Warning: Permanently added '10.128.10.0' (ECDSA) to the list of known hosts. 2020/11/04 10:21:29 fuzzer started 2020/11/04 10:21:29 dialing manager at 10.128.0.26:36395 2020/11/04 10:21:29 syscalls: 3449 2020/11/04 10:21:29 code coverage: enabled 2020/11/04 10:21:29 comparison tracing: enabled 2020/11/04 10:21:29 extra coverage: enabled 2020/11/04 10:21:29 setuid sandbox: enabled 2020/11/04 10:21:29 namespace sandbox: enabled 2020/11/04 10:21:29 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/04 10:21:29 fault injection: enabled 2020/11/04 10:21:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/04 10:21:29 net packet injection: enabled 2020/11/04 10:21:29 net device setup: enabled 2020/11/04 10:21:29 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/11/04 10:21:29 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/04 10:21:29 USB emulation: enabled 2020/11/04 10:21:29 hci packet injection: enabled 2020/11/04 10:21:29 wifi device emulation: enabled 10:24:26 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, &(0x7f0000001740)={0x2, 0x0, @dev}, 0x10) 10:24:26 executing program 1: pipe2(&(0x7f0000002a40)={0xffffffffffffffff}, 0x0) read$rfkill(r0, &(0x7f00000000c0), 0x8) 10:24:26 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@random="3dcdaa0c71a0", @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "8d7e85", 0x44, 0x2f, 0x0, @rand_addr=' \x01\x00', @mcast2}}}}, 0x0) 10:24:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), 0x4) 10:24:27 executing program 4: 10:24:27 executing program 5: [ 240.226737][ T8497] IPVS: ftp: loaded support on port[0] = 21 [ 240.489006][ T8499] IPVS: ftp: loaded support on port[0] = 21 [ 240.507656][ T8497] chnl_net:caif_netlink_parms(): no params data found [ 240.625130][ T8497] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.632954][ T8497] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.643624][ T8497] device bridge_slave_0 entered promiscuous mode [ 240.654670][ T8497] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.663116][ T8497] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.671272][ T8497] device bridge_slave_1 entered promiscuous mode [ 240.737255][ T8501] IPVS: ftp: loaded support on port[0] = 21 [ 240.748523][ T8497] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.765903][ T8497] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 240.860449][ T8497] team0: Port device team_slave_0 added [ 240.874805][ T8497] team0: Port device team_slave_1 added [ 240.908920][ T8497] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.927697][ T8497] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.966869][ T8497] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.995983][ T8499] chnl_net:caif_netlink_parms(): no params data found [ 241.014606][ T8503] IPVS: ftp: loaded support on port[0] = 21 [ 241.029866][ T8497] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 241.038808][ T8497] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.065164][ T8497] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.204473][ T8497] device hsr_slave_0 entered promiscuous mode [ 241.216983][ T8497] device hsr_slave_1 entered promiscuous mode [ 241.219190][ T8505] IPVS: ftp: loaded support on port[0] = 21 [ 241.257849][ T8499] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.267081][ T8499] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.275757][ T8499] device bridge_slave_0 entered promiscuous mode [ 241.286111][ T8499] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.293975][ T8499] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.303232][ T8499] device bridge_slave_1 entered promiscuous mode [ 241.424455][ T8499] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.546201][ T8499] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 241.550891][ T8540] IPVS: ftp: loaded support on port[0] = 21 [ 241.613671][ T8499] team0: Port device team_slave_0 added [ 241.632052][ T8501] chnl_net:caif_netlink_parms(): no params data found [ 241.665919][ T8499] team0: Port device team_slave_1 added [ 241.715948][ T8499] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.724090][ T8499] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.753333][ T8499] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 241.768594][ T8499] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 241.776420][ T8499] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.803304][ T8499] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.884960][ T8499] device hsr_slave_0 entered promiscuous mode [ 241.892780][ T8499] device hsr_slave_1 entered promiscuous mode [ 241.899329][ T8499] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 241.907754][ T8499] Cannot create hsr debugfs directory [ 242.037716][ T8501] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.048250][ T8501] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.057600][ T8501] device bridge_slave_0 entered promiscuous mode [ 242.068753][ T8501] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.075917][ T8501] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.083983][ T8501] device bridge_slave_1 entered promiscuous mode [ 242.202521][ T3132] Bluetooth: hci0: command 0x0409 tx timeout [ 242.218159][ T8505] chnl_net:caif_netlink_parms(): no params data found [ 242.236023][ T8497] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 242.249405][ T8501] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.269191][ T8501] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.286505][ T8503] chnl_net:caif_netlink_parms(): no params data found [ 242.300278][ T8497] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 242.319557][ T8497] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 242.366347][ T8497] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 242.441212][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 242.442315][ T8501] team0: Port device team_slave_0 added [ 242.455778][ T8501] team0: Port device team_slave_1 added [ 242.585256][ T8540] chnl_net:caif_netlink_parms(): no params data found [ 242.601110][ T8501] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 242.608072][ T8501] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.636392][ T8501] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.649863][ T8501] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.657576][ T8501] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.684197][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 242.692192][ T8501] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 242.717499][ T8505] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.726234][ T8505] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.735245][ T8505] device bridge_slave_0 entered promiscuous mode [ 242.781931][ T8505] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.789025][ T8505] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.800453][ T8505] device bridge_slave_1 entered promiscuous mode [ 242.808504][ T8503] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.816649][ T8503] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.825629][ T8503] device bridge_slave_0 entered promiscuous mode [ 242.847112][ T8503] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.855238][ T8503] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.865126][ T8503] device bridge_slave_1 entered promiscuous mode [ 242.878022][ T8501] device hsr_slave_0 entered promiscuous mode [ 242.885139][ T8501] device hsr_slave_1 entered promiscuous mode [ 242.893136][ T8501] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 242.902026][ T8501] Cannot create hsr debugfs directory [ 242.931436][ T3132] Bluetooth: hci3: command 0x0409 tx timeout [ 242.944106][ T8499] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 242.967813][ T8505] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.979765][ T8503] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 243.002297][ T8499] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 243.023500][ T8505] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.035147][ T8503] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.059051][ T8499] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 243.108144][ T8499] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 243.170054][ T3132] Bluetooth: hci4: command 0x0409 tx timeout [ 243.182277][ T8505] team0: Port device team_slave_0 added [ 243.214261][ T8503] team0: Port device team_slave_0 added [ 243.220388][ T8540] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.227924][ T8540] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.237055][ T8540] device bridge_slave_0 entered promiscuous mode [ 243.246452][ T8540] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.253997][ T8540] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.262708][ T8540] device bridge_slave_1 entered promiscuous mode [ 243.270620][ T8505] team0: Port device team_slave_1 added [ 243.293988][ T8503] team0: Port device team_slave_1 added [ 243.334112][ T8505] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.352674][ T8505] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.381144][ T8505] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.433663][ T8503] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.440636][ T8503] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.468761][ T8503] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.481138][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 243.488280][ T8505] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.496321][ T8505] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.522354][ T8505] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.552297][ T8540] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 243.562837][ T8503] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.569795][ T8503] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.595892][ T8503] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.622474][ T8540] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.695141][ T8505] device hsr_slave_0 entered promiscuous mode [ 243.704448][ T8505] device hsr_slave_1 entered promiscuous mode [ 243.712134][ T8505] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 243.719745][ T8505] Cannot create hsr debugfs directory [ 243.735957][ T8497] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.760612][ T8503] device hsr_slave_0 entered promiscuous mode [ 243.770250][ T8503] device hsr_slave_1 entered promiscuous mode [ 243.777333][ T8503] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 243.785019][ T8503] Cannot create hsr debugfs directory [ 243.809695][ T8540] team0: Port device team_slave_0 added [ 243.876036][ T8501] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 243.899627][ T8540] team0: Port device team_slave_1 added [ 243.905630][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.916298][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.934891][ T8497] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.945331][ T8501] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 243.997318][ T8501] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 244.012812][ T8540] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 244.019781][ T8540] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.045880][ T8540] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 244.070879][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.079669][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.089248][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.096559][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.106811][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.115906][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.124395][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.131556][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.139096][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.147923][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.162172][ T8501] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 244.187030][ T8540] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 244.194597][ T8540] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.223666][ T8540] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 244.255834][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.269087][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.279083][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.300827][ T3003] Bluetooth: hci0: command 0x041b tx timeout [ 244.316977][ T8540] device hsr_slave_0 entered promiscuous mode [ 244.324304][ T8540] device hsr_slave_1 entered promiscuous mode [ 244.331247][ T8540] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 244.338799][ T8540] Cannot create hsr debugfs directory [ 244.367395][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.376249][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.386299][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.432888][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.441478][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.486899][ T8499] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.520015][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.529061][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.538711][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 244.567794][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.576544][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.587063][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.632728][ T8499] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.700450][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.722182][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.730707][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.737775][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.745824][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.757276][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.766902][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.774049][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.782675][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.791094][ T17] Bluetooth: hci2: command 0x041b tx timeout [ 244.795535][ T8503] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 244.817213][ T8503] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 244.852969][ T8505] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 244.873236][ T8505] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 244.887504][ T8503] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 244.897684][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.909257][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.926235][ T8505] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 244.938538][ T8503] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 244.975559][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.989452][ T8505] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 245.000961][ T3132] Bluetooth: hci3: command 0x041b tx timeout [ 245.009844][ T8497] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.061120][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.069902][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.080345][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.109097][ T8501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.133375][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.141938][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.155349][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.164184][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.173949][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.183644][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.192527][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.239480][ T8540] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 245.253943][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.261415][ T9202] Bluetooth: hci4: command 0x041b tx timeout [ 245.288266][ T8540] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 245.303750][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.314149][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.324016][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.333805][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.356357][ T8501] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.370308][ T8540] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 245.388938][ T8540] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 245.402671][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.412923][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.422667][ T9202] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.429715][ T9202] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.439704][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.466176][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.477887][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.486926][ T9202] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.494085][ T9202] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.502028][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.511460][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.527015][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 245.539023][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 245.566726][ T3132] Bluetooth: hci5: command 0x041b tx timeout [ 245.598566][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 245.606404][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 245.614736][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.622790][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.630197][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.639588][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.649496][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.659224][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.668357][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.677290][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.690346][ T8499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.698531][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.722909][ T8497] device veth0_vlan entered promiscuous mode [ 245.751796][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.760197][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.777396][ T8501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.796710][ T8497] device veth1_vlan entered promiscuous mode [ 245.848849][ T8503] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.865884][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 245.874811][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 245.884571][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.895663][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.948667][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.960907][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.968477][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.981622][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.990057][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.001318][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.012844][ T8505] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.051559][ T8497] device veth0_macvtap entered promiscuous mode [ 246.063708][ T8499] device veth0_vlan entered promiscuous mode [ 246.076066][ T8501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.092424][ T8497] device veth1_macvtap entered promiscuous mode [ 246.102793][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 246.114500][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 246.122857][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.132546][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.143671][ T8503] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.182695][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.196483][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.204901][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.215771][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.225070][ T3003] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.232183][ T3003] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.240348][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.249002][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.257156][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.266450][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.275333][ T3003] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.282470][ T3003] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.294300][ T8505] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.314345][ T8499] device veth1_vlan entered promiscuous mode [ 246.333515][ T8497] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 246.341930][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 246.355694][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.365412][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.370805][ T17] Bluetooth: hci0: command 0x040f tx timeout [ 246.380169][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.389378][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.398973][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.445330][ T8540] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.453680][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 246.465197][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.474660][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.490162][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.497361][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.506294][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.530063][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.539803][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.546963][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.556320][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.566160][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.576007][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.585612][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.601002][ T17] Bluetooth: hci1: command 0x040f tx timeout [ 246.610033][ T8497] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.626269][ T8501] device veth0_vlan entered promiscuous mode [ 246.635828][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.645199][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.653269][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.661379][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.670040][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.679447][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.689759][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.698635][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.707445][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.716072][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.724831][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 246.754970][ T8497] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.766287][ T8497] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.775505][ T8497] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.784279][ T8497] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.795954][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.804289][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.813540][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.822132][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.831893][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.840232][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.849113][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.850732][ T9202] Bluetooth: hci2: command 0x040f tx timeout [ 246.861544][ T8505] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.884261][ T8505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.902801][ T8540] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.922797][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.931918][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.941043][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.949275][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.958221][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.979721][ T8501] device veth1_vlan entered promiscuous mode [ 247.000087][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.009462][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.025761][ T8503] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 247.038776][ T8503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.081463][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.094996][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.109282][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.121737][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.129885][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.139790][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.149219][ T9202] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.156348][ T9202] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.164809][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.173899][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.182659][ T9202] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.189705][ T9202] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.197957][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.207728][ T8499] device veth0_macvtap entered promiscuous mode [ 247.214269][ T9202] Bluetooth: hci3: command 0x040f tx timeout [ 247.228810][ T8499] device veth1_macvtap entered promiscuous mode [ 247.295182][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.321981][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 247.330177][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.359240][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.369083][ T3132] Bluetooth: hci4: command 0x040f tx timeout [ 247.379710][ T8505] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.440940][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.448410][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 247.458664][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.466970][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 247.475423][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.489180][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.522650][ T8501] device veth0_macvtap entered promiscuous mode [ 247.529829][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.539107][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.556855][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.566720][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.576557][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.591921][ T131] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 247.600005][ T131] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 247.614706][ T8503] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.650396][ T9809] Bluetooth: hci5: command 0x040f tx timeout [ 247.660093][ T8540] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 247.671068][ T8540] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 247.687777][ T8501] device veth1_macvtap entered promiscuous mode [ 247.700270][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.709368][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 247.718057][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 247.727747][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.737205][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.746205][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.755080][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.788158][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 247.805272][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.819124][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 247.826099][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.845698][ T8499] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.854143][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.863422][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 247.871857][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.891539][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.936373][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.966410][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.992411][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 10:24:35 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) [ 248.033529][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.080117][ T8501] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.099742][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.113517][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:24:35 executing program 0: [ 248.132275][ T8499] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.140029][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 248.159391][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.168214][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 248.177340][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 248.186410][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 10:24:35 executing program 0: 10:24:35 executing program 0: [ 248.226775][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 248.260089][ T8540] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.293975][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.320344][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.330202][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 10:24:35 executing program 0: [ 248.373693][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.386605][ T8501] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.415002][ T8501] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.433246][ T8501] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.449925][ T3132] Bluetooth: hci0: command 0x0419 tx timeout 10:24:35 executing program 0: [ 248.459711][ T8501] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.476985][ T8501] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.503533][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 10:24:35 executing program 0: [ 248.519294][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 248.537602][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 248.549390][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 248.582427][ T8499] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.610330][ T8499] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.619056][ T8499] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.636551][ T8499] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.683207][ T3132] Bluetooth: hci1: command 0x0419 tx timeout [ 248.749034][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 248.758380][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 248.781647][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.796324][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.823476][ T8503] device veth0_vlan entered promiscuous mode [ 248.839216][ T8503] device veth1_vlan entered promiscuous mode [ 248.852897][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 248.861540][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.870080][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 248.920907][ T3132] Bluetooth: hci2: command 0x0419 tx timeout [ 248.924879][ T8505] device veth0_vlan entered promiscuous mode [ 248.963127][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 248.972175][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.981429][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.066024][ T8503] device veth0_macvtap entered promiscuous mode [ 249.082676][ T8503] device veth1_macvtap entered promiscuous mode [ 249.090140][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.099869][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 249.108547][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.117349][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.126496][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 249.135230][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.144006][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 249.152304][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 249.169089][ T8540] device veth0_vlan entered promiscuous mode [ 249.182905][ T8505] device veth1_vlan entered promiscuous mode [ 249.196362][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 249.214408][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.228185][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.240436][ T17] Bluetooth: hci3: command 0x0419 tx timeout [ 249.241161][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 249.265710][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 249.274026][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 249.283523][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 249.304525][ T8540] device veth1_vlan entered promiscuous mode [ 249.372788][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.388893][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.398800][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.410932][ T9202] Bluetooth: hci4: command 0x0419 tx timeout [ 249.411489][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.427655][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.438743][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.453720][ T8503] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.504991][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 249.522705][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 249.523331][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 249.552379][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 249.562494][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 249.571600][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 249.581547][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 249.592593][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.603809][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 249.609264][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.622003][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 249.623544][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.639817][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.651636][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.662181][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.673484][ T8503] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.691533][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 249.695615][ T8505] device veth0_macvtap entered promiscuous mode [ 249.699606][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 249.713749][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 249.723449][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.731080][ T9202] Bluetooth: hci5: command 0x0419 tx timeout [ 249.732495][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 249.746311][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 249.755801][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.764445][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 249.773604][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.782268][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 249.790789][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 249.803160][ T8540] device veth0_macvtap entered promiscuous mode [ 249.815977][ T8503] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.829725][ T8503] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.854367][ T8503] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.866371][ T8503] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.891508][ T8505] device veth1_macvtap entered promiscuous mode [ 249.943302][ T8540] device veth1_macvtap entered promiscuous mode [ 250.025319][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.038971][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.074153][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.084901][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.096123][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.107208][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.133484][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.144851][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.157548][ T8505] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 250.176496][ T8540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.195847][ T8540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.207654][ T8540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.218604][ T8540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.229300][ T8540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.239828][ T8540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.249839][ T8540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.260347][ T8540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.270266][ T8540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.282054][ T8540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.294892][ T8540] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 250.305290][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 250.314729][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 250.322968][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 250.331314][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 250.339754][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.348687][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 250.357378][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.369550][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.381839][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.391833][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.402912][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.414956][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.425713][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.436090][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.447359][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.458802][ T8505] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 250.475277][ T8540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.487151][ T8540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.500402][ T8540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.530996][ T8540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.541403][ T8540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.552446][ T8540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.563049][ T8540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.574003][ T8540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.584772][ T8540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.595695][ T8540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.608100][ T8540] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 250.616618][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 250.626453][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 250.636116][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 250.644947][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 250.657692][ T8505] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.672825][ T8505] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.689282][ T8505] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.705638][ T8505] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.747115][ T8540] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.768553][ T8540] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.789137][ T8540] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.800348][ T8540] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.845871][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.862257][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:24:38 executing program 0: 10:24:38 executing program 1: [ 250.958461][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 251.025146][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 251.057313][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 251.101662][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 251.109778][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 251.118698][ T233] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 251.130714][ T233] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 251.170184][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 251.178170][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 251.201492][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 251.233472][ T298] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 251.262641][ T298] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 251.276306][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 10:24:38 executing program 3: [ 251.305085][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 251.316301][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 251.337616][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:24:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="2c0000008400000002"], 0x9c}, 0x0) 10:24:38 executing program 2: 10:24:38 executing program 0: 10:24:38 executing program 1: 10:24:38 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x24, &(0x7f0000000000)=0x1c00, 0xfe6a) 10:24:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) dup2(r0, r1) 10:24:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x1c}], 0x1c}, 0x0) 10:24:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, &(0x7f0000001140)={0x2, {{0x10, 0x2}}}, 0x90) 10:24:38 executing program 1: r0 = socket(0x2, 0x3, 0x0) munmap(&(0x7f0000000000/0x1000)=nil, 0x1000) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f00000000c0)={@multicast1, @multicast2}, 0x3e) 10:24:38 executing program 5: clock_gettime(0x8b069aa2a15ea072, 0x0) 10:24:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000200), &(0x7f0000000240)=0x8) 10:24:39 executing program 3: accept$unix(0xffffffffffffffff, &(0x7f0000000100), 0x0) 10:24:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 10:24:39 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 10:24:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xeb4c, 0xe99f}, 0x14) 10:24:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f00000000c0), 0x4) 10:24:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 10:24:39 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x80, 0x0) 10:24:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000001100), 0x4) 10:24:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) 10:24:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f00000000c0)='q', 0x1, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 10:24:39 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000000)="e3e07b539f22a23d54e6c6966bdac308eb7d3fe8d9b46eaeba6671426fc313c2e727e4656cc08fc2b01b016ef4c884e6e83e928997c1cd8c42313f9570df132c3d33789ed8c81f56d305e6f951caa42c77bdc986fe3a68adef50483599a4049e6b8019682de3c62bffe628e01486f9b98ec82de6b9a08f4f0ce0bf53f32b61d807f061b23a62ee877cc6ad37e3174e4dcaebf022d9e53e5a11068b2e32e4359b4ee41da5041ce6b4e9c06f858ed49b48464d01f987ce623981d61f2d210ee107e07d263b0a250b883e3917a315b275a4c2eb0eb0304661b9acb3455aa7b749dbc6c2f3a08c55bcd5447d1b881be1099fc0c1fabed5ca41468bb0a991f31d30b1d267d1d1fe2865c80220848b70d15523dc71ae2144a5b8d52313933b3d4018fed00a1a6c83bc0856c479391246dab09d92138fe1b7d0c89787b7b43df3cb727334d481388e9ed9cdb412dfad0f53757ad8d18f784832260d4022e41e4a2ff834f0df446ca959207479655b11e6e08b5df0b7cd23ef52b2e33612e18b025fbdbef61292c4faf730051ba5373b04b2edbb28256796865cca45c7368f68e133dcbf5714886ee43747bc147c31c35f8bc8756bcd62ca2b11149b9b27e666b8c240cda2b19e65505fe982da938ffbfaf72e4bf7ae2c806ff07f8ac5fa5225e2f2e1aad8a00e0a65b0e5a02a6a9a4e1f2456eb1511c3090e86277c71e8ac265193aa7d3e68465a062c76479142aa173d4378d56b0362d914ba892c46fb510103def93800de1928077553a4dc5e17f83285e4b90e3003ca51aa6d9165fa3344b1e66dda7a93d835a9c8b35b6854a69bc4ff706ddbdaea66ebd7b1df35fa3b877b0e55595a53252f9beb707bf407b950f80e38e3b130c71e211808dadbeba8cad5faa27285d51d3ae47f1462fe3881d6538645a5fd889c2986c78372375a3aa81a18df2beea0c3405ea5b39d4bae30e033855f547c219b86a94de5370d5db1cb67642934f5843690adf23d1382c307faedb27ccf95cf975705e0aff56399e682265cd0353c586166e35d77fb517232353d303fac96c9c3e7f0a40af6a6b698cc3354bfa4cf33b6c725f43a103ce06e3bfbecdcf1cb4061cd286865f71eb170cc261f4b5952913e6cff2042c7665d9f67b37982bb230f8e4a6e682e005822b8beaf7c61ab7b01d18f200d80b10e81834f25bb862e9b7452ae00eb0f3e0b12e599b8f4b043d4adace88e51a0b300ba86ac58d13132ca09746ad554c0948e8842f690100c09edcc9d4adb296fcc5314fdefa58597348514b7d40aac169c19b37574a1c5fa7a7a7ec02ac76095378416084afc9092b7fd7e190c7285b2f4c02fcc7b102bba5033c18d45e0cac15f9d686e98abf2c21aebc3a825e260d57425644e0a59aa7072e22794924e35e6ca9b9ad5eb351417f95aa4eee7c2ada33f32e0db136919ef96c11e37a81f38611f73d879f758fbc92b7132fde2d93990d537234727fd3cba7ea269a5b22c11eb408aaead6ac3546b42077e12ad5d7eab07c1b883815a95245b5b3219f4fa5309586af270d7e2056776bc3f0adf16478af19abaa8d4e3d039c497e2cf59da7633a181b62922dd31ca1b463687c1a3187ee6af52bc8a8a52093210e4327ce028f99cf2a680757c75ca1a39f196eef548bad4c78758aed5125f11c85e4a619dbe077ff0bf4f3a731232d55564e5ac027940ca32c09d845851e9ed0b23adb5f7e300a7fb7a7fc489480f6b80fadfae5de9a49c4a453344924d6547f008fd8ca5f7c3d3aca63aa1919f506efb7e511a59d2a71d25d643ef03143f06991ee44d8c764befed63c10e99c96d6bb75ca5e0f5046f6e7c25a3e05c8230bfafa7c3abd4174d12983f1d34d9790b4f4e3ac1aa92db074eda7030d4c69489a89b69e4f50bd47afc7af3eec0b29942ba241e190a99054aaf0f03bfa42ca2a936aa730630d45057c6d209f5a3c1bfc10405f8b0f7c2406d5253f2824f42288a1cad85a386e2e5dfe4434eba70030d0d2d419f2ea1e50f2951beaa642ff1dd20451c0b81b6fc75fac9564ad67e6a5b41fb861a0c4b4dacfd1391d559072f23550783014d73fda22c4085b86cf6558a83b4f77f8d8309b7778f2f3e7010d59551fc371d45bad8ccb5f8b14834d8c92982eb5ca7dc0839bb93dd87211bdb678b19caecbca9187aee0a2c342d21408096cc3c85b32a57d23e6a0c1eb9ded13a5319a12d45a186abb7640cd7ebbd4fd31e9d1b8258cda60ca98b7376e74977de4aecee77e3cc10e079a6a3e9af5b66e8de8ee44c8a50a7a3af13addc550757daa13003d95bc73842fa25be8888fb18a0f5cd1b69a856e06964268fe91930f3df7b3e636daaabdd09ad81f800005c46a4ad6b929abf3300058deda19cc6d014052868685f5b9429f5ee6894442f8247345854dd8426ea97fe86669583fe1eb94ea320d8de5573e7c1804e7fc9baf83639f93e9c3d0ac3f08c7c88dc934242f6485fbd949829fc6eac02546a35afb3ed859fb08beece0c3b0393a17d800af70aeb293b4a4aa7087ac6403b849dd65c8eed9a616e2fd168ab91bab93decd2b27a916983d75f3368213ad3e666869e7e671a49bf9a9c0cf4fe6f4f54af520a2f4f9d38658d2380e5729ecf7d371ab089db172eb8e86cc8fe26e28896cb792d9f5f7b28e5280231d7dc1eee9e01109e64a121470de8607e3cbc3db269a2e32c69579ad0b57dc32c542af7b777bfce074d096debcb8d9d2e553db911fc5b6831d523db2d5507fb7fb53fd5808968958a8782ae47e28d8778662d2f3f9e779704d4aeeade8ffe518b57bfe8554d399e79a2e07910a725d18e4c35282fd3a1714c0a3a5fc415ec22e190a5d66c60cc2b4db24604558cfe34c7cae17dd55413149adea4caa5e5cc966f8509b0fd5cf7c7578861652c25c16556f25527c454cc5af6de8bb243a1e5707c45664ebefb3ff559c90704151d7a57edb671d9b26215a4f7ae54fc6b46f7b8e1c7cccb254805f787e2f9791f24c23400891e2e32ac0559358cf06631f9a4a416e17915edb4cbf99a6d1ff547646bdb2d88aa1b88fbbdbbee6f9ef53ae83a2d0205e773a2bf408ea07b3c7638eb38d591d360d4822aeda6187f2c5459da42716a3f36b65fb4e60bc497bd026912a1914c2759eee92d66bd9de26124de4bbce94eb1a82754fe26ff921c74a4b7faf8a6a76cc0230fe53752cf6d825bb87314d07c6b56e3aa27d4a2cd92afe7ca57b0ac55e29532c30efd93fb61b86e6cbeeb5ac8f0bfcfe569984397e113fd1e836af38107838f1793e0f5e611d70486050316d93eb4d675431d87522c1784f1e0dfef346cd2e3d79a8f81384f1166c1aab6a4535b62742d1c98c458e433f3adf734c5c41dcb606ca2c90fee91cd23b46a6e693d7a505f69b649dcb5c47a8ac89f28760dc17334cf2aa19dab14ff89781fc49e434fc37e01ee825b39568ae8b4d5854722017437c851114abef01975dbc50fb8bb04713052ba449e2ff3975b0c42470b6f9021be4d2b2e13aa2312e5e79115d2692945488dea3e04213e03a932c7ab3a250bef5b90f6e15368eab7445935be25fad263779acfb33fa0d9da6d2746114326ba2567e005900677f16ddd3dd2532f6294b815bc2ca3881a7e0f0051f94664c0f520ff6d5d019c1745ccf28c1cd4f54a40f0d9dd50315997c68ae7acabd791630f67e4aa17b469918d8cdc99dd02c080da433e43a3c6dd337f5467f3c0de7d6e34d938c8413132a3fdafd9d9798ea44acdcdc9bc636a209850f7fa4875d0c55b93a114b3361040ba4077bd2bad10a5bc741032300e20fa66b31915a7f376b255b52875e1179379098d53f52eac8d660fefcc9a80cd48982cb76a39999ef90f42d932a3dc57137a2a205ac854b1e65dede8a50e731924c981ca185a4a536c425b1444ce434aa52c74c0333e926df5ad400d7f911ad18482cfa560ef30910b4ff85ba6e6a28876cbbfcd2d344869b77c825c71841cc611549e35f3d6efde639f57bb83a14323e9406a7ca3ee4b0de29516691d74fe945c94b98be983ec85c37c610b6400be14a300c71922435bc17b53fdb9f3110b7fb982fc41755733498a57a3160c074c4137c23feceec026df1ba76e2e04bea16084c914b7facd5c436c0facce5de45c9c59503170557d004b8caa0310691658d1bd636dd2c5689d0a9d44128f57e7cdbf90584a781adbbf5d97ca0eb829569279dbeb5e3d8100ed63715284da4f383d49dd3729fada1fa30807378a92389c592633c93ea4aa22687d28f31f611c753914b6d0dd8053917a0ef1b0921e9246bdc5a5df82fea8e81317b517aeb44547e22b1b4373e81b3cb43f4ac6536a8bf9a0e626a6be562839768f75260ca41abfb04bdabc78b01adb6704b1cdc89d03108c81270b7f6e25d5b5f64808a105c4ae6bdfe7c57e70d043b9ababbe4ec583ffcf715444d9a18749896d04a10e2221d3179c853174691eb2298679ecec5b2bc933f0c952404fec40ba6c44db9d8f2e711ba2fd9c0ee0a987ea3139b74f9ca73b358df6f116bc570129d7ddefb96bf4142e0d3b4ff0f9af5e46a0cb1d1e55cd9a8b939cc4d89ee00d9c9edb06ffe7f0f197c4ac7fe80d175a797b07bc2051a30b9ba76a758821f5239574cd63ca2ba6ecd26a66ee09b662d6d07922e4672f934c83590f1d83f795fb85f1c14665ba94735d503faf6dd5f4d695a17ec4067a4fc6152ac348fade21b4daae4e8ca0860d6851b46151c6191f7dea5dec630eb2b38dd8d4145c86910b652ed4470de10d6c465b31ae9ccbb3adb843aaa488162096de7ff062b66bdf5f00d5c4faa41af5ac2587453d131106d6d0b340e987fd7fa73e9a28f1236667400d918c25d1a770fd6fec1c3034cee43d374d9d025a45ba032c057836b627f864960caead9bc2b39c6550d98ebd0b39ffb3c2a42bdaa8ac7c0093e78f37906550e2a8d0f76f332b5c1adbc255dbb0c65f06ecb7454a3503a691521c8dc036e3db749ee68bb38a7e36ffa8f5f79be5dd9ef66e211ed1733342febd90cdd3c1cf1e00e06ebe3473bf17610b14b259969dd255591cbbcffe8f1126ed393c9decefd5e13906f3029e56b38d10f262ed43d5fdc5bde2e5d81ed823678f847e9ff5703c88fa12500bc52b27eca28fa5f1ddda2285742084d92b7454290c0111309a739cc0cff8c2523d5c6878099a33d69f861b143f1f8a4e0ea5ee4d0caeebfc6a39404c5f2967f52c183e578974e46ad48143a811425aee6eaa8189f01427b0a2f4baf32e96a6a35f09696f0cec3eb527f83b1d41b86dfb6045b26cd7a41d685f92828920c74639fdca80939c181903a1ae17796822bce4cb5ff58f0aa515962a9c061a733193e3d96375c13450b89ba1e06ac6a5d79dda5032b96c8d9ee60e573ddec7cd4b10d73c6748700bf8dfbdcc702d65a0ac8bdd8a4159a2f4a8d88af876ab6ef33423bbb6ef80a9eb99b825ab034a4f5d41c3145342624f347a67ea0f38f892398a45af04c5c4f5d1f573875658470c011df7b83b5877ab46b1ad28e873d5a8763567ea94c0e7b17a4bb07e068e4a31624dbdc9cd8d227da3cde32eb4c03bf6c28eac2ad51b0e3f016dffb1158ab62aa94c8c76a8e0a5172c9dd16bfbdfe6717c59503bfbdaf1dcbb9fb0f3634facfd9ed21ebdc3f6e7e8606ea3a99486f910e23c5c87f10c6b3ab115b82e6f356336c9094f44b9a5081abc8e3b806be1bba8068ef36454c8cee1ac3bd9e37a68d454b7758bd89ddd8f7a3a6b07e0940676777553735f8eed9809451b5cf14857f1a16cf926", 0x1000, 0x0, &(0x7f0000001000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 10:24:39 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000080)={@loopback}, 0x14) 10:24:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xeb4c}, 0x14) 10:24:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0xf05}, 0xa0) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 10:24:39 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x24, &(0x7f0000000000)=0x1c00, 0xfe6a) 10:24:39 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="040001ba"], 0x9) 10:24:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000100)="cfec6590f50ba82447d59f1b438e0deaa641b484afef5cc752c24e8c687ee53053ef17a6a762cbd568d4f6efda8e43e5a204eee93237439e66799f226a8da37e0030b5e252d8fa19c85ea87d945415cf0c06ff634e2c99f3bda7d5801d81f7b7887c36d85eaae67d94b6c821b7ac4bd769b37e305ac8d976d33ab691860295dac0b85b97d5cac6e456683881c437da4cfd240f33ddc09d6c0aa24d6cd3e9a57f0f0432770f7dae738a62ef7bead6aec40e19f075a8", 0xb5, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 10:24:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000300), 0x8) 10:24:39 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x8, &(0x7f0000000140), 0x2) 10:24:39 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x0, 0x1c, 0x1}, 0xa) 10:24:39 executing program 2: clock_nanosleep(0x0, 0x2, &(0x7f00000010c0), 0x0) 10:24:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 10:24:39 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000300)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000000)="bf", 0x1}], 0x1}, 0x0) 10:24:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 10:24:39 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x100, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 10:24:39 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 10:24:40 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x104) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000180)={0x0, 0x220}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000002580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3c}, 0x0) 10:24:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 10:24:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0xffffffffffffff6f, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), 0x98) 10:24:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x2000, 0x0, 0x0) 10:24:40 executing program 1: bind$unix(0xffffffffffffffff, &(0x7f00000005c0)=@abs={0x8}, 0x8) pipe2(&(0x7f00000003c0), 0x0) 10:24:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000000c0)="14", 0x1, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 10:24:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@init={0x14}, @authinfo={0x10}], 0x24}, 0x0) 10:24:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 10:24:40 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 10:24:40 executing program 5: syz_emit_ethernet(0x37, &(0x7f00000000c0)={@broadcast, @local, @val, {@ipv6}}, 0x0) 10:24:40 executing program 1: r0 = socket$inet(0x2, 0xc002, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000100)=""/41, &(0x7f0000000140)=0x29) 10:24:40 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x0, 0x0) shutdown(r0, 0x0) 10:24:40 executing program 2: symlinkat(&(0x7f0000000080)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000040)='.\x00') 10:24:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000040), 0x10) 10:24:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x0, 0x4}, 0x40) 10:24:40 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8982, 0x0) 10:24:40 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000013ac0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000002c0)="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", 0x451}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000700)={'rose0\x00'}) 10:24:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0xd, 0x4, &(0x7f0000000580)=@framed={{}, [@call]}, &(0x7f0000000140)='syzkaller\x00', 0x5, 0xd1, &(0x7f0000000180)=""/209, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:24:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f0000000580)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc0}]}, &(0x7f0000000140)='syzkaller\x00', 0x5, 0xd1, &(0x7f0000000180)=""/209, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:24:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000580)=@framed={{}, [], {0x95, 0x0, 0x0, 0x74}}, &(0x7f0000000140)='syzkaller\x00', 0x5, 0xd1, &(0x7f0000000180)=""/209, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:24:40 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x5}]}}, &(0x7f0000000080)=""/252, 0x26, 0xfc, 0x1}, 0x20) 10:24:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0xff, 0x4, 0x502}, 0x40) 10:24:40 executing program 2: socketpair(0x1d, 0x7, 0x0, &(0x7f0000000000)) 10:24:40 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8980, 0x0) 10:24:40 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6}]}}, &(0x7f0000000380)=""/159, 0x2a, 0x9f, 0x1}, 0x20) 10:24:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000580)=@framed={{}, [], {0x95, 0xf}}, &(0x7f0000000140)='syzkaller\x00', 0x5, 0xd1, &(0x7f0000000180)=""/209, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:24:40 executing program 1: 10:24:40 executing program 4: [ 253.628884][T10149] can: request_module (can-proto-0) failed. [ 253.691896][T10149] can: request_module (can-proto-0) failed. 10:24:41 executing program 3: 10:24:41 executing program 2: 10:24:41 executing program 0: 10:24:41 executing program 5: 10:24:41 executing program 4: 10:24:41 executing program 1: 10:24:41 executing program 3: 10:24:41 executing program 2: 10:24:41 executing program 0: 10:24:41 executing program 4: 10:24:41 executing program 5: syz_io_uring_setup(0x404e, &(0x7f0000000000), &(0x7f0000000000/0x4000)=nil, &(0x7f0000002000/0x3000)=nil, 0x0, 0x0) r0 = io_uring_setup(0x777a, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000380)=""/241, 0xf1}, {0x0}], 0x2) 10:24:41 executing program 1: 10:24:41 executing program 3: 10:24:41 executing program 2: 10:24:41 executing program 0: 10:24:41 executing program 4: 10:24:41 executing program 0: 10:24:41 executing program 1: 10:24:41 executing program 3: 10:24:41 executing program 5: 10:24:41 executing program 4: 10:24:41 executing program 2: 10:24:41 executing program 5: 10:24:41 executing program 0: 10:24:41 executing program 3: 10:24:41 executing program 1: 10:24:41 executing program 4: 10:24:41 executing program 2: 10:24:41 executing program 5: 10:24:41 executing program 3: 10:24:41 executing program 0: 10:24:41 executing program 1: 10:24:41 executing program 4: 10:24:42 executing program 2: 10:24:42 executing program 5: 10:24:42 executing program 3: 10:24:42 executing program 0: 10:24:42 executing program 1: 10:24:42 executing program 4: 10:24:42 executing program 2: 10:24:42 executing program 5: 10:24:42 executing program 3: 10:24:42 executing program 0: 10:24:42 executing program 1: 10:24:42 executing program 4: 10:24:42 executing program 2: 10:24:42 executing program 5: 10:24:42 executing program 3: 10:24:42 executing program 0: 10:24:42 executing program 1: 10:24:42 executing program 4: 10:24:42 executing program 2: 10:24:42 executing program 5: 10:24:42 executing program 0: 10:24:42 executing program 1: 10:24:42 executing program 3: 10:24:42 executing program 2: 10:24:42 executing program 4: 10:24:42 executing program 5: 10:24:42 executing program 0: 10:24:42 executing program 1: 10:24:42 executing program 3: 10:24:42 executing program 2: 10:24:42 executing program 4: 10:24:42 executing program 0: 10:24:42 executing program 5: 10:24:42 executing program 1: 10:24:42 executing program 2: 10:24:43 executing program 3: 10:24:43 executing program 0: 10:24:43 executing program 4: 10:24:43 executing program 2: 10:24:43 executing program 5: 10:24:43 executing program 1: 10:24:43 executing program 4: 10:24:43 executing program 3: 10:24:43 executing program 0: 10:24:43 executing program 1: 10:24:43 executing program 4: 10:24:43 executing program 3: 10:24:43 executing program 5: 10:24:43 executing program 2: 10:24:43 executing program 0: 10:24:43 executing program 1: 10:24:43 executing program 3: 10:24:43 executing program 4: 10:24:43 executing program 5: 10:24:43 executing program 2: 10:24:43 executing program 0: 10:24:43 executing program 1: 10:24:43 executing program 5: 10:24:43 executing program 4: 10:24:43 executing program 2: 10:24:43 executing program 3: 10:24:43 executing program 0: 10:24:43 executing program 1: 10:24:43 executing program 4: 10:24:43 executing program 2: 10:24:43 executing program 5: 10:24:43 executing program 3: 10:24:43 executing program 1: 10:24:43 executing program 0: 10:24:44 executing program 5: 10:24:44 executing program 4: 10:24:44 executing program 2: 10:24:44 executing program 3: 10:24:44 executing program 1: 10:24:44 executing program 0: 10:24:44 executing program 2: 10:24:44 executing program 4: 10:24:44 executing program 5: 10:24:44 executing program 1: 10:24:44 executing program 3: 10:24:44 executing program 0: 10:24:44 executing program 2: 10:24:44 executing program 5: 10:24:44 executing program 3: 10:24:44 executing program 1: 10:24:44 executing program 4: 10:24:44 executing program 0: 10:24:44 executing program 2: 10:24:44 executing program 5: 10:24:44 executing program 3: 10:24:44 executing program 1: 10:24:44 executing program 4: 10:24:44 executing program 0: 10:24:44 executing program 2: 10:24:44 executing program 3: 10:24:44 executing program 5: 10:24:44 executing program 4: 10:24:44 executing program 1: 10:24:44 executing program 0: 10:24:45 executing program 2: 10:24:45 executing program 3: 10:24:45 executing program 5: 10:24:45 executing program 1: 10:24:45 executing program 4: 10:24:45 executing program 0: 10:24:45 executing program 2: 10:24:45 executing program 1: 10:24:45 executing program 5: 10:24:45 executing program 3: 10:24:45 executing program 4: 10:24:45 executing program 2: 10:24:45 executing program 1: 10:24:45 executing program 0: 10:24:45 executing program 5: 10:24:45 executing program 4: 10:24:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x21, 0x0, &(0x7f0000000080)) 10:24:45 executing program 2: getgroups(0x1, &(0x7f0000000000)=[0xee01]) getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 10:24:45 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@random="8ef4c907b6d0", @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 10:24:45 executing program 0: syz_open_procfs(0x0, &(0x7f0000002040)='net/nf_conntrack\x00') 10:24:45 executing program 5: keyctl$search(0xa, 0x0, &(0x7f0000000000)='rxrpc\x00', 0x0, 0xfffffffffffffff9) 10:24:45 executing program 4: 10:24:45 executing program 2: 10:24:45 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000040)={'veth0_to_team\x00', @ifru_data=0x0}) 10:24:45 executing program 2: request_key(&(0x7f0000000680)='ceph\x00', &(0x7f00000006c0)={'syz', 0x1}, 0x0, 0xfffffffffffffffa) 10:24:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000002080)='net/snmp\x00') read$FUSE(r0, 0x0, 0x0) 10:24:45 executing program 5: mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = gettid() move_pages(r0, 0x2, &(0x7f0000000180)=[&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil], 0x0, &(0x7f0000000340), 0x0) 10:24:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 10:24:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000300)=[{{&(0x7f0000000180)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@flowinfo={{0x14, 0x29, 0xb, 0x7}}, @dstopts_2292={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x544}}], 0x48}}], 0x2, 0x0) 10:24:45 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000640)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00 @', 0x8, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, {[@fragment={0x2f}]}}}}}, 0x0) 10:24:45 executing program 2: ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c09425, &(0x7f0000000140)={"6eea45217be76753632f4e5ceb82d8e6"}) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) 10:24:46 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_open_procfs(r1, 0x0) 10:24:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:24:46 executing program 5: r0 = inotify_init() ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca249435, 0x0) 10:24:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={&(0x7f00000028c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0xe8c, 0x8, 0x0, 0x1, [{0x130, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_ALLOWEDIPS={0xe4, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "4991e4cafca2743baf5aad145ff07774f5ffe5567f1d20804db7adb0d60200e5"}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "5418c8ddf08c900f924426a321fe762d36c0b322a73370bd0edaabd4815f59a4"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}, {0xa48, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x404, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x138, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x4e4, 0x9, 0x0, 0x1, [{0x13c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x4}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x7c, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x64, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "02252bec949f8e60aaf637bd932077165498ed2fe8298d7bd2b746a9bd1a68ef"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}, {0x90, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}]}, {0x120, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "c9c4f35420d65953e3d598d6bd914ea9c9cc0c7cf4463844853c57b6a9d9e0ef"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "ced6666ce65424421b22a2da7b9978c31d374a126e502fc96f94b35bdd2101ba"}, @WGPEER_A_ALLOWEDIPS={0xd4, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 10:24:46 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth1\x00', &(0x7f0000000080)=@ethtool_dump={0x3f}}) 10:24:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r0, 0x1, 0xa, 0x0, &(0x7f0000000000)) 10:24:46 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10, &(0x7f0000000780)=[{&(0x7f0000000080)="1117dee27155d49f", 0x8}], 0x1}}], 0x1, 0x0) 10:24:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback}, {@in=@empty, 0x0, 0x32}, @in6=@dev}}}, 0xf8}}, 0x0) 10:24:46 executing program 0: mbind(&(0x7f0000b08000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000000)=0x56e3, 0x5, 0x0) mlock(&(0x7f0000b0d000/0x3000)=nil, 0x3000) mlock2(&(0x7f0000b0a000/0x2000)=nil, 0x2000, 0x0) 10:24:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x15, 0x0, &(0x7f0000000040)) 10:24:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x6, 0x0, &(0x7f0000000040)) 10:24:46 executing program 5: setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000140)=@req3={0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x0, 0x97}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:24:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, 0x4, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x24}}, 0x0) 10:24:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000002480)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x1, 0x240400d0) sendmmsg$inet6(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[], 0x60}}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000480)={&(0x7f00000002c0)=@nfc_llcp, 0x80, 0x0}, 0x10120) 10:24:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)={0x14, 0x32, 0x221, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 10:24:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xaa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100)) 10:24:46 executing program 0: timer_create(0x8fdb652ae24fa466, 0x0, &(0x7f0000000000)) 10:24:46 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 10:24:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0xfffffffffffffffd) [ 259.330368][T10405] tc_dump_action: action bad kind 10:24:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000080)) 10:24:46 executing program 1: ioprio_set$uid(0x0, 0xee00, 0xb824ac52be210280) 10:24:46 executing program 0: 10:24:46 executing program 3: 10:24:46 executing program 5: 10:24:46 executing program 2: 10:24:46 executing program 4: 10:24:46 executing program 0: 10:24:46 executing program 1: 10:24:46 executing program 3: 10:24:47 executing program 5: 10:24:47 executing program 2: 10:24:47 executing program 4: 10:24:47 executing program 0: 10:24:47 executing program 5: 10:24:47 executing program 3: 10:24:47 executing program 1: 10:24:47 executing program 2: 10:24:47 executing program 4: 10:24:47 executing program 0: 10:24:47 executing program 5: 10:24:47 executing program 1: 10:24:47 executing program 3: 10:24:47 executing program 2: 10:24:47 executing program 4: 10:24:47 executing program 0: 10:24:47 executing program 5: 10:24:47 executing program 1: 10:24:47 executing program 3: 10:24:47 executing program 2: 10:24:47 executing program 4: 10:24:47 executing program 0: 10:24:47 executing program 1: 10:24:47 executing program 5: 10:24:47 executing program 3: 10:24:47 executing program 2: 10:24:47 executing program 0: 10:24:47 executing program 4: 10:24:47 executing program 1: 10:24:47 executing program 5: 10:24:47 executing program 3: 10:24:47 executing program 2: 10:24:47 executing program 0: 10:24:47 executing program 1: 10:24:48 executing program 4: 10:24:48 executing program 5: 10:24:48 executing program 3: 10:24:48 executing program 2: 10:24:48 executing program 0: 10:24:48 executing program 1: 10:24:48 executing program 4: 10:24:48 executing program 5: 10:24:48 executing program 3: 10:24:48 executing program 2: 10:24:48 executing program 0: 10:24:48 executing program 1: 10:24:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_DELTABLE={0x3c}], {0x14}}, 0x3c}}, 0x0) 10:24:48 executing program 5: io_setup(0x8, &(0x7f0000000040)=0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000004280)='/proc/cpuinfo\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x2, 0x1, 0x0, r2, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r3}]) 10:24:48 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @loopback}, 0xc) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@random="833695d1b54d", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, @address_request={0x12}}}}}, 0x0) 10:24:48 executing program 2: timerfd_create(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r1 = open(&(0x7f0000000080)='./bus\x00', 0x141142, 0x0) sendfile(r1, r0, 0x0, 0x283) 10:24:48 executing program 0: syz_mount_image$squashfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [], 0xffffffffffffffff}, 0x18, 0x0) 10:24:48 executing program 1: 10:24:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x4, 0x1, 0x101}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000001340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:24:48 executing program 3: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={[{@mpol={'mpol', 0x3d, {'default', '=relative'}}}]}) 10:24:48 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40084503, 0x0) 10:24:48 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 10:24:48 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80284504, 0x0) 10:24:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, [{0x0, 0x0, 0xe, 0x0, 'timerslack_ns\x00'}]}, 0x38) 10:24:48 executing program 4: getresuid(&(0x7f0000000300), &(0x7f0000000380), &(0x7f0000002600)) [ 261.535545][T10502] tmpfs: Bad value for 'mpol' [ 261.553836][T10502] tmpfs: Bad value for 'mpol' 10:24:48 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40104593, &(0x7f0000000200)={0x1f00, 0x0, 0x0}) 10:24:48 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, "37541f391a1c538e7c22d5647c39752d516725d5c316795dd18d7de83df810eb"}) 10:24:48 executing program 3: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000180)={{0x0, 0xee01, 0xffffffffffffffff, 0xee01, 0xee01}}) 10:24:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) 10:24:48 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5385, &(0x7f0000000100)={0x10, 0x0, 0x0, "dbaf696a8439311c8e2e239f9d42436d"}) 10:24:49 executing program 4: r0 = socket(0x10, 0x2, 0x6) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x301}, 0x14}}, 0x0) 10:24:49 executing program 0: kexec_load(0x0, 0x1, &(0x7f00000012c0)=[{0x0, 0x0, 0x0, 0x1000000}], 0x0) 10:24:49 executing program 5: syz_open_dev$sg(&(0x7f00000005c0)='/dev/sg#\x00', 0x0, 0xc6c81) 10:24:49 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r1, 0x560b, 0x0) creat(0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="0b00000073797a31190000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b0000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000000000000000000000000000040000000000000016"], 0x12e) write$UHID_DESTROY(r2, &(0x7f00000000c0), 0x235) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140), &(0x7f0000000200), 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) 10:24:49 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5382, &(0x7f0000000100)) 10:24:49 executing program 2: setreuid(0xee01, 0xffffffffffffffff) add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 10:24:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) [ 262.003049][ C1] hrtimer: interrupt took 35382 ns 10:24:49 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000100)={0x0, {}, 0x0, {}, 0x0, 0x12, 0x0, 0x0, "570c84e7c7bae43f910f2b9df0b03599925d9ec62bece24d06673b2f78f60577c45d4ecef690f8196238254e1709d542539c7db3891b0172e76f27137d884eb2", "9c0f0a26dc13a4dde98715197a597b6880267946b08b5c34c1d6be2e693344c9"}) 10:24:49 executing program 2: io_setup(0x8, &(0x7f0000000040)=0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x2, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x8, 0x0, r1, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0xfe, 0x0, 0x0, r1, 0x0}]) 10:24:49 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000080)=""/23) [ 262.108550][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 262.145146][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 262.209297][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 262.209336][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 262.209354][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 262.209372][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 262.209392][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 262.209411][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 10:24:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) 10:24:49 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) r1 = memfd_create(&(0x7f0000000000)='/dev/udmabuf\x00', 0x0) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000100)={0x0, 0x1, [{r1, 0x0, 0x0, 0x4000}]}) [ 262.209433][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 262.209452][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 262.209471][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 10:24:49 executing program 4: kexec_load(0x0, 0xffffff1f, &(0x7f00000012c0)=[{0x0}], 0x0) 10:24:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) 10:24:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x20, 0x2, 0x2, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9}]}, 0x20}}, 0x0) [ 262.537623][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 262.581833][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 262.591469][T10556] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. [ 262.624421][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 262.649738][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 262.681565][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 262.719464][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 262.737192][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 262.788793][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 262.792265][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 262.815657][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 262.819748][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 262.831289][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 262.838693][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 262.842770][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 262.865856][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 262.881378][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 262.898633][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 262.903995][ T17] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on sz1 [ 262.915299][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 262.941487][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 262.958074][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 262.984412][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 263.002497][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 263.017864][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 263.034588][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 263.051093][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 263.066441][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 263.092650][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 263.115994][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 263.134726][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 263.150205][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 263.166615][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 263.182574][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 263.197804][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 263.214018][ T7] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on sz1 10:24:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000), 0x4) 10:24:50 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0x9e, &(0x7f0000000100)=""/158, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:24:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) 10:24:50 executing program 2: syz_emit_ethernet(0x114d, &(0x7f00000012c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa8100000086dd6127224f11133cfffc000000000000000000000000000000ff020000000000000000000000000001"], 0x0) 10:24:50 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r1, 0x560b, 0x0) creat(0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="0b00000073797a31190000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b0000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000000000000000000000000000040000000000000016"], 0x12e) write$UHID_DESTROY(r2, &(0x7f00000000c0), 0x235) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140), &(0x7f0000000200), 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) 10:24:50 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f00000019c0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x1, 0x0) 10:24:50 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r1, 0x560b, 0x0) creat(0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="0b00000073797a31190000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b0000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000000000000000000000000000040000000000000016"], 0x12e) write$UHID_DESTROY(r2, &(0x7f00000000c0), 0x235) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140), &(0x7f0000000200), 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) 10:24:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) 10:24:50 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="82ffffff", 0xd) 10:24:50 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000700)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000000200000008"], 0x24}}, 0x0) 10:24:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b00)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000000)=""/168, 0x2e, 0xa8, 0x1}, 0x20) [ 263.471123][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 263.506432][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 263.534351][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 263.553252][T10598] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 263.581072][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 10:24:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) 10:24:50 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @link_local, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @rand_addr=0x8000000}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) [ 263.628508][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 263.642309][T10604] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 263.667970][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 10:24:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[], 0x2fc) 10:24:51 executing program 4: bpf$MAP_CREATE(0x200000000000000, &(0x7f0000000000)={0x17, 0x0, 0x8, 0xcafb}, 0x40) [ 263.713871][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 10:24:51 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @link_local, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x3000, 0x0, 0x6, 0x0, @loopback}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) [ 263.769218][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 263.797408][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 263.828077][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 263.877495][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 263.954552][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 263.971963][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 263.992218][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 264.017460][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 264.035058][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 264.049479][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 264.056978][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 264.071462][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 264.088053][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 264.104632][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 264.119589][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 264.128016][ T7] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on sz1 10:24:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000040)) 10:24:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) 10:24:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0x164}) 10:24:51 executing program 5: 10:24:51 executing program 2: 10:24:51 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000140)=ANY=[@ANYBLOB="fffff8ffffff0180c20000008100000086dd601b980b00080000200100000000000000000000dc000000fe8000000000000000000000000000000000020e"], 0x0) 10:24:51 executing program 2: socketpair(0x2c, 0x3, 0xae, &(0x7f0000000180)) 10:24:51 executing program 4: syz_emit_ethernet(0x114d, &(0x7f00000012c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa8100000086dd6127224f111311fffc000000000000000000000000000000ff02000000000000000000000000000100004c6064"], 0x0) 10:24:51 executing program 5: 10:24:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) 10:24:51 executing program 0: 10:24:51 executing program 3: 10:24:51 executing program 2: 10:24:51 executing program 5: 10:24:51 executing program 0: 10:24:51 executing program 4: 10:24:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) 10:24:51 executing program 3: 10:24:51 executing program 2: 10:24:51 executing program 5: 10:24:52 executing program 0: 10:24:52 executing program 3: 10:24:52 executing program 4: 10:24:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) 10:24:52 executing program 2: 10:24:52 executing program 0: 10:24:52 executing program 5: 10:24:52 executing program 4: 10:24:52 executing program 3: 10:24:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) 10:24:52 executing program 5: 10:24:52 executing program 2: 10:24:52 executing program 0: 10:24:52 executing program 4: 10:24:52 executing program 3: 10:24:52 executing program 2: 10:24:52 executing program 0: 10:24:52 executing program 5: 10:24:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) 10:24:52 executing program 4: 10:24:52 executing program 3: 10:24:52 executing program 4: 10:24:52 executing program 5: 10:24:52 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000140)=""/14, &(0x7f0000000180)=0xe) r3 = creat(&(0x7f0000002440)='./file0\x00', 0x0) fstatfs(r3, &(0x7f0000000040)=""/173) 10:24:52 executing program 0: 10:24:52 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 10:24:52 executing program 3: 10:24:52 executing program 5: 10:24:52 executing program 0: 10:24:52 executing program 4: 10:24:52 executing program 3: 10:24:52 executing program 2: 10:24:52 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 10:24:52 executing program 5: 10:24:52 executing program 4: 10:24:53 executing program 0: 10:24:53 executing program 3: 10:24:53 executing program 2: 10:24:53 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 10:24:53 executing program 5: 10:24:53 executing program 4: 10:24:53 executing program 0: 10:24:53 executing program 3: 10:24:53 executing program 5: 10:24:53 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000001980)={&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, &(0x7f0000001680)=[{&(0x7f0000000140)="019bdf18b38dac14001c375e0bed6a23ff4c470babbd890633b79c62b3e0ed76fa3c0f6884f462a9379b000eea254b0002c18fecfe5b6e48ed1ec3e0277dfc405e68174301baef3a5312cab08b5f175195097e70575c2cfff6d408501d88f9e20819c71a417a312864aa8c62fb6c922a8290a955d37f18978ba8d9f747283da4e4d65445352707a615cdfe7b313a7b6004d2c3c2d82bd552363e27ca2625637ce8658a3437bf15c84923b57b593a8caedfc1b3be7e1006f9be0653dab15d8115f2a74e0d", 0xc4}, {&(0x7f0000000240)="eb9b763cc47dc502c4cf34e479d3c623e25522d610a1657b17ffc45e2930560d5a78989d2dbf239ca5fda4a99843", 0x2e}, {&(0x7f0000000280)="2f2f8ac4e60e05135c482cb1b83583391a5fb35f40e5556fd8f1f374aa74984a93a866ab6f6b6e34921f728ce36944f8bb204f8dec630b63c5031de6a32e98a136eb5ff303c6b6c75d85b45c4a12774f210ab30337bcdafff4ce930afbe1971b6f99d5d91b8f1d138d7c9cb1a4763fd23f83face333359d705ea92f02d72d46bd576f513844edf01bd8d17d20d8760039538774282c02451d53273ad271602c46c2706c685d2c6fb4c33c46a13", 0xad}, {&(0x7f0000000340)="bdbb6bc0b8fe14d3d6bbc33a9329cce80e257a4cee13745ced9dd305a3bdb0652bc0712a1835bc40d33a072fb921cb0755372464845a24fb06ddb266b6330ed49d5b1f89777a75a1b21964508825593508b38580eebd5fa29f76e89d1a5e9e795e644dec564da3b0cd6fbb275e2c8026f3bce091bf4eff97004f7670f4baacf673e25b01d4085603468289b578a8507d540f8d4d9828701bdcd2ff9843c54d5cc8ab148b36835d095fbc47fb79f0001b58a7279feefcbd75df0d8120b710e2b352cda4c3433e8f695a98285a3babaaf76ea137dbbcaa2e95e66d6e8652d6aa706be4601a5f8550a191aa8b724056757fc67560", 0xf3}, {&(0x7f0000000440)="1f8d6819342e9c6269148f1cb266ddd767cf7abd8a2097137b35fc0dd8f4ba9a062d9af0fd3e6bbb8d76747020e6df199604064371521d3a48583e22079967bd1a9394196f2f3660369806d1695fe0e45ef6bec8b5de3b096a4dfc678144edf362db2ce7512365516e7deb840dbf0d9c9c20555df4f8a3131da5cc3816ab6e6c3f4affda1fa85649c8f762b739a593841d337b7a223c93d710cfcc8383c17deb081a616fb3dfc3d320e91b82ceb0e93e2515c57416e34e75727d8c5270fa993c96b9", 0xc2}, {&(0x7f0000000540)="ff31fd2a1a7a0b076785436b9666d2812c95505b755cb878132eb2732289cd240bc37fa46517bd2f243ec70df399045412b5ea78e05ccbd764e0154cad264506d685b8a5968a7a7998b119c1135bfb24300f337dd8ae64f6cef6fbeaf54c166f2f97d6e5bab9f7dc0c2713720c", 0x6d}, {&(0x7f00000005c0)="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", 0x10f}], 0x7}, 0x0) 10:24:53 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) 10:24:53 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000001980)={&(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10, &(0x7f0000001680)=[{&(0x7f0000000140)="01", 0x1}], 0x1}, 0x0) 10:24:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[], 0xfffffdea}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 10:24:53 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x7ff, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc050565d, &(0x7f0000000140)={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a0dba494"}}) 10:24:53 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000300)='gre0\x00') 10:24:53 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) 10:24:53 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000001980)={&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, &(0x7f0000001680)=[{&(0x7f0000000140)="019bdf18b38dac14001c375e0bed6a23ff4c470babbd890633b79c62b3e0ed76fa3c0f6884f462a9379b000eea254b0002c18fecfe5b6e48ed1ec3e0277dfc405e68174301baef3a5312cab08b5f175195097e70575c2cfff6d408501d88f9e20819c71a417a312864aa8c62fb6c922a8290a955d37f18978ba8d9f747283da4e4d65445352707a615cdfe7b313a7b6004d2c3c2d82bd552363e27ca2625637ce8658a3437bf15c84923b57b593a8caedfc1b3be7e1006f9be0653dab15d8115f2a74e", 0xc3}, {&(0x7f0000000240)="eb9b763cc47dc502c4cf34e479d3c623e25522d610a1657b17ffc45e2930560d5a78989d2dbf239ca5fda4a99843e3", 0x2f}, {&(0x7f0000000280)="2f2f8ac4e60e05135c482cb1b83583391a5fb35f40e5556fd8f1f374aa74984a93a866ab6f6b6e34921f728ce36944f8bb204f8dec630b63c5031de6a32e98a136eb5ff303c6b6c75d85b45c4a12774f210ab30337bcdafff4ce930afbe1971b6f99d5d91b8f1d138d7c9cb1a4763fd23f83face333359d705ea92f02d72d46bd576f513844edf01bd8d17d20d8760039538774282c02451d53273ad271602c46c2706c685d2c6fb4c33c46a13", 0xad}, {&(0x7f0000000340)="bdbb6bc0b8fe14d3d6bbc33a9329cce80e257a4cee13745ced9dd305a3bdb0652bc0712a1835bc40d33a072fb921cb0755372464845a24fb06ddb266b6330ed49d5b1f89777a75a1b21964508825593508b38580eebd5fa29f76e89d1a5e9e795e644dec564da3b0cd6fbb275e2c8026f3bce091bf4eff97004f7670f4baacf673e25b01d4085603468289b578a8507d540f8d4d9828701bdcd2ff9843c54d5cc8ab148b36835d095fbc47fb79f0001b58a7279feefcbd75df0d8120b710e2b352cda4c3433e8f695a98285a3babaaf76ea137dbbcaa2e95e66d6e8652d6aa706be4601a5f8550a191aa8b724056757fc67560", 0xf3}, {&(0x7f0000000440)="1f8d6819342e9c6269148f1cb266ddd767cf7abd8a2097137b35fc0dd8f4ba9a062d9af0fd3e6bbb8d76747020e6df199604064371521d3a48583e22079967bd1a9394196f2f3660369806d1695fe0e45ef6bec8b5de3b096a4dfc678144edf362db2ce7512365516e7deb840dbf0d9c9c20555df4f8a3131da5cc3816ab6e6c3f4affda1fa85649c8f762b739a593841d337b7a223c93d710cfcc8383c17deb081a616fb3dfc3d320e91b82ceb0e93e2515c57416e34e75727d8c5270fa993c96b9", 0xc2}, {&(0x7f0000000540)="ff31fd2a1a7a0b076785436b9666d2812c95505b755cb878132eb2732289cd240bc37fa46517bd2f243ec70df399045412b5ea78e05ccbd764e0154cad264506d685b8a5968a7a7998b119c1135bfb24300f337dd8ae64f6cef6fbeaf54c166f2f97d6e5bab9f7dc0c2713720c", 0x6d}, {&(0x7f00000005c0)="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", 0x10f}], 0x7}, 0x0) 10:24:53 executing program 3: 10:24:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) writev(r1, &(0x7f0000000480)=[{&(0x7f0000000100)="c8", 0x1}], 0x1) 10:24:53 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0505611, &(0x7f0000000140)={0x0, 0x6, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a0dba494"}}) 10:24:53 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) 10:24:54 executing program 2: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card3/oss_mixer\x00', 0x0, 0x0) 10:24:54 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x348, 0x0, 0x0) 10:24:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x10, 0x3, 0x350, 0x160, 0x160, 0x160, 0x0, 0x0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ipv6={@private2, @private0, [], [], 'vcan0\x00', 'gretap0\x00'}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x0, 0xc}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_hsr\x00', 'veth1_to_hsr\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) [ 267.024340][T10750] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 267.062290][T10754] xt_addrtype: both incoming and outgoing interface limitation cannot be selected 10:24:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r3, &(0x7f00000002c0)=ANY=[], 0x8d) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 10:24:54 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) 10:24:54 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc050565d, &(0x7f0000000140)={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a0dba494"}, 0x1590000, 0x0, @offset=0x2}) 10:24:54 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0505611, &(0x7f0000000140)={0x0, 0xe, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a0dba494"}}) 10:24:54 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0505611, &(0x7f0000000140)={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a0dba494"}, 0x0, 0x0, @offset=0x2}) 10:24:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = dup(r0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) writev(r1, &(0x7f0000001640)=[{&(0x7f0000000100)='\x00', 0x1}, {&(0x7f0000000040)="7b5458e3c5fa9581583ac9", 0xb}, {&(0x7f0000000240)="b58d731511a6a9b21aec7d30467501a924b9e2f44cf5c697fefb2b3d78ff53844b0a22993bfce1026d1228691ffcc03d86bc42acb952bae06cf03b157a7149ff8f9f07de1dae28ada5271e02a3758c427caf40908c0386980000", 0x5a}, {&(0x7f0000000440)="d8e3c36ce2ca814b4af8319e911bf845cbbf37576d2c61ac4a41ee65aff402b563ab2275126680e1d5b858b66179767aba8cbe1eb71a70b624295f4da161340c5ec7b7e18d6e68d95085d53bd2b21caacb70f0bb98862536065fc74b0110f4f5ae7965da0e9de7c5d28a981fd381dc9ad9df4b06f7e68d03451126454f84eefe47dbd3808ffd870aeaffaedf2076fce3c1760e4adc34fc8f5472d34005fc628aace284ebefbee8ee02af75890f73e9d6b0f078c59755ba8b680b1797985c94b7b870de0e5bac52ca71b59132b24ddce96609aec415349570d8704f0369d620a8689f8b7500"/263, 0x107}, {&(0x7f0000000380)="50b1c5791482416ef23cb8bd7f5b7c824d64ce348e06e186a2801993b38a73d120ff00ff81a8c947fd9eb834f9f4ccf4d1cba71e8c46f182c113467e1529688ff18956a0079094bca4b18c7717e547d7a02e3147e346c140c8c382eb53c7d8c104d3046d58c6cb8c6a74b4e45ef1e36f580cdeed777a2d15ed8daa8a13ae028d761a7b83b56e1dcca83a032e37af9b909084cd7ff73f0a4f0f5bfc22cb54398886113acce379080000000000000028bf93271144c0f7c4ee0a9af1e380", 0xbd}, {&(0x7f00000000c0)="0948e72e3cb7a8724a5d3927033ebb2985acaa8e03379dbf302e3135b1b899b5313c5f766a4709149570a830c0c32fd3e47666", 0x33}, {&(0x7f0000000140)="a06c2144918a32a8dfce6a6d896e0f8dff677c1dffeda6cf7c098723704d8bf5b8394a758d2954dfc84ee526f4a99f4f9e1de358194d484a20bf10ef1a8ee692fa2d9343", 0x44}, {&(0x7f00000005c0)="a3ab8e5548eab95d9bb9719b829f8fb5abac6b04bf43c5d66b7c33ca06126fc52ab674e1e4d1d0cf676d0ff2733220b0035c9dfc0447fb75da3df72ba6a212607dd6a3f6de6a444e44f178374bbcf8ed49445408679fbf1debf9102d5ad41eee270257a666704afc8ff4758a1e6ebae65060fd23fe885840c240000000171cd6316b8522104627f3598ee8c1a7edded294407a64dd28eb6736417adffd20c8980ecae804d25472e4e3dad12a4509d3aa37dea72ede77dca06d3a0f9bfeac9dbcb0feea86748d20dadace2643aff100efc2d8e8ff", 0xd4}, {&(0x7f0000000580)="fa3ba0ddb196c87d1842ff0077264500a5ad97332bbfaf2c6db6092042cc05c53e418dab6fe0302f30b75981e1b2", 0x2e}, {&(0x7f0000001740)="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", 0x21e}], 0xa) 10:24:55 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc050560f, &(0x7f0000000140)={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a0dba494"}, 0x400000, 0x0, @offset=0x2}) 10:24:55 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0505611, &(0x7f0000000140)={0x0, 0xa, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a0dba494"}}) 10:24:55 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) 10:24:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40000021, 0x0) 10:24:55 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) write$binfmt_misc(r0, 0x0, 0x53) 10:24:55 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 10:24:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r3, &(0x7f00000002c0)=ANY=[], 0x8d) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 10:24:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x0, 0x61, &(0x7f0000000040)={0x0, 0x3938700}) 10:24:55 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) 10:24:55 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r2, 0x89fb, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000200)={'syztnl2\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x4, 0x80, 0x6, 0x54bcacc, 0x11, @remote, @local, 0x7, 0x700, 0x3ff, 0x1}}) sendto(r2, &(0x7f0000000240)="8e0c5f05e2ef265521278f36c1f6d2e5f2478578ed0e42455538456cd712142a8aac7385880620b468b79166c07740b65b393f1feb73b40e53df8ebcc1879ea1bd1b07f9bf2422193a21d138a5e01f52db7bc4f1563c8db8904e1453c756e72acb12b122b6583c4e7c749d9f249d6d2ae9d2e5d464dc3e1f93375fac2ad3e8c20948792a2272b8cffff42bd409065c6283a88cf6c862ee9c093f06299fa793", 0x9f, 0x80, &(0x7f0000000300)=@l2tp={0x2, 0x0, @remote, 0x4}, 0x80) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000140)) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r3, 0x89fb, 0x0) sendmmsg$inet(r3, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)="1151a3eb8e728e18f28fa38538edb0cc75e1a8c610399ad3fb75d709eaa87d6994a294a8f4e186aafb0108", 0x2b}, {&(0x7f00000003c0)="9c6d0312c8baecacac214734e750e1e6af11200508010581708c8f3339683893d2422cb4eac0e2208f4fad01c39f6e1df9aab75f21bbec3dc891452d1a4351b20f0320e344939cf89e96e8939c51da524843d4262f8e0015bfbcb7d271d94b671bd48cf32d1b0c3a47b466c0ac710cca53fd0daa5188c2c556e8b885cd", 0x7d}, {&(0x7f0000000440)="16fabacf456fef74dcf046c427c8a73b494c6532fd7d954cea28f66fe1534452d8371f06b6157a4cffa5ccd4c7ffebf85e130a8397f5f87dfc7ef3ffa064350a855c9a7ecb15b4b57bd1399528a6d0a19bdf9d2755", 0x55}, {&(0x7f00000004c0)="94d4d70d85dd985b6b06de200b78bf27caa9fcd9192fc6706a7e101aad60172ce408954ba6a9092524d40efb6356cb1ea74ef0d42de5126ba82d72b1fb4a777128387e8bba3e65517d99f1a26b69a90b867bc7a413319c05e5a1d01bfb006dc2275b49ef81e3630eaa204d0ad144ebf4cab2f0dd7eeb83c3743b13119b61bf0944bb3b08588ced478e4173fc6c9835bc53a5a338c98ddd6123551e8addd15885c61d7ead9334438ba14580913d291fc68c5edc55f5327f06c94fac68f07afdeec9928671fa2ff4", 0xc7}], 0x4, &(0x7f0000000600)=[@ip_retopts={{0x44, 0x0, 0x7, {[@generic={0x0, 0x2}, @lsrr={0x83, 0x2b, 0xa4, [@broadcast, @empty, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @private=0xa010102, @multicast1, @multicast2, @multicast1, @remote]}, @ra={0x94, 0x4}]}}}], 0x48}}], 0x1, 0x20000002) 10:24:55 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) 10:24:55 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, 0x0, 0x26) 10:24:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) 10:24:55 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)) 10:24:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000045c0), 0x0, 0x40000020, &(0x7f00000046c0)={0x0, 0x3938700}) 10:24:55 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0x0) 10:24:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r3, &(0x7f00000002c0)=ANY=[], 0x8d) ioctl$TCSETA(r3, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 10:24:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) 10:24:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000045c0), 0x0, 0x2041, 0x0) 10:24:55 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f00000001c0)='x', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, &(0x7f0000002480)) 10:24:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40000120, 0x0) 10:24:55 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 10:24:55 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) 10:24:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)=@l2tp={0x2, 0x0, @remote}, 0x80) 10:24:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) 10:24:56 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 10:24:56 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x501, 0x0) write$tun(r0, 0x0, 0x52) 10:24:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2100, &(0x7f0000000000)={0x0, 0x989680}) 10:24:56 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)="3c0c00001951692edefbff047008604bab758028c3832b90", 0x18, 0x4044081, 0x0, 0x21) 10:24:56 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2, 0x0) write$eventfd(r0, 0x0, 0x0) 10:24:56 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000280)) 10:24:56 executing program 0: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ftruncate(r0, 0x0) 10:24:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) 10:24:56 executing program 4: 10:24:56 executing program 3: 10:24:56 executing program 5: 10:24:56 executing program 2: 10:24:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) 10:24:56 executing program 3: 10:24:56 executing program 0: 10:24:56 executing program 4: 10:24:56 executing program 5: 10:24:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) 10:24:56 executing program 2: 10:24:56 executing program 3: 10:24:56 executing program 4: 10:24:56 executing program 0: 10:24:56 executing program 5: 10:24:56 executing program 0: 10:24:56 executing program 4: 10:24:56 executing program 2: 10:24:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) 10:24:56 executing program 3: 10:24:56 executing program 5: 10:24:56 executing program 0: 10:24:56 executing program 4: 10:24:56 executing program 3: 10:24:56 executing program 2: 10:24:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) 10:24:57 executing program 5: 10:24:57 executing program 0: 10:24:57 executing program 4: 10:24:57 executing program 2: 10:24:57 executing program 3: 10:24:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) 10:24:57 executing program 5: 10:24:57 executing program 2: 10:24:57 executing program 0: 10:24:57 executing program 4: 10:24:57 executing program 3: 10:24:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) 10:24:57 executing program 2: 10:24:57 executing program 5: 10:24:57 executing program 0: 10:24:57 executing program 4: 10:24:57 executing program 3: 10:24:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) 10:24:57 executing program 2: 10:24:57 executing program 5: 10:24:57 executing program 0: 10:24:57 executing program 4: 10:24:57 executing program 3: 10:24:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) 10:24:57 executing program 5: 10:24:57 executing program 0: 10:24:57 executing program 2: 10:24:57 executing program 4: 10:24:57 executing program 3: 10:24:57 executing program 2: 10:24:57 executing program 5: 10:24:58 executing program 0: 10:24:58 executing program 4: 10:24:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) 10:24:58 executing program 3: 10:24:58 executing program 2: 10:24:58 executing program 5: 10:24:58 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 10:24:58 executing program 4: creat(&(0x7f0000001900)='./file0\x00', 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') 10:24:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) 10:24:58 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) write$cgroup_netprio_ifpriomap(r2, 0x0, 0x0) 10:24:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='attr\x00') renameat2(r0, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 10:24:58 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, 0x0) 10:24:58 executing program 0: 10:24:58 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000200)={0x0, 0x54, &(0x7f00000000c0)={0x0}}, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 10:24:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) 10:24:58 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 10:24:58 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r2, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={0x0}}, 0x0) 10:24:58 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 10:24:58 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) write$cgroup_devices(r2, 0x0, 0x0) 10:24:58 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000000)) 10:24:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) 10:24:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000180)) 10:24:58 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) recvfrom$packet(r1, &(0x7f0000000300)=""/193, 0xe2, 0x40000020, 0x0, 0x18) 10:24:58 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:24:58 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 10:24:58 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000600)='oom_score_adj\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001680)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001640)={0x0}}, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000400)) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) socket$nl_route(0x10, 0x3, 0x0) 10:24:58 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = creat(&(0x7f0000001900)='./file0\x00', 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 10:24:58 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$inet6(r0, 0x0, &(0x7f0000000040)=0xfffffe7d) 10:24:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) 10:24:58 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 10:24:58 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) dup3(r1, r0, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:24:59 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000200)={0x0, 0x54, &(0x7f00000000c0)={0x0}}, 0x0) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f0000000900)={0xfffffffffffffffe, 0x0, &(0x7f00000008c0)={0x0}}, 0x0) 10:24:59 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 10:24:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) 10:24:59 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000200)={0x0, 0x54, &(0x7f00000000c0)={0x0}}, 0x0) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:24:59 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 10:24:59 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b80)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000a00)="13", &(0x7f0000000ac0)='2'}, 0x48) 10:24:59 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000002840), &(0x7f0000002880)=0x4) 10:24:59 executing program 1: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000ac0)='batadv\x00') 10:24:59 executing program 0: syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000740)={r1}) 10:24:59 executing program 2: syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, 0x0, 0x0) socket(0x15, 0x0, 0x0) 10:24:59 executing program 4: pipe2$9p(&(0x7f0000003300), 0x800) 10:24:59 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000005b00)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file1\x00', 0x20, 0x0) 10:24:59 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{}, {0x0, 0x2710}}, 0x0) 10:24:59 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000005b00)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/170, 0xaa) 10:24:59 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x30800, 0x1e6) 10:24:59 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x200000, 0x10e) 10:24:59 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f00000031c0)='/proc/self\x00', 0x400, 0x0) 10:24:59 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) 10:24:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000100)="c3", 0x1, 0x4044940, &(0x7f00000001c0)=@l2tp={0x2, 0x0, @remote}, 0x80) 10:24:59 executing program 0: pipe2$9p(&(0x7f0000003300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 10:24:59 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self\x00', 0x0, 0x0) 10:24:59 executing program 3: pipe(&(0x7f0000001bc0)) 10:24:59 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff}) pipe(0x0) ioctl$SIOCAX25DELFWD(r0, 0x89eb, 0x0) 10:24:59 executing program 5: 10:24:59 executing program 1: 10:24:59 executing program 2: 10:24:59 executing program 0: 10:24:59 executing program 5: 10:24:59 executing program 1: 10:25:00 executing program 4: 10:25:00 executing program 3: 10:25:00 executing program 2: 10:25:00 executing program 0: 10:25:00 executing program 5: 10:25:00 executing program 1: 10:25:00 executing program 4: 10:25:00 executing program 2: 10:25:00 executing program 3: 10:25:00 executing program 5: 10:25:00 executing program 0: 10:25:00 executing program 2: 10:25:00 executing program 1: 10:25:00 executing program 4: 10:25:00 executing program 3: 10:25:00 executing program 5: 10:25:00 executing program 0: 10:25:00 executing program 2: 10:25:00 executing program 1: 10:25:00 executing program 4: 10:25:00 executing program 3: 10:25:00 executing program 5: 10:25:00 executing program 0: 10:25:00 executing program 2: 10:25:00 executing program 1: 10:25:00 executing program 3: 10:25:00 executing program 4: 10:25:00 executing program 0: 10:25:00 executing program 5: 10:25:00 executing program 2: 10:25:00 executing program 1: 10:25:01 executing program 4: 10:25:01 executing program 3: 10:25:01 executing program 2: 10:25:01 executing program 5: 10:25:01 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x172f, 0x501, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x2, &(0x7f0000000180)=@string={0x2}}, {0x4, &(0x7f0000000240)=@string={0x4, 0x3, "ce1c"}}, {0x0, 0x0}]}) 10:25:01 executing program 0: syz_usb_connect(0x0, 0x38, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xb8, 0x5d, 0x94, 0x10, 0x166a, 0x201, 0xed7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x26, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0xa7, 0x2}}, {{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0x5d, 0x1, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}]}}]}}]}}]}}, 0x0) 10:25:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000280)={0x10, 0x42, 0x1}, 0x10}], 0x1}, 0x0) 10:25:01 executing program 4: r0 = socket(0x28, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) 10:25:01 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002880)='/dev/null\x00', 0x0, 0x0) waitid$P_PIDFD(0x2, r0, 0x0, 0x8, 0x0) 10:25:01 executing program 2: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "792f63235a984a66d31b72fec08d73d1c8a241"}) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_ROPEN(r0, &(0x7f0000000100)={0x18}, 0x18) 10:25:01 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000640)={@null=' \x00', 0x0, 'syz_tun\x00'}) 10:25:01 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000080)={@my=0x1}) 10:25:01 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x1}) 10:25:01 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000001c0)={{0x3, 0x0, 0x0, 0x0, 0x1}}) 10:25:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0x8070ae9f, 0x0) 10:25:01 executing program 3: shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)=""/139) [ 274.238253][ T5] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 274.250459][ T9855] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 274.304488][T11127] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 274.483601][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 274.518903][ T9855] usb 1-1: Using ep0 maxpacket: 16 [ 274.618865][ T5] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 274.638159][ T9855] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 274.647035][ T9855] usb 1-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 274.657789][ T5] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 274.718700][ T5] usb 2-1: language id specifier not provided by device, defaulting to English [ 274.839479][ T9855] usb 1-1: New USB device found, idVendor=166a, idProduct=0201, bcdDevice= e.d7 [ 274.858797][ T9855] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 274.866807][ T9855] usb 1-1: Product: syz [ 274.892275][ T9855] usb 1-1: Manufacturer: syz [ 274.919174][ T9855] usb 1-1: SerialNumber: syz [ 274.934782][ T9855] usb 1-1: config 0 descriptor?? [ 274.992924][ T9855] cp210x 1-1:0.0: cp210x converter detected [ 275.039568][ T5] usb 2-1: New USB device found, idVendor=172f, idProduct=0501, bcdDevice= 0.40 [ 275.049265][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 275.057261][ T5] usb 2-1: Manufacturer: ᳎ [ 275.062165][ T5] usb 2-1: SerialNumber: syz [ 275.198057][ T9855] cp210x 1-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 275.205587][ T9855] cp210x 1-1:0.0: querying part number failed [ 275.238435][ T9855] cp210x ttyUSB0: failed get req 0x4 size 2 status: -71 [ 275.245791][ T9855] cp210x: probe of ttyUSB0 failed with error -71 [ 275.264443][ T9855] usb 1-1: USB disconnect, device number 2 [ 275.273651][ T9855] cp210x 1-1:0.0: device disconnected [ 275.348210][ T5] usbhid 2-1:1.0: can't add hid device: -22 [ 275.355651][ T5] usbhid: probe of 2-1:1.0 failed with error -22 [ 275.365403][ T5] usb 2-1: USB disconnect, device number 2 [ 276.007910][ T3132] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 276.107863][ T9202] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 276.267983][ T3132] usb 1-1: Using ep0 maxpacket: 16 [ 276.367973][ T9202] usb 2-1: Using ep0 maxpacket: 8 [ 276.418064][ T3132] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 276.427709][ T3132] usb 1-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 276.508034][ T9202] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 276.519208][ T9202] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 276.578629][ T9202] usb 2-1: language id specifier not provided by device, defaulting to English [ 276.628136][ T3132] usb 1-1: New USB device found, idVendor=166a, idProduct=0201, bcdDevice= e.d7 [ 276.637431][ T3132] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.646497][ T3132] usb 1-1: Product: syz [ 276.651354][ T3132] usb 1-1: Manufacturer: syz [ 276.655960][ T3132] usb 1-1: SerialNumber: syz [ 276.664533][ T3132] usb 1-1: config 0 descriptor?? [ 276.715041][ T3132] cp210x 1-1:0.0: cp210x converter detected 10:25:04 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000040)={0x0, 'syz1\x00'}) [ 276.868223][ C1] raw-gadget gadget: ignoring, device is not running 10:25:04 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x20001, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, 0x0) 10:25:04 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000001c0)={{0x3, 0x0, 0x0, 0x0, 0x1}}) 10:25:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/route\x00') read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2020) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x800) getgid() utimes(&(0x7f0000000000)='./file0\x00', 0x0) socket$packet(0x11, 0x0, 0x300) 10:25:04 executing program 3: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/152) 10:25:04 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) [ 276.940465][ T3132] cp210x 1-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 276.968372][ T9202] usb 2-1: New USB device found, idVendor=172f, idProduct=0501, bcdDevice= 0.40 [ 276.977450][ T9202] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.986971][ T3132] cp210x 1-1:0.0: querying part number failed [ 277.027929][ T3132] cp210x ttyUSB0: failed get req 0x4 size 2 status: -71 10:25:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0x4020aeb2, 0x0) [ 277.068246][ T9202] usb 2-1: can't set config #1, error -71 [ 277.092975][ T3132] cp210x: probe of ttyUSB0 failed with error -71 [ 277.115170][ T9202] usb 2-1: USB disconnect, device number 3 10:25:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, &(0x7f00000001c0)=""/152, 0x98, 0x0, &(0x7f0000000100)=@rc, 0x80) sendto$unix(r0, &(0x7f0000000180)="c7", 0x1, 0x0, 0x0, 0x0) 10:25:04 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x201, 0x0) write$cgroup_pid(r0, 0x0, 0x1e) [ 277.158349][ T3132] usb 1-1: USB disconnect, device number 3 10:25:04 executing program 4: r0 = socket(0x1, 0x1, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) [ 277.238689][ T3132] cp210x 1-1:0.0: device disconnected 10:25:04 executing program 0: r0 = socket(0x1, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@ipx={0x4, 0x0, 0x0, "6d5205da5791"}, 0x80) [ 277.297922][ T9855] usb 6-1: new high-speed USB device number 2 using dummy_hcd 10:25:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)={0x0, 0x0, [], [@jumbo]}, 0x71) 10:25:04 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000140), &(0x7f0000000180)=0x4) 10:25:04 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x8000) 10:25:04 executing program 3: r0 = socket(0x1, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)="e2", 0x1}], 0x1}}], 0x1, 0x0) 10:25:04 executing program 0: r0 = socket(0x1, 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x32) 10:25:04 executing program 1: r0 = gettid() r1 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x0, r0}) [ 277.537759][ T9855] usb 6-1: Using ep0 maxpacket: 16 [ 277.657997][ T9855] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 277.848213][ T9855] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 277.857259][ T9855] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 277.887803][ T9855] usb 6-1: Product: syz [ 277.891998][ T9855] usb 6-1: Manufacturer: syz [ 277.896594][ T9855] usb 6-1: SerialNumber: syz [ 278.149284][ T5] usb 6-1: USB disconnect, device number 2 [ 278.927650][ T5] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 279.167612][ T5] usb 6-1: Using ep0 maxpacket: 16 [ 279.287727][ T5] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 279.457749][ T5] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 279.466862][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 279.476900][ T5] usb 6-1: Product: syz [ 279.482053][ T5] usb 6-1: Manufacturer: syz [ 279.486721][ T5] usb 6-1: SerialNumber: syz 10:25:07 executing program 5: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000001d00)) 10:25:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, &(0x7f00000001c0)=""/152, 0x98, 0x0, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000180)="c7", 0x1, 0x0, 0x0, 0x0) 10:25:07 executing program 4: mknod(&(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) 10:25:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@nl=@kern={0x10, 0x0, 0x0, 0x8}, 0x80) 10:25:07 executing program 1: syslog(0x4, &(0x7f0000003000)=""/212, 0xd4) 10:25:07 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x880, 0x0) [ 279.730802][ T17] usb 6-1: USB disconnect, device number 3 10:25:07 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000024c0)) 10:25:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8, &(0x7f0000000040)="12", 0x1) getsockopt$inet_buf(r0, 0x0, 0x9, 0x0, &(0x7f0000000000)) 10:25:07 executing program 3: 10:25:07 executing program 2: 10:25:07 executing program 5: 10:25:07 executing program 1: 10:25:07 executing program 3: 10:25:07 executing program 5: 10:25:07 executing program 4: 10:25:07 executing program 2: 10:25:07 executing program 0: 10:25:07 executing program 1: 10:25:07 executing program 5: 10:25:07 executing program 2: 10:25:07 executing program 3: 10:25:07 executing program 4: 10:25:07 executing program 0: 10:25:07 executing program 5: 10:25:07 executing program 1: 10:25:07 executing program 2: 10:25:07 executing program 3: 10:25:07 executing program 0: 10:25:07 executing program 4: 10:25:07 executing program 5: 10:25:07 executing program 1: 10:25:07 executing program 2: 10:25:07 executing program 0: 10:25:08 executing program 4: 10:25:08 executing program 3: 10:25:08 executing program 5: 10:25:08 executing program 2: 10:25:08 executing program 1: 10:25:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @generic={0x0, "cbeeb6213c9413fe22309e33bdcc"}, @can, @nfc}) 10:25:08 executing program 0: 10:25:08 executing program 3: 10:25:08 executing program 5: 10:25:08 executing program 1: 10:25:08 executing program 2: 10:25:08 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000540)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@pktinfo={{0x24, 0x29, 0x32, {@private1={0xfc, 0x1, [], 0x1}}}}], 0x28}}], 0x2, 0x0) 10:25:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002a40)=[{{&(0x7f0000000080)=@in={0x2, 0x4e21, @remote}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)='E', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 10:25:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xc, &(0x7f0000000300)=@nat={'nat\x00', 0x1b, 0x5, 0x360, 0x2e8, 0x148, 0xffffffff, 0x3f0, 0x3f0, 0x500, 0x500, 0xffffffff, 0x500, 0x500, 0x5, 0x0, {[{{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'geneve1\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @empty, @broadcast, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast1, @multicast2, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @dev, @loopback, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 10:25:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002a40)=[{{&(0x7f0000000080)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}}], 0x1, 0x0) 10:25:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x1, 0x4) 10:25:08 executing program 5: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:08 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) 10:25:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x12, &(0x7f0000000300)=@nat={'nat\x00', 0x1b, 0x5, 0x360, 0x2e8, 0x148, 0xffffffff, 0x3f0, 0x3f0, 0x500, 0x500, 0xffffffff, 0x500, 0x500, 0x5, 0x0, {[{{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'geneve1\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @empty, @broadcast, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast1, @multicast2, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @dev, @loopback, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 10:25:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2a, &(0x7f0000000300)=@nat={'nat\x00', 0x1b, 0x5, 0x360, 0x2e8, 0x148, 0xffffffff, 0x3f0, 0x3f0, 0x500, 0x500, 0xffffffff, 0x500, 0x500, 0x5, 0x0, {[{{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'geneve1\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @empty, @broadcast, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast1, @multicast2, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @dev, @loopback, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) [ 281.237034][T11350] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure 10:25:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) sendfile(r0, r1, 0x0, 0x800000080004103) 10:25:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0xc, &(0x7f0000000000), 0x4) 10:25:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x29, &(0x7f0000000300)=@nat={'nat\x00', 0x1b, 0x5, 0x360, 0x2e8, 0x148, 0xffffffff, 0x3f0, 0x3f0, 0x500, 0x500, 0xffffffff, 0x500, 0x500, 0x5, 0x0, {[{{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'geneve1\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @empty, @broadcast, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast1, @multicast2, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @dev, @loopback, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 10:25:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xa, &(0x7f0000000300)=@nat={'nat\x00', 0x1b, 0x5, 0x360, 0x2e8, 0x148, 0xffffffff, 0x3f0, 0x3f0, 0x500, 0x500, 0xffffffff, 0x500, 0x500, 0x5, 0x0, {[{{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'geneve1\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @empty, @broadcast, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast1, @multicast2, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @dev, @loopback, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 10:25:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x17, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 10:25:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x68, &(0x7f0000000000)=0xfffffffe, 0x4) 10:25:08 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) 10:25:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000021c0)={0x17, 0x0, 0x0, 0x401, 0x0, 0x1}, 0x40) 10:25:08 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:08 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:25:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xa, 0x0, 0x0) 10:25:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc0045878, 0x0) 10:25:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x40049409, 0x0) 10:25:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x8, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 10:25:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xd, 0x0, 0x0) 10:25:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000087c0)=[{{&(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x24000811) 10:25:09 executing program 0: 10:25:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 10:25:09 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x5f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042040000000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) 10:25:09 executing program 3: perf_event_open(&(0x7f0000001d40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:25:09 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x200000f0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='cgroup\x00', 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/120, 0x78}], 0x1) [ 282.027628][T11400] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 10:25:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000087c0)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c, 0x0}}, {{&(0x7f0000000400)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000008c0)=[@rthdr_2292={{0x18, 0x11}}], 0x18}}], 0x2, 0x0) [ 282.120643][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 282.131758][ C1] Buffer I/O error on dev loop0, logical block 0, async page read [ 282.153611][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 10:25:09 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66e00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x120}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:25:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x2022, 0x0, 0x0) [ 282.164561][ C1] Buffer I/O error on dev loop0, logical block 0, async page read [ 282.174033][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 282.185015][ C1] Buffer I/O error on dev loop0, logical block 0, async page read [ 282.193979][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 282.204983][ C1] Buffer I/O error on dev loop0, logical block 0, async page read 10:25:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc0189436, 0x0) [ 282.214267][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 282.225217][ C1] Buffer I/O error on dev loop0, logical block 0, async page read [ 282.236825][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 282.247783][ C1] Buffer I/O error on dev loop0, logical block 0, async page read 10:25:09 executing program 4: syz_mount_image$romfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}}) [ 282.271123][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 282.282042][ C1] Buffer I/O error on dev loop0, logical block 0, async page read 10:25:09 executing program 1: syz_mount_image$romfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@msize={'msize'}}]}}) [ 282.313815][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 282.324800][ C1] Buffer I/O error on dev loop0, logical block 0, async page read [ 282.333874][T11401] ldm_validate_partition_table(): Disk read failed. [ 282.360188][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 282.371142][ C1] Buffer I/O error on dev loop0, logical block 0, async page read 10:25:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000080)="625284b2c3864fe78e0e3743fb21e89d", 0x10) 10:25:09 executing program 2: perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 282.405142][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 282.416097][ C1] Buffer I/O error on dev loop0, logical block 0, async page read [ 282.426321][T11401] Dev loop0: unable to read RDB block 0 [ 282.434869][T11401] loop0: unable to read partition table [ 282.484686][T11401] loop_reread_partitions: partition scan of loop0 (@‹ܸ¤Ì¥%2xZì¦?h2’~*‰2¶l¦: àQGJµÁR†ý B) failed (rc=-5) [ 282.636047][T11431] ldm_validate_partition_table(): Disk read failed. [ 282.656793][T11431] Dev loop0: unable to read RDB block 0 [ 282.664679][T11431] loop0: unable to read partition table 10:25:10 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x5f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042040000000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) 10:25:10 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x80000010) 10:25:10 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@empty, @random="a6eff208d4e6", @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @link_local, @broadcast, @random="c2130ac7bb7e", @loopback}}}}, 0x0) 10:25:10 executing program 3: syz_emit_ethernet(0x34, &(0x7f0000000080)={@dev, @link_local, @void, {@generic={0x8906, "e1a03155a65321e8458497b88cbd991212f829f2ef31a23959739b85523c3a5b791bb62cfa89"}}}, 0x0) 10:25:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xb, 0x0, 0x0) 10:25:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x1b, &(0x7f0000000000), 0x4) [ 282.675695][T11431] loop_reread_partitions: partition scan of loop0 (@‹ܸ¤Ì¥%2xZì¦?h2’~*‰2¶l¦: àQGJµÁR†ý B) failed (rc=-5) 10:25:10 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x5f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042040000000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) 10:25:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2, 0x0, 0x0) 10:25:10 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x5f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042040000000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) 10:25:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000087c0)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000c80)="dd", 0x1}], 0x1, &(0x7f0000000300)=[@rthdrdstopts={{0x18}}], 0x18}}, {{&(0x7f0000000400)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000008c0)=[@rthdr_2292={{0xf}}], 0x18}}], 0x2, 0x0) [ 282.916939][T11446] ldm_validate_partition_table(): Disk read failed. 10:25:10 executing program 0: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) socketpair(0x11, 0x0, 0x0, &(0x7f0000000000)) 10:25:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) [ 282.974207][T11446] Dev loop0: unable to read RDB block 0 [ 282.982706][T11446] loop0: unable to read partition table [ 282.989458][T11446] loop_reread_partitions: partition scan of loop0 (@‹ܸ¤Ì¥%2xZì¦?h2’~*‰2¶l¦: àQGJµÁR†ý B) failed (rc=-5) 10:25:10 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x5f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042040000000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) 10:25:10 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000080)) 10:25:10 executing program 3: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) 10:25:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0xa, &(0x7f0000000000), 0x4) [ 283.139315][T11459] ldm_validate_partition_table(): Disk read failed. [ 283.146743][T11459] Dev loop0: unable to read RDB block 0 [ 283.154753][T11459] loop0: unable to read partition table [ 283.163920][T11459] loop_reread_partitions: partition scan of loop0 (@‹ܸ¤Ì¥%2xZì¦?h2’~*‰2¶l¦: àQGJµÁR†ý B) failed (rc=-5) 10:25:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x5, &(0x7f0000000300)=@nat={'nat\x00', 0x1b, 0x5, 0x360, 0x2e8, 0x148, 0xffffffff, 0x3f0, 0x3f0, 0x500, 0x500, 0xffffffff, 0x500, 0x500, 0x5, 0x0, {[{{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'geneve1\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @empty, @broadcast, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast1, @multicast2, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @dev, @loopback, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 10:25:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000540)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000440)=[{&(0x7f00000000c0)="e5cef7d54c5bdaec43ac97ab2c6e2b33134bf4a52460ce922ac7dc848391408b18d70e1efb1fe897c16614bf1a21", 0x2e}, {&(0x7f0000000140)="b3975ae2cb1d22568066cc12ce40080e8734c65344cd068470769e0e2acf58cc8804df14b7c10ffad3a2e363b866f5bcccf8312a4e8d5698995f22615dee6f7bbd6d7fb4f31c192dc70f91", 0x4b}], 0x2, &(0x7f00000005c0)=[@flowinfo={{0x14, 0x29, 0xb, 0x7}}, @hopopts_2292={{0x18}}], 0x30}}], 0x1, 0x0) 10:25:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xb, &(0x7f0000000300)=@nat={'nat\x00', 0x1b, 0x5, 0x360, 0x2e8, 0x148, 0xffffffff, 0x3f0, 0x3f0, 0x500, 0x500, 0xffffffff, 0x500, 0x500, 0x5, 0x0, {[{{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'geneve1\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @empty, @broadcast, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast1, @multicast2, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @dev, @loopback, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 10:25:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000087c0)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000c80)="dd", 0x1}], 0x1}}], 0x1, 0x1f4) [ 283.377044][T11472] ldm_validate_partition_table(): Disk read failed. [ 283.385921][T11472] Dev loop0: unable to read RDB block 0 [ 283.402068][T11472] loop0: unable to read partition table [ 283.414789][T11472] loop_reread_partitions: partition scan of loop0 (@‹ܸ¤Ì¥%2xZì¦?h2’~*‰2¶l¦: àQGJµÁR†ý B) failed (rc=-5) 10:25:10 executing program 3: 10:25:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x8) 10:25:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x0, 0xffffff80, 0x178, 0x36000000, 0xc7, 0x268, 0x258, 0x258, 0x268, 0x258, 0x3, 0x0, {[{{@ipv6={@local, @mcast2, [], [], 'lo\x00', 'netpci0\x00'}, 0x0, 0x130, 0x1a0, 0x0, {0x4001}, [@common=@unspec=@connmark={{0x88, 'connmark\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "42c2f7ce28ef401335ddf6fb395bf4a4d216cfa5e921b6e919ef8a0d6093c6bcee49d7b46af988d8931f15a247cd97ebe28f918333489d8bc10f975c5989ee00"}}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'geneve1\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) 10:25:10 executing program 1: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x10d, &(0x7f0000000000)=ANY=[], 0x0) 10:25:10 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x5f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042040000000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) 10:25:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote, r1}, 0x14) 10:25:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000080)={0x0, 0x0}, 0x8) [ 283.650133][T11493] x_tables: ip6_tables: connmark.1 match: invalid size 16 (kernel) != (user) 104 10:25:11 executing program 0: 10:25:11 executing program 1: 10:25:11 executing program 3: 10:25:11 executing program 2: [ 283.770544][T11501] ldm_validate_partition_table(): Disk read failed. 10:25:11 executing program 4: [ 283.816562][T11501] Dev loop0: unable to read RDB block 0 10:25:11 executing program 3: 10:25:11 executing program 1: [ 283.870287][T11501] loop0: unable to read partition table [ 283.891689][T11501] loop_reread_partitions: partition scan of loop0 (@‹ܸ¤Ì¥%2xZì¦?h2’~*‰2¶l¦: àQGJµÁR†ý B) failed (rc=-5) 10:25:11 executing program 4: 10:25:11 executing program 0: 10:25:11 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x5f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042040000000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) 10:25:11 executing program 3: 10:25:11 executing program 2: 10:25:11 executing program 1: 10:25:11 executing program 4: 10:25:11 executing program 0: 10:25:11 executing program 2: 10:25:11 executing program 3: 10:25:11 executing program 1: 10:25:11 executing program 4: 10:25:11 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x5f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042040000000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) 10:25:11 executing program 2: 10:25:11 executing program 3: 10:25:11 executing program 0: 10:25:11 executing program 1: 10:25:11 executing program 4: 10:25:11 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x5f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042040000000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) 10:25:11 executing program 2: 10:25:11 executing program 3: 10:25:11 executing program 0: 10:25:11 executing program 1: 10:25:11 executing program 4: 10:25:12 executing program 2: 10:25:12 executing program 0: 10:25:12 executing program 3: 10:25:12 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x5f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042040000000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) 10:25:12 executing program 1: 10:25:12 executing program 4: 10:25:12 executing program 2: 10:25:12 executing program 1: 10:25:12 executing program 3: 10:25:12 executing program 0: 10:25:12 executing program 3: 10:25:12 executing program 3: 10:25:12 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x5f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042040000000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) 10:25:12 executing program 1: 10:25:12 executing program 0: 10:25:12 executing program 4: 10:25:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x6, &(0x7f0000000300)=@nat={'nat\x00', 0x1b, 0x5, 0x360, 0x2e8, 0x148, 0xffffffff, 0x3f0, 0x3f0, 0x500, 0x500, 0xffffffff, 0x500, 0x500, 0x5, 0x0, {[{{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'geneve1\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @empty, @broadcast, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast1, @multicast2, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @dev, @loopback, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 10:25:12 executing program 3: 10:25:12 executing program 1: 10:25:12 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x5f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042040000000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) 10:25:12 executing program 0: 10:25:12 executing program 4: 10:25:12 executing program 3: 10:25:12 executing program 2: 10:25:12 executing program 1: 10:25:12 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x5f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042040000000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) 10:25:12 executing program 0: 10:25:12 executing program 4: 10:25:12 executing program 3: 10:25:12 executing program 2: 10:25:12 executing program 1: pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) close(r0) 10:25:12 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x2a, 0x0, &(0x7f0000000180)) 10:25:12 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000004c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f0000000140)={0x0, 0x0}) 10:25:12 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={0x0, 0x0, 0x8}, 0x10) 10:25:13 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x5f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r0 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042040000000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) 10:25:13 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r0, &(0x7f0000000480)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x40d, 0x0, 'client0\x00', 0x0, "90fff5fac61e6a4b", "d56dc014c5967aea5cf647a8929b3161c3e154031ebe761e7dafd501d3499409"}) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r1 = getpgrp(0xffffffffffffffff) tkill(r1, 0x1004000000016) 10:25:13 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1c, 0x0, &(0x7f0000000180)) 10:25:13 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x20) 10:25:13 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x5f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r0 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042040000000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) 10:25:13 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$sock_timeval(r0, 0x1, 0x1, 0x0, &(0x7f0000000040)) 10:25:13 executing program 4: ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f00000000c0)) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x79, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000000)="df0fb8010000000f01d90f01c2b9a50900000f32d01e440f20c03506000000440f22c066b864008ee0c4e3815c112c0f01d12ef20f001f", 0x37}], 0x1, 0x0, 0x0, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000780)="912a22954d035472d3b41b1e7328afeb3e3c964e6503b0a1e4d82a19c7ad27e9e830691256143469cba14e5e1a35dea10f74ab2bf25cae1481d12146f25bc35033e8e2dd542c2a3aa1b480afb14aa101ae421be705797a34e97fce1f0c4c859fcfb812b097effc1e386e650bde9cc6dc2c7d74dc92aee5362a267cc1c1106ae24ee3933f4b8762cfd1d09ec8821f017b249476ffe28a859cecbfdf382d781d5b3471e1a6e5f6cd71396709b4dcf0a34e0d968b048814b4ea082d89e42e3e724054eb14b349034b2a73afe65fc70888719d1cf3cd37a243b7bf3c0c1d96d26f8c3c93adb302cb9fdec7a0980d0373333383926780b09ae25fe0aa7a275a06dc933e5d1ba85b667a5ea0f7de941a2e91bf71b1e43ac4af2ba45877d5588c429a6cd4b90fe2c2bcec6e8bb8ecd63aa426fa83405834b1152a9b831c46f5479fc97a19b0d096a63b2e860fdcf0601942b54315b76c694031463bab704bb43d251e9e385b83817fcde80b3797b68b76ef76693e1588294d6ad06ac2b5f9251f8e60574c42a296a4ab8012a46a021759875bdd41b1102219e485521ebd6a444b67e1a7fcffa42cfc2fc1bb95446ef41689be47a0b81b373ccb4e656590d951420091ef15c16e7bcfe9dddf04ebed2e67e4cb4ae9d4d27d183571b11a2c724835c17a7239d3a97c14cb5ddc768c358aeed3bf80a932f552397cbb11130a0bd055625b026dc132b2ed458d12d66a0e4cdcd33e5737ba69b045e8ec5d277934229b601ed9a35a68f4dad2b23e354ab11cf1fde3f25ba49003522009d70b9c09617e08e6cb689f930b7b4e0256289ab74d7f696a16910202807bd6e627f7ee00aba20868466d374cb96c95a31af0c78fbfdcec105cdacfa9e885306ecce361b17d399dd85e99a828df3d81d39c0c1113145bfd2f6fccf86e95f352bf01e3c6b1f5721cd78fc6248e644f431f27079e6d1c8fec688fea18e6a9a67664aa3b63637b419c298d00b368b22738ea86d4cb9bb7ed09dcbd6d899d0029b51f080681acaf3fd1c71a2e7d141d047a044382b8f4f568373d9e07b0d28c069a684a9c55c563020b2ef4f28bd9db4806eef5781dbee8c1f9b06898f8c5bbc7a1309640604f3d8a4e1392424b6db3b49113600d0ed8fc2a24d1bcf59727a0971d8a727a416748ee608a2086085793cef1ffd177a4aa0dd5b13c6a5ecf2043a65eaee201a2c211535cfca874adaa5ee6f635861ed6831bd933c8daf7517211699839fc91c61f1b027759e416eab26ba4719ffa85d037ec2260985c9ff1ddd9f5681d57b953075ab42578481f9c8e14d021d9cfded426cb372760ec46328dce95957eca975253ab42ad8ba0ea6e9a66778e829b42f1efda6ab70567a389dcb51df8a3ac3bcef1ba454d6129ff102041aba9c7c373089806369aaf08cb3ea02d028acd2201edfd405c49df399eabdccfbbc855fe8e0b4adcecc153ceac0dc315a7976c5485526e01e852e9c529067395a4a48134812d8eb6215599fd6715c886e825422d8c80560ebda4960b8f9f133c6cf4fa00feafcc551baee134527b5b90108a0312db8374ff6f30b4a92b90820e893371854d10ee9ee491b43362dd5ef047d3535d0053f81f7bf80d6c3460464ce31bd66e4642e21119e56ab588a7ed048cae49ab968f31b6f5092b00fc32fd5828f7bf45f170a187c31e3b0a4b221d0aebb649d0bdde7fc8d4a06dcd2493ebfa6339b06e9127123097520a656f94561f96e55a66fdf36f287842159e0fcc681a37f194b0be4fe34db874bd2d216da514946babab8924fd0a230e29752d59a3ef7122b1d4c16e0a8d2dc4d8ca528555824620729061f2868b78154f538215c0ea4e911e401f21095c0ac50f574fc7079c4ac3ac87b62eddcd88e86fc77b7c33cd00ec68c4e68175be46fa439dbc622b1ad6d43e9756c412cf6149a3d3bf2b56a397fe7f7c30996b36f91f994da1f14b49afb9cab1e59c4d79ecf824f77fcf9012815a34616bd94f22434db402035b00dd696e8d50b0ae8bd072a306f0bde03bbcf68b7fc04f409c076831738ad01d76a3b7d7d9c0e7b381f4e3c0c7b0b7f5810300203d67a641fa59fc9d7a651f96a455929d354134b14215a7f036205021fffb9136dfdf3635e09188119fb490eca65e8254484d03c5aa977230bddccab08176366d3a8a7fb0f0343183fb70a8ba273885efed492714194c3ab865c338ecebcc11c9bcb58251ccf1427e7df3dc5ecbdee2f13e5a0f11dc4fa96cee0f676f09b24612871f8f4e34146838f13b051ba93658ce0f69b1e4c2d2072634e1499932e7e22cd2cda3a0a0ff91b41850e18241fd3b035204ce9e9b5388e2e4c3531586efed31ee4bdf74526fcf85f58c0d48557937c488c1e1c1e80dc7d95844a117976dd1646e8c007d03a77f53d7586c18714b46fa9e5a43c4400c371cda9e1a522b00d7285c26d1d652668698f3298d15e6c8d7547d3dba9f617551090aaec666e28871690c7b8417c25cfa12a5bfc83d268caadae1766e68ebd59ab4119be78e45ce5641993abda44c6eb6ae3a08ffe7ba6d2d7f3ef869ff79c4d49f51200394b58b72365e7e703944b19e451dd4578f0b82b26b2fb9a8f1794534581d8dbf457802cf77a2fca9f25f94c46699107d0d839d1ef2bd11448d58582392ae1f94a90b1a580aa2d0d8bc71ef96e0f187669e1c780755bc34c02a2c1915e0089a65a26d8f8f59447125d8faa6189839348a5bb2d1b39ab8a47abc42db583e4c700840155665a0886e4257802e070a7715a7cc326e4110fbc551134d64f122279684c3bc0849c576cef4affa392cd0697c8f669bdbb9a2da42c31e4f3e5eaa8f72f91e2867230cb6e9170ac1a5c2060c0e09c7434cf6febabc290fe834ff000263a003fa1d17299b30b70b7053060e3ee2b85e32fda6300281ee3f99302e7e5ef2fe80ebbb8d6ae6e43a635876614e0571b6a8e94828a777932fb34eeca2d5656ef6578a9cb8924b66ef88830256d30dae7965a4fa5618c4a5c2538ad1c5814363c0fe83b90b587d3dc134c18adc1e0356dabce2910a4553c9e5f208aba7fba42973516b2d41c30a3f858d1b6f9892d4e5f930805081cdb353830127a41207a8a1a3930df9e33aba47f2afd0aa134a7a528cb2776d24750a3a52042988553cebc0aed9b3149a14de9f65f113de1909730919c5c1f80c9bc9456d9002831b1194bd911656890ca8edb9b7158e1ec453369cba4f975f2babcd98abff17897e1a4aad25a13415b0658bbb3a2db66787d6596f7c114e4017b584dff5f717a870e1ac5935e35e0a260356d35740a51fc921a7ec08e449c2100ba8a1849bd9a97f6cfdcbd798305ab13423fbaaf20f49fe48942eac1de334779a08b9cfdb5e1eb6686ef53cbf34fa3cf052824a0fc24180008a434a7b6bb0394951e73c3af9962a2d3f06eb8f4754c768c4c40329a3a6f0c5d0fcb97fd41d98717db331ffd24fc7b51f932b71334fc723ca5d46e296eb0bab1825ae27312ceca14cffd44b07f43dc2690efc98cdd077c746e3f6c4f4c06846c3525fca52bb6a57489ec9910b28bf21a4d8ab86545051500def1d68361b1c55451e1844e70a24c44c6776f9f1e65d10c43fddd0a6fd00b41a10ef2b2e1f93f630f17a57107526ac2adcce8792a78aaf6cdd32391a97058e84788ef0304378da5d3cbfd1bf18ac00461af1a67f03ca5894a10a304c6ccec7f4bfab45409baf8c7a06921be526596cf14d0b92260f4a01ab3531a63afa5e12cbc0c53f2e642cf54a27536fbdda2a3e7141c1e340f0bfdef388c33537f91b202e8b4b94b05be5309ff5afd4d770fc3ffcf4785215467b5633c753441c8dafe3d86c3cb4012822d56499f8cf6c89688cc98db1d0b45b6d4f0fd92432e13d846adf0d3396d6e312401843cade29d715cb902bd5fe6f9bbb0d7037a4caf7947f7497cd2be400a3ba93079d092bd6d61e05a490f0450d4822c4f6e8b2263dcb44de0c3f1646a40430d76350f1543ecb720bef6d1519b3835b7fb6decb2e6caa89044b8fcee166acb1fdb886a3f3312633ced4f10891734c540d97ef53165acbc099b9fd2f7fc4435600f54ff0a29078189c5fa0bfc2cfbfb6fa399fa8c630968be5272b7bc1faaee5a470284680e652b0e2f1c0b7dde79f45d94e800bb279e3dd8111c8826602091267cafb6c0df84804c4c1b227243e30c7e2fb768edf2f89a4203aa6e6889b148e1085dfe436799327b89da7479ad3b89091cba0592dcaa87aba0f139c7312345bf7925a5490e21a87d6511c482d2d0111514704d21232f140da90945479a560608c0929b778e89005fc28c8cdfd34c859d927320f3c7b9ef9e862ea73863018f43be9a50fe452296d91dde18a1e3be1c699e65fe8be24b692b9eee63109d91cca1fd116a91de9d602d2a31421d90926ce56d6630cf744837640bef15a3eac8fa29a2bb0343a207e8f0c012ff6206622541a3fd320979f912d33ac4ecbede162b6e6ecb4f7b83c5643b5c2f5b30e69845d5281a3616117ebe1345b80b0e8216079a3160e51caca25e3239b036e016acd62a708d52cb879c70ff9836df868bfeebc41e98e91730689f5966e45390d97e6153a45b6851f31d7a6f27863e776ff00aedbb91e0f1607f4e7ebfcd0f6dd63d1124f7f558f8c89fe3ab5619db1f9881331b047f7d9aa822f303dcf09e66ac021b793535c6ed3059874dd69647cce26579ebd7320027bc6e32ac27513bb27e29e6703140dd7f121d7934d9e117861014e22dfddb03d12963a8223e4c4e5a1a494293a5776e0a0b1684b999fcff9227dc4b9d5f4e08fe3ce62881bd1ae366787cf549882ddd77106655d9c4c18769a2596f9b86b31275e62129c1ca0c1677f703de26dc4b7e26463c65b8e4590d71aba1b8215d8249793874bbab52663112435766d11936925ab958abf9d20cb833345c0cd58f6f977bc3192636e99422fc72775e8f6e19255c20a926e1dc2e90734bb7c8a86638c366b72e2ba98b33040ce1645d9fd5bc4d189f9e576f8b37e37f9e67638dd4aec6388d48ec2fc6888c1ef2a4ff62d26d5d60834274f6be4b691827f4e313c733893e7672d501285b0ff5087b6e8695ecc4dcc24409e3ad61287cd5c3e95f95e699dba0ba9ade569e73ea56213a06ae3b0c37004d71512b7393e8b02052132640eefc831b76573616dcd2dead69ee008031d0b81c74beb054435677f7c0a3d3e92c2299b73f63b7dd736b17cec30df1854ef4c15f5cb8a03d2ca409b3a5db4836dd4cc3b6698ffa3666ae14088715979e51cdb16fe8b78a780a2bdb4d71099c1c8a4452a2597c1cc17ece9559adb0d2b1790174e5ec510bd6530112add5cd5aad84b91184d47301376f770b818cf0c2ac4ed4e57531615186319622f8fe9f00cac8e9baedc0912fb2280a1c6491d41b277a5dc50e488466961f081dde790e0bbb849dd922abdbdb01dc32868958977f3f858c5bf0d1fc9756c27fe503592a1876de255c10b2c9b0acdefea9f6e8d154fedf527b9465e0f821ae1c6b994c3e761bc5a46a03414e41b9da4feacb999748fd2e1f460a694ced8de3bf385889311010a7fe3efac8ac0fec06c1805e6801e4b1683e3012fc1954cf53838ff9fcc0e90566686879718af4fe8746fd5c575b42a630e8635860038ce9d88e7a5fa5d663909c8eb3e9f195d27dee72a8c0870937798") prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = semget$private(0x0, 0x4, 0x404) semctl$GETPID(r2, 0x1, 0xb, &(0x7f0000000380)=""/231) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x1, 0x0) sendto(r3, &(0x7f0000001740)="17c42f1e3a677603e5e7056abc1911d2829255497306d16740589b4fe217e2e84d8535a102343a7c928d7bf29511da21c460a2612948873e169da7fd5cc4510c5625e994d56087574528eda7a992dd5bfe409574565255284a692cdebea28769225fd55057dc620d7f0fae654115d4043c53f4c4fcf03390a6589e73b9b2a1cfc01865bee397a5b18a2c49dec5bc2be8eb049d02388623dbfd9c7ecac479b3d55dd2a73ae417b41980e2c0982efff99840e199f135be1344202edb3a520856f82314df86485009cb843bf409ab19ccbb7ce8751fba25057cca96d5b4971535a04bdb41e631d6577726cf394e34a7aaea9155089567f8bc8947faeb016a89b86c923d6d2901482e37e1bc778ff543301acccd1617a93e31c17d68bc1b1be73aed55a67098697d1c018186722342eb242945690c7e56549f1927b06f3db9aed81824920c65d1b5f123b160c75810a280ce0824158f4c8ae1e89222a392df5b70ffc370abb2447172ce58ae2a64db56d00f403591130ee7d36e75169a3c1e1c5176c8f89f728bac8a00500883bed7bf2b31e261e22bec107fab92c354070cf959a5327c6f565844df228557934459c90369708752e37ec7e0f0d9378c790bc4d1f07833c54b3bba2c44531a6035f2e5fd9a1bb4c7bd3f383fd3cca892dc1ccfff4ca5f096de30af28c80d37386280bc19cdba556260d394069b8f18a41d6c4c60a007844b3c5538f79656281edb9cb142a71b82394bbd475f1977467a10ccbee8705e8720e4c3271f449f06dd406ae97c5dba116504154eec033a9e5125f463490edf2f35a85bec371b8aa59cb16d708c6432700ca1b28ab94c12ce803b0082bf989238424ff6c38dc7d0978d5fabf12ef39118ba1fb915d9b326f4fe0c7bbd3f1e9476d79347496366fcf009304df83e15d66a5ac9ba13eba09df706df8228cc8256cbf5b88c7467c5d4806afe99e95558e6c8f0c6a8ad6d2a8bb23652e6e13225c946d8aabfe1d56000879ccd8fdfc80d436cf7c23b6f4ad29df28d19e894b4bdb28172aa54e5e9ca001687579947b7ea5043f2ce64538b25648c01fddc3392779f618f477888ae867e50b0d21d65e4a182a17580fa697c18c4316270e4f2aa65bcfa08819bc713e3556c50262a99796558d3a6da09c9a4eadb75ba7455a089c739fcf896db6cc612d374ed86cd9f4ddb63e7c59da018757e1675a7073a26dc1fa19f990de9e1c29b098a5d757e309d8c65a84feb8d27850a308db2a847e5de849902b1249cd5175b39981841f89fe78588a0f42de7e6628b176b2dc3de261163a8e3cf2c7fac369c00654f168202f6d4a66b5a42426e5cfae777124a5a0ae918c9927b35381b7cc6d8b61611a8b7f0735b5a59e791934f4a769bc3bbeae0559006e3df836ec66f9bdb21b064d913c5961e95ac5fbad3917c8d541d9451f3ecea67c0994b134375117df7d05bc6df9d02fef2450e0f597987be0acabc96ee565dd548ecb03a26aed03225675555e18dc51983b748b9db9adf8ce7496cf529e51f55efb1d78a3291b12113d83a316e6d431d9b5dcb2be108552b779259d22e3f545fae231bd598aecca6345144b97dcdf8a1daeb575548fb39e2839a2a3466a0fb13858d1312ad6c24110dcd1d91c3439995fe06c67288d851f98bbe0da441aec6b4be494f1a1e02ed31b31d9b336b8a44d3b48482b738f9496b80a04f99429a890ce8bb5106cf362c9175d7bd3c88fd7a3183b1344a11cea2bbd7c392cee8d684e932eea030f5fa4b3b80cb11b429f62cfb61ac9a965a660d92e201328da5961c62144d39d3229865fcf853b77da64cd3b2588642f9806d01c4b34ab73cf9046748d69c05efe4b9790e5ad8599b5ffc99c9cc0a281f85f94cc2c03f4fea0a9f3f468c2d0b2ea3a59af5133ee2b3ad13366248bd162b1658f63d2210b46ec3e50da5ace3d554da6886a6dc49b0bfb7cfc2f6d42f1d8452b173fe09a5353763e28af3aa5b871e682c50a632aac4c3adccf9cfba6097ddb697489acc8222be1b8b7c968d95e233389bacc6e7118bacf21c11ad7a5bea68909d1963d9ba58c1108b2ce36cc26e6379d402d3c9f61e8037ce00315bd449798bda66ba441e1ea31b0c977ce3a74d0a626c083bd318bb31b66d5e25de60d587928111b66843aa38c68c9e0fca8d2b47cdf66772e2f98335847a3c88bc568fa82f1c80dc0f43adc267bf15652e8dbe5d754646b8dbc5f36f2c6c5fc1a2bd2e993e2f3014d215c33af0f0037da95079ee8f20d56d72251963afa1bdd5f3ebe8dfbf1f33ef13a890d6a0977bf6fc93d159a027d5ed0e7ed7930cc6e4ffeabbf22fcd6126917198e09f1514a50be2856a443322e498665efb17c428fc0daaf21563b947b837ef9f9feda8cc21e88191ebc96e68b85b7207b3912c5fa818f359c1c33c8ec6235841e4baeb477cc0d1953183165c434eb41d73d58f082d07cfc417b75eb3b6866ef32a852133e285bf6ee6f6e6b0ec748762b0e2e7b5a19683a91ad6e3b46693f9e0bdfddf7c211d6f2e7af48a80b2c5d4037716c20a6053944d4464411762e7123293c6d00d8625430d5c5fde5caef6b4cd8035c0e1f0991663d8d02c17011e7b6d94db46b15692af42ed24938a6ab0e0e4caed311deb642944e7d3559cb3b86ea5b2bff9cc03d1222dbe0a78241c2c42ca263622744ad37c3e8c51c7a2eb8938c6bbd198730eba9cf0abd7e84670816aca333f9bafde72150aa4ef3e7fe4a4d8b54805b6046f883bb620b809543ccc76d2534d01de2f6aa697bc012165a6db6c267577773a0455fcc9ad9b2cc335a26d08009b8aae3d50f0ef1a8334895b4df4ea54d7b819fbd76356e37fe3af59e83032b6d8511b029de6564b9d8e2e4ab8f6aa21cb6d644b2f2b65dd53718f7a4da5858cb01af12a9c795a960a91a3e38c802cc587a2efeecd1602b0bd3843ea2bde31b3ca94d03fe2f98c87e83a4516f314d2719c41575ed441636d3a3d3453d536379f4a48a5d734f285ca80a5a540d3f38a1c9079cf2db5f1558bb4cabc0f95b1f2db37393554bf28b2d5ee27f9012c70f08d8df638d979603b9c01980d5bc64e2b36e73df735b178cb89e906195b43972e05242f9f2c87c28ff9341013ed57c9f118f8a673d962742396dfd83d444f7506a8f3e57dd42bfd77f15d29f753b55a44ba813d5b3aef10eff87bfd5355a63a4da716af2fba20d55a334da51821c1abef011800b427a6ca78ba9cc69ce74988d0205fa57303832fd11fba064789bcbfaa3b4e2b167d3e88ed291ae137b3d38e893f78f896b2fb31aaddac67d5f298a9f4015490cff6bd912db90f71efca581e09b6d4fd7756fe50df836d9826b99e55c5b45851e3ede27e5c3a50efa3c84db5f4347fc66ac247626c795400586a14d66aa1df9ad923c10235bacccb2ca321c745b8ac44bf5a97cd8511b44ad6f0b5f9f1254d6ee7d2efdc390cc8199a2bd634e3067c99948ae5f366ef1c7370c93b27611b36411a0356cba9634ed1c3cb5cfd7cb011c4a945fc8f322e0f04f569871a9b3dcb673050516a8ac9b80015808b7c151552f54c16d6dfbcc6e1c26dd4bf716e8c43c68da1cf2b7a4a71cd8abdfa77f4f4b71c6f3d625dea31c3f103695d1bdb1d223ed4ddaa1aebd3411fac23f6e33521b3882f6b7907368856dd17d920db8f24c92636e7a3ea4c2d1235c322e682fdcbb96d8ca7591474ac9dbfcbd7fa8bd5e107ef00143d559c7d119be2dfaf48769022bc9d1219485bafabe069f16dd241a54f70f1063ba1f8770bf8e4e4ea409cf243ce88a639c4b3f3f210b65782527b104d7c83a25323546d4cf961c904876a8d66a5cdbb1453497449fc6d6f620ed32d4e2170c87c6abee795c2b444bdc643f194066ed0f5ac575e2d0ae0587d4ed9b3e94719696eae652056080521da77a728330441a9b18d068c62c55bdccfb6b2fc534a2afd8ea268a5ccfa1db06ced7792bce2f315635f24ae5a85bbe287eb8fec9b2bf6d2b186f4ca0a003553de64c3ce039f13ffda220c49fc3872627d3a9db75e0ec21f7c6800b185a932bd146e83a6d4f8e156bcfd1e99d32b5784cdd58416cb6e953371d1ce117339a6145fcbab35867bf383430e74578459249f9e5a84c4bb3839dc9b07727590e2933d80f712b99de523ed37e57fa4dee0eb7c8ede42f08312c44637677ec365e2da0f768b094f0ec4d382f333a7c10672b2ff1ec93cc3df4992b039708d9a63edc5ba25574352f4b8e4b72ae9e412e7ed2cc91b2767238c6e2a30d22b66232a59ae0120c20685f8a9a1b037f3c0196b2cf9bb1acb9cf5971ad73185ea99cfa6fdf13210b2bc2e96e7d40ff1f59185193dc459d8cd08add4d6e54ae00dc2737f1d5117e0039ba1b14471f262e3b503cfff6abc6d79a18f3633ef656a65ecc44a11b9fede9250efacaa2598fe382ee173f37ef22f82fbc66c619ab08237478f675de851fcc2ca3c333babf8915c03910277a2032f3ae9ce735a589d9e2fe2b577307c1b83d47b374deba4b3e4d18fc853a7bcb418101bdbe0d4ccc6d8831391daa102d1fe8ca9fc5e0fba1d5aac131b8230b9d59a4c6d113f0ed910d78fb1b85ce8516248955a5f807c5cacf8941f397bcdde328c66fc92c3e6bf1f592360ef0bccd2160ab71aaaf1141563f5861f5933e0b130549bd354027b4bf5d48b610c13ccf5fd438559039a64d5eb85cf5ee3cc136d5341e4e00b5006b0507aafdc2647ce82811f1cbf9db443a6dbf6376bef7d5f76ce65b9b785e8caaedfa0c7040b0cd520443415a1d59477dca0f270f14e8aa6ee88b4908fa339d6a8b43b67defbdc91a4ebdfa615b8a96076fe10a7e5a215233f6f3c8bae6567290e5c7e85270d9237ca8168f309ec6d875a32c0aa79dfeeea92f956208bda460f0a211be48315728665d0239cb6f0d4c12a89c4f61de6bc3126d0a783a2756af3432bef29bd8755284519a04681f38c33921d1f4ce635118188f0bdcc5a1698ba59f7b36a0ab01b0e0a5f299e209a77e7d3f705d8c83ecff64860f54da79dbdb65b4dca7349843b0eef27bc5eebe119d5fe3e297b4d677fc6cc13c77f49384d2d140e5b136ac1d091cd92ab8437d4c434beda3a5ec2c41474979da8863f4b0bde7479065d5b95492c6197916c3faf2f8a7be5d261e16f3705903b10d00a39ef6ba9628b8c40984c7bd8fe3b70bf258b0ee699a9ccedf839a0ea7db8e854e98e8faa570bd21a65bf663a2073d82c60aad91b70403388f60dfcf438fa0a83401f5decc598ac6fc3f1a7e8718ca61037856ca8095a4ac6f709f17894531f6323516f72adc00c868543a582229272bfd5b116ebd488f3bbbffef82c75548914f54ee4d1314d01025e668e9d0bc53804a7013c6d3dc943335e58d8c3236f457a016e44aeab7a1869a2e0d2c847ec9e4905ad77d3b6f9de8fccb5f5e38a74296f2beff2e5d6cedb34aa50d12914a922dfc9b5a9d90da37b4ce58fafc35af9a816fabb835417fe9a4ecd90e68aa254c23130602142690025b78f76fa5db63364c0412b7b804f71336ef43c2c03d3c169d4a59dc5562e31ea6f0cabb9cf1ae21b7c102c3b5f614885f335c6bb2109997886082d356aa08f77c298c536349fd92a5e152b59b8bc38453e95cb2e41294e9cdf17b8fcfede368afaf96adf2f9c011c4a4a0e2d20e3713846a289aedc583b68d70c84c86d8354a6ae9ba88315bfae41d727fec0736a59af014df7c97994685e76827ca91791dcc6e1f048f988f32c50124bb60c5e89224d59a6e4bda9e6bf26354fc399", 0xffe, 0x40, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1, 0x4}, 0x40, 0x0, 0x0, 0x3, 0xffffffffffffffff}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf, 0x11, r4, 0x2) unshare(0x40000000) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000480), 0x4000) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x10, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 10:25:13 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1e391, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xe, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xffffffd8) write$bt_hci(0xffffffffffffffff, 0x0, 0x0) 10:25:13 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x2, 0x0, &(0x7f0000000180)) [ 286.044614][T11611] IPVS: ftp: loaded support on port[0] = 21 10:25:13 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x5f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r0 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042040000000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) 10:25:13 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x29, 0x0, &(0x7f0000000180)) [ 286.258388][T11637] IPVS: ftp: loaded support on port[0] = 21 10:25:13 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xe, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xffffffd8) 10:25:13 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x5f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042040000000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) 10:25:14 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) poll(&(0x7f00000006c0)=[{r0}], 0x1, 0x0) 10:25:14 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, &(0x7f0000000040)) 10:25:14 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1e391, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xe, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xffffffd8) write$bt_hci(0xffffffffffffffff, 0x0, 0x0) 10:25:14 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000b00)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 10:25:14 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x5f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042040000000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) 10:25:14 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0xe, 0x0, &(0x7f0000000180)) 10:25:14 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000004c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000000c0)={&(0x7f0000000100)="dd", 0x1, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000040)={r1}) 10:25:14 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT(r0, 0xc04c6100, 0x0) 10:25:14 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x200000, 0x0) fcntl$dupfd(r0, 0x406, r0) 10:25:14 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x5f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042040000000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) 10:25:14 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1e391, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xe, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xffffffd8) 10:25:14 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT(r0, 0xc0506107, 0x0) 10:25:14 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001300)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 10:25:14 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_GET_CONTEXT_ID(r0, 0x7b3, &(0x7f0000000040)) 10:25:15 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1e391, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xe, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xffffffd8) write$bt_hci(0xffffffffffffffff, 0x0, 0x0) 10:25:15 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042040000000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) 10:25:15 executing program 4: io_setup(0x1c7b, &(0x7f0000000240)=0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000080)='x', 0x1}]) 10:25:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000b00)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="94eb98c5f97e2c2a4a02408ccb88a96a52bbf810f9b72aa17225a6c6bcb1f56bc51ce9668fee7066d816af4c6bf88f7adff4c49f3dc6e467603e98d004b63403d6570cf7d036784cb892eb7750", 0x4d}, {&(0x7f00000003c0)="f0583ac29776b175c108434c251d2996f169fa34891154de372b60d30b7e13b8a820cc31b4dc8a98236205d5c5329b8482ae7ac5a999d57dc5a723cd5eede9b9edda4b522a6a4a42b8076e488ef139f0baa6bd32babe0c990c66a75c9956b8272a0ba6d52cbc094e996f6cb52e5bb9d2c5abeb1621f359b622fdbbe583c1d262bc28fc4d856e83a3b3cbcfcd83d8ed0c9184f31afac72189b6896a321993fdf79568ee4506113d22", 0xa8}], 0x2}}], 0x1, 0x0) 10:25:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 10:25:15 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1e391, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xe, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xffffffd8) 10:25:15 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000140)={@link_local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2c, 0x0, @rand_addr, @private}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 10:25:15 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) 10:25:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000b00)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000013c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x48080) 10:25:15 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000100)={@broadcast, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "9904f8", 0x0, 0x33, 0x0, @private2, @local}}}}, 0x0) 10:25:15 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042040000000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) 10:25:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)={0x68, 0x0, 0x1, 0x409, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_REPLY={0x4}]}, 0x68}}, 0x0) 10:25:15 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x1, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x10523) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000), 0xc) sendmmsg(r0, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=';', 0x1}], 0x1}}], 0x1, 0x0) [ 288.289513][T11743] overlayfs: failed to resolve './file0': -2 10:25:15 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042040000000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) 10:25:15 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)) 10:25:15 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@remote}, &(0x7f0000000180)=0x20) [ 288.425679][T11752] overlayfs: failed to resolve './file0': -2 [ 288.494585][ C1] ================================================================== [ 288.503215][ C1] BUG: KASAN: use-after-free in decode_session6+0xe7c/0x1580 [ 288.510599][ C1] Read of size 1 at addr ffff88802cf0c0af by task syz-executor.0/11755 [ 288.518833][ C1] [ 288.521181][ C1] CPU: 1 PID: 11755 Comm: syz-executor.0 Not tainted 5.10.0-rc2-next-20201104-syzkaller #0 [ 288.531153][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 288.541298][ C1] Call Trace: [ 288.544632][ C1] [ 288.547543][ C1] dump_stack+0x107/0x163 [ 288.551892][ C1] ? decode_session6+0xe7c/0x1580 [ 288.556954][ C1] ? decode_session6+0xe7c/0x1580 [ 288.562044][ C1] print_address_description.constprop.0.cold+0xae/0x4c8 [ 288.569163][ C1] ? _raw_spin_lock_irqsave+0x4e/0x50 [ 288.574643][ C1] ? vprintk_func+0x95/0x1e0 [ 288.579226][ C1] ? decode_session6+0xe7c/0x1580 [ 288.584236][ C1] ? decode_session6+0xe7c/0x1580 [ 288.589247][ C1] kasan_report.cold+0x1f/0x37 [ 288.594013][ C1] ? decode_session6+0xe7c/0x1580 [ 288.599025][ C1] decode_session6+0xe7c/0x1580 [ 288.603877][ C1] __xfrm_policy_check+0x2fa/0x2850 [ 288.609128][ C1] ? sctp_bind_addr_match+0x1b3/0x2c0 [ 288.614539][ C1] ? __ipv6_addr_type+0x20d/0x330 [ 288.619582][ C1] ? __sctp_v6_cmp_addr+0x1d2/0x520 [ 288.624765][ C1] ? __xfrm_route_forward+0x740/0x740 [ 288.630296][ C1] ? sctp_bind_addr_match+0x1d5/0x2c0 [ 288.635655][ C1] ? sctp_addrs_lookup_transport+0x1e8/0x260 [ 288.641618][ C1] ? sctp_unhash_transport+0x1080/0x1080 [ 288.647247][ C1] ? find_held_lock+0x2d/0x110 [ 288.651997][ C1] ? mark_lock+0xf7/0x24c0 [ 288.656412][ C1] ? rht_key_get_hash.constprop.0.isra.0+0x90/0x90 [ 288.662991][ C1] ? sctp_hash_key+0x230/0x230 [ 288.667737][ C1] ? sctp_csum_update+0x30/0x30 [ 288.672579][ C1] ? lock_chain_count+0x20/0x20 [ 288.677428][ C1] ? __ipv6_addr_type+0x20d/0x330 [ 288.682448][ C1] sctp_rcv+0x12b0/0x2e30 [ 288.686773][ C1] ? __lock_acquire+0xbbf/0x5590 [ 288.691708][ C1] ? sctp_addrs_lookup_transport+0x260/0x260 [ 288.697719][ C1] ? raw6_local_deliver+0x54c/0xa10 [ 288.702989][ C1] ? lock_downgrade+0x6d0/0x6d0 [ 288.707826][ C1] ? rawv6_rcv+0x1110/0x1110 [ 288.712415][ C1] sctp6_rcv+0x22/0x40 [ 288.716531][ C1] ip6_protocol_deliver_rcu+0x2e8/0x1680 [ 288.722162][ C1] ? __ip6_make_skb+0xbd0/0x1f90 [ 288.727094][ C1] ip6_input_finish+0x7f/0x160 [ 288.731838][ C1] ip6_input+0x9c/0xd0 [ 288.735925][ C1] ipv6_rcv+0x28e/0x3c0 [ 288.740063][ C1] ? ip6_rcv_core+0x1c80/0x1c80 [ 288.744963][ C1] __netif_receive_skb_one_core+0x114/0x180 [ 288.750843][ C1] ? __netif_receive_skb_core+0x3870/0x3870 [ 288.756723][ C1] ? mark_held_locks+0x9f/0xe0 [ 288.761475][ C1] __netif_receive_skb+0x27/0x1c0 [ 288.766485][ C1] process_backlog+0x232/0x6c0 [ 288.771234][ C1] ? net_rx_action+0x252/0x1100 [ 288.776068][ C1] net_rx_action+0x4dc/0x1100 [ 288.780735][ C1] ? napi_complete_done+0x830/0x830 [ 288.785930][ C1] __do_softirq+0x2a0/0x9f6 [ 288.790458][ C1] asm_call_irq_on_stack+0xf/0x20 [ 288.795492][ C1] [ 288.798524][ C1] do_softirq_own_stack+0xaa/0xd0 [ 288.803580][ C1] do_softirq+0xb5/0xe0 [ 288.807727][ C1] ? ip6_finish_output2+0x6f1/0x16c0 [ 288.813001][ C1] __local_bh_enable_ip+0xf0/0x110 [ 288.818101][ C1] ip6_finish_output2+0x71f/0x16c0 [ 288.823211][ C1] __ip6_finish_output+0x447/0xab0 [ 288.828316][ C1] ip6_finish_output+0x34/0x1f0 [ 288.833153][ C1] ip6_output+0x1db/0x520 [ 288.837482][ C1] ip6_xmit+0x1258/0x1e80 [ 288.841885][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 288.847856][ C1] ? ip6_append_data+0x330/0x330 [ 288.852798][ C1] sctp_v6_xmit+0xbf3/0xfe0 [ 288.857290][ C1] ? sctp_v6_err+0xca0/0xca0 [ 288.861924][ C1] ? sctp_chunk_put+0x218/0x2d0 [ 288.866805][ C1] ? rcu_read_lock_sched_held+0x3a/0x70 [ 288.872404][ C1] ? kmem_cache_free+0x315/0x350 [ 288.877374][ C1] ? kfree_skbmem+0xef/0x1b0 [ 288.881955][ C1] sctp_packet_transmit+0x1f44/0x32f0 [ 288.887516][ C1] sctp_outq_flush_ctrl.constprop.0+0x6d3/0xc40 [ 288.893744][ C1] ? sctp_outq_select_transport+0x740/0x740 [ 288.899629][ C1] ? mark_held_locks+0x9f/0xe0 [ 288.904377][ C1] sctp_outq_flush+0xf3/0x2580 [ 288.909138][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 288.914347][ C1] ? __mod_timer+0x83c/0xe30 [ 288.918926][ C1] ? sctp_csum_update+0x30/0x30 [ 288.923765][ C1] ? sctp_outq_flush_ctrl.constprop.0+0xc40/0xc40 [ 288.930202][ C1] ? sctp_outq_tail+0x6bc/0xa20 [ 288.935053][ C1] sctp_do_sm+0x74e/0x5120 [ 288.939467][ C1] ? sctp_ulpevent_notify_peer_addr_change+0xdd/0xad0 [ 288.946236][ C1] ? sctp_do_8_2_transport_strike.constprop.0+0xab0/0xab0 [ 288.953335][ C1] ? sctp_hash_transport+0xf7/0x610 [ 288.958655][ C1] ? sctp_ulpevent_make_assoc_change+0xa40/0xa40 [ 288.964996][ C1] ? rht_key_get_hash.constprop.0.isra.0+0x90/0x90 [ 288.971491][ C1] ? sctp_hash_key+0x230/0x230 [ 288.976261][ C1] ? sctp_csum_update+0x30/0x30 [ 288.981097][ C1] ? sctp_transport_pmtu+0x13e/0x470 [ 288.986376][ C1] ? sctp_v6_get_saddr+0x5c/0x200 [ 288.991389][ C1] ? sctp_assoc_update_frag_point+0x20f/0x310 [ 288.997438][ C1] ? memcpy+0x39/0x60 [ 289.001403][ C1] ? sctp_assoc_set_primary+0x173/0x300 [ 289.006950][ C1] ? sctp_assoc_add_peer+0x249/0x1160 [ 289.012322][ C1] ? sctp_connect_new_asoc+0x3f1/0x770 [ 289.018636][ C1] ? sctp_bind+0x110/0x110 [ 289.023041][ C1] sctp_primitive_ASSOCIATE+0x98/0xc0 [ 289.028413][ C1] __sctp_connect+0x9e5/0xc30 [ 289.033082][ C1] ? do_raw_spin_lock+0x120/0x2b0 [ 289.038091][ C1] ? sctp_connect_new_asoc+0x770/0x770 [ 289.043532][ C1] ? mark_held_locks+0x9f/0xe0 [ 289.048282][ C1] ? __local_bh_enable_ip+0x9c/0x110 [ 289.053554][ C1] sctp_inet_connect+0x15e/0x200 [ 289.058476][ C1] ? __sctp_connect+0xc30/0xc30 [ 289.063372][ C1] __sys_connect_file+0x155/0x1a0 [ 289.068387][ C1] __sys_connect+0x161/0x190 [ 289.072962][ C1] ? __sys_connect_file+0x1a0/0x1a0 [ 289.078200][ C1] ? __do_sys_futex+0x2a2/0x470 [ 289.083033][ C1] ? __do_sys_futex+0x2ab/0x470 [ 289.087880][ C1] __x64_sys_connect+0x6f/0xb0 [ 289.092627][ C1] ? syscall_enter_from_user_mode+0x1d/0x50 [ 289.098501][ C1] do_syscall_64+0x2d/0x70 [ 289.102903][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 289.108777][ C1] RIP: 0033:0x45deb9 [ 289.112658][ C1] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 289.132522][ C1] RSP: 002b:00007fdac2a02c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 289.140924][ C1] RAX: ffffffffffffffda RBX: 0000000000002400 RCX: 000000000045deb9 [ 289.148883][ C1] RDX: 000000000000001c RSI: 0000000020000200 RDI: 0000000000000003 [ 289.156839][ C1] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 289.164792][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 289.172746][ C1] R13: 00007ffd0c2db2af R14: 00007fdac2a039c0 R15: 000000000118bf2c [ 289.180713][ C1] [ 289.183023][ C1] Allocated by task 11282: [ 289.187424][ C1] kasan_save_stack+0x1b/0x40 [ 289.192083][ C1] __kasan_kmalloc.constprop.0+0xc2/0xd0 [ 289.197774][ C1] tomoyo_realpath_from_path+0xc3/0x620 [ 289.203331][ C1] tomoyo_path_number_perm+0x1d5/0x590 [ 289.208770][ C1] tomoyo_path_mknod+0x10d/0x190 [ 289.213718][ C1] security_path_mknod+0xf9/0x170 [ 289.218786][ C1] do_mknodat.part.0+0x17a/0x480 [ 289.223703][ C1] __x64_sys_mknod+0xf8/0x120 [ 289.228379][ C1] do_syscall_64+0x2d/0x70 [ 289.232777][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 289.238644][ C1] [ 289.240959][ C1] The buggy address belongs to the object at ffff88802cf0c000 [ 289.240959][ C1] which belongs to the cache kmalloc-4k of size 4096 [ 289.255001][ C1] The buggy address is located 175 bytes inside of [ 289.255001][ C1] 4096-byte region [ffff88802cf0c000, ffff88802cf0d000) [ 289.268353][ C1] The buggy address belongs to the page: [ 289.273968][ C1] page:00000000dfb7904a refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff88802cf08000 pfn:0x2cf08 [ 289.285396][ C1] head:00000000dfb7904a order:3 compound_mapcount:0 compound_pincount:0 [ 289.293700][ C1] flags: 0xfff00000010200(slab|head) [ 289.298970][ C1] raw: 00fff00000010200 ffff888010040588 ffffea00019b7a08 ffff888010042140 [ 289.307537][ C1] raw: ffff88802cf08000 0000000000040001 00000001ffffffff 0000000000000000 [ 289.316099][ C1] page dumped because: kasan: bad access detected [ 289.322496][ C1] [ 289.324802][ C1] Memory state around the buggy address: [ 289.330414][ C1] ffff88802cf0bf80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 289.338467][ C1] ffff88802cf0c000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 289.346509][ C1] >ffff88802cf0c080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 289.354562][ C1] ^ [ 289.359912][ C1] ffff88802cf0c100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 289.367953][ C1] ffff88802cf0c180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 289.375990][ C1] ================================================================== [ 289.384024][ C1] Disabling lock debugging due to kernel taint [ 289.390567][ C1] ------------[ cut here ]------------ 10:25:16 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042040000000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) [ 289.396124][ C1] WARNING: CPU: 1 PID: 11755 at drivers/gpu/drm/vkms/vkms_crtc.c:21 vkms_vblank_simulate+0x31e/0x3b0 [ 289.406951][ C1] Modules linked in: [ 289.410849][ C1] CPU: 1 PID: 11755 Comm: syz-executor.0 Tainted: G B 5.10.0-rc2-next-20201104-syzkaller #0 [ 289.422207][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 289.432272][ C1] RIP: 0010:vkms_vblank_simulate+0x31e/0x3b0 [ 289.438253][ C1] Code: 85 9e 00 00 00 48 8b 95 b8 01 00 00 4c 89 e1 bf 02 00 00 00 48 c7 c6 00 e6 b3 89 e8 ac 10 f0 ff e9 e5 fe ff ff e8 32 b9 34 fd <0f> 0b e9 88 fd ff ff e8 36 6c 76 fd e9 11 fe ff ff 4c 89 ef e8 29 [ 289.457853][ C1] RSP: 0018:ffffc90000d90390 EFLAGS: 00010046 [ 289.463918][ C1] RAX: 0000000000000000 RBX: ffff888017505e48 RCX: ffffffff843b6523 [ 289.471892][ C1] RDX: ffff888066bb1a80 RSI: ffffffff843b679e RDI: 0000000000000007 [ 289.479870][ C1] RBP: 0000000000000036 R08: 0000000000000000 R09: ffffffff8cece0cf [ 289.487845][ C1] R10: 0000000000000001 R11: 0000000000000001 R12: ffff888017504d40 [ 289.495815][ C1] R13: 0000000000fe4c00 R14: ffffffff843b6480 R15: dffffc0000000000 [ 289.503790][ C1] FS: 00007fdac2a03700(0000) GS:ffff8880b9f00000(0000) knlGS:0000000000000000 [ 289.512718][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 289.519305][ C1] CR2: 00000000004e07f0 CR3: 000000001929e000 CR4: 00000000001506e0 [ 289.527275][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 289.535245][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 289.543208][ C1] Call Trace: [ 289.546487][ C1] [ 289.549338][ C1] ? do_raw_spin_unlock+0x171/0x230 [ 289.554537][ C1] ? vkms_disable_vblank+0x20/0x20 [ 289.559714][ C1] __hrtimer_run_queues+0x693/0xea0 [ 289.564923][ C1] ? hrtimer_sleeper_start_expires+0x80/0x80 [ 289.570905][ C1] ? ktime_get_update_offsets_now+0x249/0x320 [ 289.576974][ C1] hrtimer_interrupt+0x334/0x940 [ 289.581981][ C1] __sysvec_apic_timer_interrupt+0x146/0x540 [ 289.587965][ C1] sysvec_apic_timer_interrupt+0x48/0x100 [ 289.593687][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 289.599666][ C1] RIP: 0010:_raw_spin_unlock_irqrestore+0x25/0x50 [ 289.606075][ C1] Code: f8 5d c3 66 90 55 48 89 fd 48 83 c7 18 53 48 89 f3 48 8b 74 24 10 e8 5a 0d 6d f8 48 89 ef e8 c2 cd 6d f8 f6 c7 02 75 1a 53 9d 01 00 00 00 e8 41 17 62 f8 65 8b 05 1a d0 18 77 85 c0 74 0a 5b [ 289.625676][ C1] RSP: 0018:ffffc90000d90690 EFLAGS: 00000297 [ 289.631741][ C1] RAX: 0000000000000007 RBX: 0000000000000297 RCX: 1ffffffff19da253 [ 289.639708][ C1] RDX: 0000000000000000 RSI: ffffffff8175ec21 RDI: ffffffff88e91fb2 [ 289.647676][ C1] RBP: ffffffff8b45b8e0 R08: 0000000000000000 R09: 0000000000000000 [ 289.655641][ C1] R10: 0000000000000000 R11: 6e696c6261736944 R12: ffff88802cf0c0af [ 289.663613][ C1] R13: ffffffff8798604c R14: ffffffff8798604c R15: 0000000000000000 [ 289.671595][ C1] ? decode_session6+0xe7c/0x1580 [ 289.676617][ C1] ? decode_session6+0xe7c/0x1580 [ 289.681715][ C1] ? trace_hardirqs_on+0x51/0x1c0 [ 289.686740][ C1] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 289.692547][ C1] end_report+0x2e/0x5e [ 289.696701][ C1] kasan_report.cold+0xd/0x37 [ 289.701383][ C1] ? decode_session6+0xe7c/0x1580 [ 289.706409][ C1] decode_session6+0xe7c/0x1580 [ 289.711263][ C1] __xfrm_policy_check+0x2fa/0x2850 [ 289.716471][ C1] ? sctp_bind_addr_match+0x1b3/0x2c0 [ 289.721843][ C1] ? __ipv6_addr_type+0x20d/0x330 [ 289.726867][ C1] ? __sctp_v6_cmp_addr+0x1d2/0x520 [ 289.732065][ C1] ? __xfrm_route_forward+0x740/0x740 [ 289.737438][ C1] ? sctp_bind_addr_match+0x1d5/0x2c0 [ 289.742813][ C1] ? sctp_addrs_lookup_transport+0x1e8/0x260 [ 289.748796][ C1] ? sctp_unhash_transport+0x1080/0x1080 [ 289.754484][ C1] ? find_held_lock+0x2d/0x110 [ 289.759243][ C1] ? mark_lock+0xf7/0x24c0 [ 289.763662][ C1] ? rht_key_get_hash.constprop.0.isra.0+0x90/0x90 [ 289.770157][ C1] ? sctp_hash_key+0x230/0x230 [ 289.774947][ C1] ? sctp_csum_update+0x30/0x30 [ 289.779794][ C1] ? lock_chain_count+0x20/0x20 [ 289.784640][ C1] ? __ipv6_addr_type+0x20d/0x330 [ 289.789682][ C1] sctp_rcv+0x12b0/0x2e30 [ 289.794020][ C1] ? __lock_acquire+0xbbf/0x5590 [ 289.798970][ C1] ? sctp_addrs_lookup_transport+0x260/0x260 [ 289.804954][ C1] ? raw6_local_deliver+0x54c/0xa10 [ 289.810161][ C1] ? lock_downgrade+0x6d0/0x6d0 [ 289.815008][ C1] ? rawv6_rcv+0x1110/0x1110 [ 289.819601][ C1] sctp6_rcv+0x22/0x40 [ 289.823673][ C1] ip6_protocol_deliver_rcu+0x2e8/0x1680 [ 289.829312][ C1] ? __ip6_make_skb+0xbd0/0x1f90 [ 289.834252][ C1] ip6_input_finish+0x7f/0x160 [ 289.839016][ C1] ip6_input+0x9c/0xd0 [ 289.843082][ C1] ipv6_rcv+0x28e/0x3c0 [ 289.847235][ C1] ? ip6_rcv_core+0x1c80/0x1c80 [ 289.852087][ C1] __netif_receive_skb_one_core+0x114/0x180 [ 289.857985][ C1] ? __netif_receive_skb_core+0x3870/0x3870 [ 289.863959][ C1] ? mark_held_locks+0x9f/0xe0 [ 289.868703][ C1] __netif_receive_skb+0x27/0x1c0 [ 289.873707][ C1] process_backlog+0x232/0x6c0 [ 289.878456][ C1] ? net_rx_action+0x252/0x1100 [ 289.883296][ C1] net_rx_action+0x4dc/0x1100 [ 289.887967][ C1] ? napi_complete_done+0x830/0x830 [ 289.893152][ C1] __do_softirq+0x2a0/0x9f6 [ 289.897643][ C1] asm_call_irq_on_stack+0xf/0x20 [ 289.902644][ C1] [ 289.905566][ C1] do_softirq_own_stack+0xaa/0xd0 [ 289.910572][ C1] do_softirq+0xb5/0xe0 [ 289.914707][ C1] ? ip6_finish_output2+0x6f1/0x16c0 [ 289.919974][ C1] __local_bh_enable_ip+0xf0/0x110 [ 289.925074][ C1] ip6_finish_output2+0x71f/0x16c0 [ 289.930167][ C1] __ip6_finish_output+0x447/0xab0 [ 289.935272][ C1] ip6_finish_output+0x34/0x1f0 [ 289.940097][ C1] ip6_output+0x1db/0x520 [ 289.944402][ C1] ip6_xmit+0x1258/0x1e80 [ 289.948711][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 289.954669][ C1] ? ip6_append_data+0x330/0x330 [ 289.959590][ C1] sctp_v6_xmit+0xbf3/0xfe0 [ 289.964081][ C1] ? sctp_v6_err+0xca0/0xca0 [ 289.968767][ C1] ? sctp_chunk_put+0x218/0x2d0 [ 289.973603][ C1] ? rcu_read_lock_sched_held+0x3a/0x70 [ 289.979396][ C1] ? kmem_cache_free+0x315/0x350 [ 289.984324][ C1] ? kfree_skbmem+0xef/0x1b0 [ 289.988892][ C1] sctp_packet_transmit+0x1f44/0x32f0 [ 289.994255][ C1] sctp_outq_flush_ctrl.constprop.0+0x6d3/0xc40 [ 290.000472][ C1] ? sctp_outq_select_transport+0x740/0x740 [ 290.006341][ C1] ? mark_held_locks+0x9f/0xe0 [ 290.011080][ C1] sctp_outq_flush+0xf3/0x2580 [ 290.015819][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 290.020992][ C1] ? __mod_timer+0x83c/0xe30 [ 290.025570][ C1] ? sctp_csum_update+0x30/0x30 [ 290.030394][ C1] ? sctp_outq_flush_ctrl.constprop.0+0xc40/0xc40 [ 290.036783][ C1] ? sctp_outq_tail+0x6bc/0xa20 [ 290.041608][ C1] sctp_do_sm+0x74e/0x5120 [ 290.046007][ C1] ? sctp_ulpevent_notify_peer_addr_change+0xdd/0xad0 [ 290.052747][ C1] ? sctp_do_8_2_transport_strike.constprop.0+0xab0/0xab0 [ 290.059829][ C1] ? sctp_hash_transport+0xf7/0x610 [ 290.065002][ C1] ? sctp_ulpevent_make_assoc_change+0xa40/0xa40 [ 290.071307][ C1] ? rht_key_get_hash.constprop.0.isra.0+0x90/0x90 [ 290.077781][ C1] ? sctp_hash_key+0x230/0x230 [ 290.082533][ C1] ? sctp_csum_update+0x30/0x30 [ 290.087361][ C1] ? sctp_transport_pmtu+0x13e/0x470 [ 290.092631][ C1] ? sctp_v6_get_saddr+0x5c/0x200 [ 290.097645][ C1] ? sctp_assoc_update_frag_point+0x20f/0x310 [ 290.103698][ C1] ? memcpy+0x39/0x60 [ 290.107657][ C1] ? sctp_assoc_set_primary+0x173/0x300 [ 290.113175][ C1] ? sctp_assoc_add_peer+0x249/0x1160 [ 290.118534][ C1] ? sctp_connect_new_asoc+0x3f1/0x770 [ 290.123981][ C1] ? sctp_bind+0x110/0x110 [ 290.128385][ C1] sctp_primitive_ASSOCIATE+0x98/0xc0 [ 290.133736][ C1] __sctp_connect+0x9e5/0xc30 [ 290.138393][ C1] ? do_raw_spin_lock+0x120/0x2b0 [ 290.143403][ C1] ? sctp_connect_new_asoc+0x770/0x770 [ 290.148834][ C1] ? mark_held_locks+0x9f/0xe0 [ 290.153574][ C1] ? __local_bh_enable_ip+0x9c/0x110 [ 290.158836][ C1] sctp_inet_connect+0x15e/0x200 [ 290.163749][ C1] ? __sctp_connect+0xc30/0xc30 [ 290.168577][ C1] __sys_connect_file+0x155/0x1a0 [ 290.173578][ C1] __sys_connect+0x161/0x190 [ 290.178143][ C1] ? __sys_connect_file+0x1a0/0x1a0 [ 290.183317][ C1] ? __do_sys_futex+0x2a2/0x470 [ 290.188151][ C1] ? __do_sys_futex+0x2ab/0x470 [ 290.192992][ C1] __x64_sys_connect+0x6f/0xb0 [ 290.197735][ C1] ? syscall_enter_from_user_mode+0x1d/0x50 [ 290.203696][ C1] do_syscall_64+0x2d/0x70 [ 290.208104][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 290.213983][ C1] RIP: 0033:0x45deb9 [ 290.217855][ C1] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 290.237452][ C1] RSP: 002b:00007fdac2a02c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 290.245839][ C1] RAX: ffffffffffffffda RBX: 0000000000002400 RCX: 000000000045deb9 [ 290.253784][ C1] RDX: 000000000000001c RSI: 0000000020000200 RDI: 0000000000000003 [ 290.261729][ C1] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 290.269695][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 290.277650][ C1] R13: 00007ffd0c2db2af R14: 00007fdac2a039c0 R15: 000000000118bf2c [ 290.285603][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 290.292186][ C1] CPU: 1 PID: 11755 Comm: syz-executor.0 Tainted: G B 5.10.0-rc2-next-20201104-syzkaller #0 [ 290.303524][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 290.313552][ C1] Call Trace: [ 290.316838][ C1] [ 290.319675][ C1] dump_stack+0x107/0x163 [ 290.324015][ C1] panic+0x306/0x73d [ 290.327889][ C1] ? __warn_printk+0xf3/0xf3 [ 290.332457][ C1] ? __warn.cold+0x1d/0xbb [ 290.336856][ C1] ? __warn.cold+0x14/0xbb [ 290.341253][ C1] ? vkms_vblank_simulate+0x31e/0x3b0 [ 290.346614][ C1] __warn.cold+0x38/0xbb [ 290.350834][ C1] ? vkms_vblank_simulate+0x31e/0x3b0 [ 290.356275][ C1] report_bug+0x1bd/0x210 [ 290.360584][ C1] handle_bug+0x3c/0x60 [ 290.364718][ C1] exc_invalid_op+0x14/0x40 [ 290.369216][ C1] asm_exc_invalid_op+0x12/0x20 [ 290.374044][ C1] RIP: 0010:vkms_vblank_simulate+0x31e/0x3b0 [ 290.380001][ C1] Code: 85 9e 00 00 00 48 8b 95 b8 01 00 00 4c 89 e1 bf 02 00 00 00 48 c7 c6 00 e6 b3 89 e8 ac 10 f0 ff e9 e5 fe ff ff e8 32 b9 34 fd <0f> 0b e9 88 fd ff ff e8 36 6c 76 fd e9 11 fe ff ff 4c 89 ef e8 29 [ 290.399579][ C1] RSP: 0018:ffffc90000d90390 EFLAGS: 00010046 [ 290.405622][ C1] RAX: 0000000000000000 RBX: ffff888017505e48 RCX: ffffffff843b6523 [ 290.413572][ C1] RDX: ffff888066bb1a80 RSI: ffffffff843b679e RDI: 0000000000000007 [ 290.421534][ C1] RBP: 0000000000000036 R08: 0000000000000000 R09: ffffffff8cece0cf [ 290.429482][ C1] R10: 0000000000000001 R11: 0000000000000001 R12: ffff888017504d40 [ 290.437432][ C1] R13: 0000000000fe4c00 R14: ffffffff843b6480 R15: dffffc0000000000 [ 290.445385][ C1] ? vkms_disable_vblank+0x20/0x20 [ 290.450477][ C1] ? vkms_vblank_simulate+0xa3/0x3b0 [ 290.455739][ C1] ? vkms_vblank_simulate+0x31e/0x3b0 [ 290.461089][ C1] ? do_raw_spin_unlock+0x171/0x230 [ 290.466264][ C1] ? vkms_disable_vblank+0x20/0x20 [ 290.471355][ C1] __hrtimer_run_queues+0x693/0xea0 [ 290.476533][ C1] ? hrtimer_sleeper_start_expires+0x80/0x80 [ 290.482487][ C1] ? ktime_get_update_offsets_now+0x249/0x320 [ 290.488530][ C1] hrtimer_interrupt+0x334/0x940 [ 290.493448][ C1] __sysvec_apic_timer_interrupt+0x146/0x540 [ 290.499405][ C1] sysvec_apic_timer_interrupt+0x48/0x100 [ 290.505102][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 290.511058][ C1] RIP: 0010:_raw_spin_unlock_irqrestore+0x25/0x50 [ 290.517445][ C1] Code: f8 5d c3 66 90 55 48 89 fd 48 83 c7 18 53 48 89 f3 48 8b 74 24 10 e8 5a 0d 6d f8 48 89 ef e8 c2 cd 6d f8 f6 c7 02 75 1a 53 9d 01 00 00 00 e8 41 17 62 f8 65 8b 05 1a d0 18 77 85 c0 74 0a 5b [ 290.537038][ C1] RSP: 0018:ffffc90000d90690 EFLAGS: 00000297 [ 290.543082][ C1] RAX: 0000000000000007 RBX: 0000000000000297 RCX: 1ffffffff19da253 [ 290.551030][ C1] RDX: 0000000000000000 RSI: ffffffff8175ec21 RDI: ffffffff88e91fb2 [ 290.558978][ C1] RBP: ffffffff8b45b8e0 R08: 0000000000000000 R09: 0000000000000000 [ 290.566928][ C1] R10: 0000000000000000 R11: 6e696c6261736944 R12: ffff88802cf0c0af [ 290.574877][ C1] R13: ffffffff8798604c R14: ffffffff8798604c R15: 0000000000000000 [ 290.582835][ C1] ? decode_session6+0xe7c/0x1580 [ 290.587835][ C1] ? decode_session6+0xe7c/0x1580 [ 290.592838][ C1] ? trace_hardirqs_on+0x51/0x1c0 [ 290.597842][ C1] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 290.603627][ C1] end_report+0x2e/0x5e [ 290.607758][ C1] kasan_report.cold+0xd/0x37 [ 290.612411][ C1] ? decode_session6+0xe7c/0x1580 [ 290.617413][ C1] decode_session6+0xe7c/0x1580 [ 290.622241][ C1] __xfrm_policy_check+0x2fa/0x2850 [ 290.627418][ C1] ? sctp_bind_addr_match+0x1b3/0x2c0 [ 290.632792][ C1] ? __ipv6_addr_type+0x20d/0x330 [ 290.637811][ C1] ? __sctp_v6_cmp_addr+0x1d2/0x520 [ 290.643006][ C1] ? __xfrm_route_forward+0x740/0x740 [ 290.648370][ C1] ? sctp_bind_addr_match+0x1d5/0x2c0 [ 290.653747][ C1] ? sctp_addrs_lookup_transport+0x1e8/0x260 [ 290.659713][ C1] ? sctp_unhash_transport+0x1080/0x1080 [ 290.665325][ C1] ? find_held_lock+0x2d/0x110 [ 290.670066][ C1] ? mark_lock+0xf7/0x24c0 [ 290.674464][ C1] ? rht_key_get_hash.constprop.0.isra.0+0x90/0x90 [ 290.680941][ C1] ? sctp_hash_key+0x230/0x230 [ 290.685680][ C1] ? sctp_csum_update+0x30/0x30 [ 290.690508][ C1] ? lock_chain_count+0x20/0x20 [ 290.695337][ C1] ? __ipv6_addr_type+0x20d/0x330 [ 290.700341][ C1] sctp_rcv+0x12b0/0x2e30 [ 290.704659][ C1] ? __lock_acquire+0xbbf/0x5590 [ 290.710356][ C1] ? sctp_addrs_lookup_transport+0x260/0x260 [ 290.716315][ C1] ? raw6_local_deliver+0x54c/0xa10 [ 290.721507][ C1] ? lock_downgrade+0x6d0/0x6d0 [ 290.726334][ C1] ? rawv6_rcv+0x1110/0x1110 [ 290.730904][ C1] sctp6_rcv+0x22/0x40 [ 290.734954][ C1] ip6_protocol_deliver_rcu+0x2e8/0x1680 [ 290.740562][ C1] ? __ip6_make_skb+0xbd0/0x1f90 [ 290.745481][ C1] ip6_input_finish+0x7f/0x160 [ 290.750222][ C1] ip6_input+0x9c/0xd0 [ 290.754270][ C1] ipv6_rcv+0x28e/0x3c0 [ 290.758404][ C1] ? ip6_rcv_core+0x1c80/0x1c80 [ 290.763253][ C1] __netif_receive_skb_one_core+0x114/0x180 [ 290.769156][ C1] ? __netif_receive_skb_core+0x3870/0x3870 [ 290.775036][ C1] ? mark_held_locks+0x9f/0xe0 [ 290.779784][ C1] __netif_receive_skb+0x27/0x1c0 [ 290.784791][ C1] process_backlog+0x232/0x6c0 [ 290.789535][ C1] ? net_rx_action+0x252/0x1100 [ 290.794383][ C1] net_rx_action+0x4dc/0x1100 [ 290.799069][ C1] ? napi_complete_done+0x830/0x830 [ 290.804257][ C1] __do_softirq+0x2a0/0x9f6 [ 290.808746][ C1] asm_call_irq_on_stack+0xf/0x20 [ 290.813744][ C1] [ 290.816669][ C1] do_softirq_own_stack+0xaa/0xd0 [ 290.821690][ C1] do_softirq+0xb5/0xe0 [ 290.825825][ C1] ? ip6_finish_output2+0x6f1/0x16c0 [ 290.831104][ C1] __local_bh_enable_ip+0xf0/0x110 [ 290.836194][ C1] ip6_finish_output2+0x71f/0x16c0 [ 290.841306][ C1] __ip6_finish_output+0x447/0xab0 [ 290.846395][ C1] ip6_finish_output+0x34/0x1f0 [ 290.851226][ C1] ip6_output+0x1db/0x520 [ 290.855532][ C1] ip6_xmit+0x1258/0x1e80 [ 290.859853][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 290.865812][ C1] ? ip6_append_data+0x330/0x330 [ 290.870734][ C1] sctp_v6_xmit+0xbf3/0xfe0 [ 290.875235][ C1] ? sctp_v6_err+0xca0/0xca0 [ 290.879802][ C1] ? sctp_chunk_put+0x218/0x2d0 [ 290.884633][ C1] ? rcu_read_lock_sched_held+0x3a/0x70 [ 290.890158][ C1] ? kmem_cache_free+0x315/0x350 [ 290.895076][ C1] ? kfree_skbmem+0xef/0x1b0 [ 290.899646][ C1] sctp_packet_transmit+0x1f44/0x32f0 [ 290.905033][ C1] sctp_outq_flush_ctrl.constprop.0+0x6d3/0xc40 [ 290.911252][ C1] ? sctp_outq_select_transport+0x740/0x740 [ 290.917125][ C1] ? mark_held_locks+0x9f/0xe0 [ 290.921885][ C1] sctp_outq_flush+0xf3/0x2580 [ 290.926648][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 290.931837][ C1] ? __mod_timer+0x83c/0xe30 [ 290.936410][ C1] ? sctp_csum_update+0x30/0x30 [ 290.941245][ C1] ? sctp_outq_flush_ctrl.constprop.0+0xc40/0xc40 [ 290.947644][ C1] ? sctp_outq_tail+0x6bc/0xa20 [ 290.952480][ C1] sctp_do_sm+0x74e/0x5120 [ 290.956888][ C1] ? sctp_ulpevent_notify_peer_addr_change+0xdd/0xad0 [ 290.963645][ C1] ? sctp_do_8_2_transport_strike.constprop.0+0xab0/0xab0 [ 290.970880][ C1] ? sctp_hash_transport+0xf7/0x610 [ 290.976088][ C1] ? sctp_ulpevent_make_assoc_change+0xa40/0xa40 [ 290.982405][ C1] ? rht_key_get_hash.constprop.0.isra.0+0x90/0x90 [ 290.988885][ C1] ? sctp_hash_key+0x230/0x230 [ 290.993644][ C1] ? sctp_csum_update+0x30/0x30 [ 290.998492][ C1] ? sctp_transport_pmtu+0x13e/0x470 [ 291.003755][ C1] ? sctp_v6_get_saddr+0x5c/0x200 [ 291.008757][ C1] ? sctp_assoc_update_frag_point+0x20f/0x310 [ 291.014801][ C1] ? memcpy+0x39/0x60 [ 291.018761][ C1] ? sctp_assoc_set_primary+0x173/0x300 [ 291.024285][ C1] ? sctp_assoc_add_peer+0x249/0x1160 [ 291.029641][ C1] ? sctp_connect_new_asoc+0x3f1/0x770 [ 291.035092][ C1] ? sctp_bind+0x110/0x110 [ 291.039501][ C1] sctp_primitive_ASSOCIATE+0x98/0xc0 [ 291.044873][ C1] __sctp_connect+0x9e5/0xc30 [ 291.049533][ C1] ? do_raw_spin_lock+0x120/0x2b0 [ 291.054638][ C1] ? sctp_connect_new_asoc+0x770/0x770 [ 291.060075][ C1] ? mark_held_locks+0x9f/0xe0 [ 291.064825][ C1] ? __local_bh_enable_ip+0x9c/0x110 [ 291.070088][ C1] sctp_inet_connect+0x15e/0x200 [ 291.075038][ C1] ? __sctp_connect+0xc30/0xc30 [ 291.079870][ C1] __sys_connect_file+0x155/0x1a0 [ 291.084889][ C1] __sys_connect+0x161/0x190 [ 291.089456][ C1] ? __sys_connect_file+0x1a0/0x1a0 [ 291.094633][ C1] ? __do_sys_futex+0x2a2/0x470 [ 291.099460][ C1] ? __do_sys_futex+0x2ab/0x470 [ 291.104291][ C1] __x64_sys_connect+0x6f/0xb0 [ 291.109041][ C1] ? syscall_enter_from_user_mode+0x1d/0x50 [ 291.114909][ C1] do_syscall_64+0x2d/0x70 [ 291.119308][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 291.125263][ C1] RIP: 0033:0x45deb9 [ 291.129155][ C1] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 291.148912][ C1] RSP: 002b:00007fdac2a02c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 291.157310][ C1] RAX: ffffffffffffffda RBX: 0000000000002400 RCX: 000000000045deb9 [ 291.165262][ C1] RDX: 000000000000001c RSI: 0000000020000200 RDI: 0000000000000003 [ 291.173211][ C1] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 291.181161][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 291.189112][ C1] R13: 00007ffd0c2db2af R14: 00007fdac2a039c0 R15: 000000000118bf2c [ 291.197852][ C1] Kernel Offset: disabled [ 291.202164][ C1] Rebooting in 86400 seconds..