x38/0x1c0 [ 366.653739][T11063] ? trace_hardirqs_on+0x51/0x1c0 [ 366.658777][T11063] ? __mutex_lock+0x102f/0x1110 [ 366.663638][T11063] ? __mutex_lock+0x102f/0x1110 [ 366.668500][T11063] end_report+0x58/0x5e [ 366.672662][T11063] kasan_report.cold+0xd/0x37 [ 366.677349][T11063] ? __mutex_lock+0x102f/0x1110 [ 366.682209][T11063] __mutex_lock+0x102f/0x1110 [ 366.686898][T11063] ? io_ring_ctx_wait_and_kill+0x21/0x450 [ 366.692632][T11063] ? mutex_lock_io_nested+0xf60/0xf60 [ 366.698015][T11063] ? fsnotify+0xa36/0x1090 [ 366.702468][T11063] ? lockdep_hardirqs_on+0x79/0x100 [ 366.707680][T11063] ? debug_object_active_state+0x260/0x350 [ 366.713503][T11063] ? fsnotify_first_mark+0x230/0x230 [ 366.718802][T11063] ? debug_object_free+0x2e0/0x2e0 [ 366.723922][T11063] ? locks_remove_file+0x32a/0x590 [ 366.729026][T11063] ? fcntl_setlk+0xeb0/0xeb0 [ 366.733613][T11063] io_ring_ctx_wait_and_kill+0x21/0x450 [ 366.739159][T11063] io_uring_release+0x3e/0x50 [ 366.743833][T11063] __fput+0x283/0x920 [ 366.747826][T11063] ? io_ring_ctx_wait_and_kill+0x450/0x450 [ 366.753624][T11063] task_work_run+0xdd/0x190 [ 366.758120][T11063] do_exit+0xb89/0x2a00 [ 366.762262][T11063] ? find_held_lock+0x2d/0x110 [ 366.767013][T11063] ? mm_update_next_owner+0x7a0/0x7a0 [ 366.772388][T11063] ? get_signal+0x2f4/0x2160 [ 366.776965][T11063] ? lock_downgrade+0x6d0/0x6d0 [ 366.781811][T11063] do_group_exit+0x125/0x310 [ 366.786391][T11063] get_signal+0x3e9/0x2160 [ 366.790798][T11063] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 366.796511][T11063] ? io_link_timeout_fn+0x480/0x480 [ 366.801700][T11063] ? copy_siginfo_to_user32+0xa0/0xa0 [ 366.807066][T11063] ? put_timespec64+0xcb/0x120 [ 366.811838][T11063] ? ns_to_timespec64+0xc0/0xc0 [ 366.816694][T11063] exit_to_user_mode_prepare+0x124/0x200 [ 366.822323][T11063] syscall_exit_to_user_mode+0x19/0x50 [ 366.827779][T11063] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 366.833668][T11063] RIP: 0033:0x45e149 [ 366.837552][T11063] Code: Unable to access opcode bytes at RIP 0x45e11f. [ 366.844383][T11063] RSP: 002b:00007ff254ba1be8 EFLAGS: 00000206 ORIG_RAX: 00000000000001a9 [ 366.852784][T11063] RAX: fffffffffffffff4 RBX: 0000000020000140 RCX: 000000000045e149 [ 366.860741][T11063] RDX: 0000000020556000 RSI: 0000000020000140 RDI: 0000000000004ad6 [ 366.868698][T11063] RBP: 000000000119c080 R08: 0000000020000100 R09: 0000000020000100 [ 366.876656][T11063] R10: 0000000020000000 R11: 0000000000000206 R12: 0000000020556000 [ 366.884630][T11063] R13: 0000000020559000 R14: 0000000020000100 R15: 0000000020000000 [ 366.893355][T11063] Kernel Offset: disabled [ 366.897668][T11063] Rebooting in 86400 seconds..