Warning: Permanently added '10.128.0.79' (ECDSA) to the list of known hosts. 2020/12/28 13:00:55 fuzzer started 2020/12/28 13:00:55 dialing manager at 10.128.0.105:40763 2020/12/28 13:00:55 syscalls: 3466 2020/12/28 13:00:55 code coverage: enabled 2020/12/28 13:00:55 comparison tracing: enabled 2020/12/28 13:00:55 extra coverage: enabled 2020/12/28 13:00:55 setuid sandbox: enabled 2020/12/28 13:00:55 namespace sandbox: enabled 2020/12/28 13:00:55 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/28 13:00:55 fault injection: enabled 2020/12/28 13:00:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/28 13:00:55 net packet injection: enabled 2020/12/28 13:00:55 net device setup: enabled 2020/12/28 13:00:55 concurrency sanitizer: enabled 2020/12/28 13:00:55 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/28 13:00:55 USB emulation: enabled 2020/12/28 13:00:55 hci packet injection: enabled 2020/12/28 13:00:55 wifi device emulation: enabled 2020/12/28 13:01:00 suppressing KCSAN reports in functions: 'blk_mq_dispatch_rq_list' 'futex_wait_queue_me' 'ext4_mark_iloc_dirty' 'shmem_file_read_iter' '__find_get_block' '__ext4_new_inode' '__delete_from_page_cache' 'wbt_done' 'do_nanosleep' 'ext4_handle_inode_extension' 'blk_mq_sched_dispatch_requests' '__io_cqring_fill_event' 'pcpu_alloc' 'generic_write_end' '_prb_read_valid' 'do_sys_poll' 'exit_signals' 'compaction_alloc' 'do_select' 'ext4_mb_find_by_goal' '__add_to_page_cache_locked' 'n_tty_receive_char_special' 'ext4_sync_file' 'ext4_mb_good_group' '__filemap_fdatawrite_range' 'wbt_issue' '__blk_mq_sched_dispatch_requests' 'ext4_free_inodes_count' 'audit_log_start' 'n_tty_receive_buf_common' 'direct_page_fault' '__mark_inode_dirty' 'blk_mq_request_bypass_insert' 'bpf_lru_pop_free' 'filemap_map_pages' 'ext4_writepages' 'do_signal_stop' 'fsnotify' 'dd_has_work' 'ext4_write_end' '__blkdev_put' 'tick_nohz_next_event' 'ext4_free_inode' 'blk_mq_rq_ctx_init' 'find_get_pages_range_tag' 'exit_mm' 'lbmIODone' 'lru_add_drain_all' 'wg_packet_send_staged_packets' 'xas_find_marked' '__ext4_update_other_inode_time' 'dput' 'expire_timers' 'kauditd_thread' 'alloc_pid' 'ext4_mb_regular_allocator' '__writeback_single_inode' 'move_expired_inodes' 13:02:48 executing program 0: ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x5) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) r0 = socket$isdn(0x22, 0x3, 0x35) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000000)=0x7) getsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x1, 0x7, &(0x7f0000001600)=[{&(0x7f0000000140)="75faee1a654d5021651a9e9879f54788d6ba358246eec5ccca19cc0428d8f03db73181147b2d16b8371a0fe37b5eb07bef60a1bfbda32ec1dfcb290dc1693ffcfd3062924fd291", 0x47, 0x9}, {&(0x7f00000001c0)="c78e1ab09a2073ae127ce7e7bedbab827978313411b008adfdfc43b7b397c8261ab2e352da66398e0d2175d3e9cbab7dc8bcec18168c5e1637bec50db2c2bc4ebeb7e5f85f0fbdcc6d56d33679621dae93a70fa547986c04d118725d6f55035af35653048a952548893d74ad10a59a9c93c8029406c99adf80b69500225b725145ca2643d8b173e9852e8a726a638cb4229d6643922680ea5e94e684415c36babe6f58777640290cf031ba50401342d60b4df702b1e7f0b1ae74e980a7ddd7d8874d135737952697915e856239abe724b6d52d3d77072c5d9e4bf4e4599c2b4cba8bf452599f0a", 0xe7, 0x4}, {&(0x7f00000002c0)="081581a642ed7565ceef27afa141f0bd14800cfc66e06873851e9f59d2dde2cec1148c92751e67cc1849af74107082e371740a68f9e82459ba9e950ce3782fc756f533538011478add65889b9e2d8d288d4fac148b3e9a7e31801790d05f7c56c743e541675d9709945a9c37f8afdf43d436f8296516b52f3cb65a0b0475052df2b8fd98eae4e7e3975968354ced1c11be56ba3b3bcbdc", 0x97, 0x9}, {&(0x7f0000000380)="172680067a3c102cac19e64f193e179061275c304409bc959bd6fdff39d36eea01cfef404b27bd89b096e7bae0e70ce7f2925ff15a39e8911ce0206cdcee7a29e0998bf54cede50df73a17a5c7afe1d891e95940f9ed4ce059e5aa617d8e8567111d77e6192a1368733b782ad516df86fd4e86d04cb1465679ad3524211d63c46eeabff6c782f654facdc1d640057470765cc3089d624caba0aebbdd16798edc74abbb61b1c19a7bfc9f86d057cc27f25bab26067023b322d1042e0b266766c73b4f91cc4baa44edd1e950c20e6ca19ff5a53d8ed2fff2017d0ab8a6d7831eb68b8ac64dae2a5e77c6bddd3ab39dc3b80cce540d6ae1eac4", 0xf8}, {&(0x7f0000000480)="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", 0x1000, 0xe30}, {&(0x7f0000001480)="90b58b385f9ae5b07de412b545510e1b4c023dac9c62e9088bd89bf77846b40f21082011beba2177944560041ae872e540a943edcddbb6d50ef1fffc2bb8293578673eb695828c55afecdb9156cfd04e587a2347a7a91b82b9ccc7", 0x5b, 0x7}, {&(0x7f0000001500)="860ea3d820e4ad8b25590fc0ee65a0f30fd86753ee6bf3b3e85303581af42c2577220b02b213011fe5985966512d243232fc97cac635476afedf809a2ce10b0869cf1f2ef5f01b7bc7e2d3474f774e32c15bfd34c49b9864ec04cbf90e8194a6ba9e5ef2ed681cd4025bc1bc229e11220eb431a16e607ed3fe4519442c8752a74127a63521f40a58333521760f96524181430b531b6148ed697a41001a443bd65345bc0978ed112a2c1bb8c5c03369a9f5ed9a940a86b732f28be1a524485c94ed7e0c2662679af7ad03e903487539096405d9d982f6a5b0016d75cf1a42787d68fa48a6c8b0de8322e3bc579f01d77a897851", 0xf3, 0x9}], 0x4c440, &(0x7f00000016c0)={[{@shortname_winnt='shortname=winnt'}], [{@uid_eq={'uid', 0x3d, 0xee00}}, {@fsname={'fsname', 0x3d, '\\),+k&#&/C$[-'}}, {@fowner_eq={'fowner'}}, {@obj_type={'obj_type'}}, {@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@appraise='appraise'}, {@permit_directio='permit_directio'}]}) tee(r1, r2, 0x3f, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001780)={0x0, 0x0}, &(0x7f00000017c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001800)={0x0, 0x0, 0x0}, &(0x7f0000001840)=0xc) keyctl$chown(0x4, 0x0, r3, r5) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(0xffffffffffffffff, 0x3312, 0x8) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000001880)="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") sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000001980), 0xc, &(0x7f0000001ac0)={&(0x7f00000019c0)={0xcc, 0x1, 0x8, 0x5, 0x0, 0x0, {0x1, 0x0, 0xa}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88fb}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x10000}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x4}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88a2}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x4cd}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xf8}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_DATA={0x44, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8, 0x3, 0x1, 0x0, 0x10001}, @CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8, 0x5, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8, 0x7, 0x1, 0x0, 0xcd}, @CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8, 0x8, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x2d}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x93}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r6 = open_tree(r2, &(0x7f0000001b40)='./file0\x00', 0x801) ioctl$DRM_IOCTL_AGP_UNBIND(r6, 0x40106437, &(0x7f0000001b80)={0x0, 0x7fff}) r7 = syz_open_dev$mouse(&(0x7f0000001bc0)='/dev/input/mouse#\x00', 0x140000000000, 0x416000) statx(0xffffffffffffff9c, &(0x7f0000001c40)='./file0\x00', 0x6100, 0x100, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_netfilter(r7, &(0x7f0000001f80)={&(0x7f0000001c00)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001f40)={&(0x7f0000001d80)={0x1a0, 0x13, 0xa, 0x101, 0x70bd26, 0x3f, {0x1, 0x0, 0x3}, [@typed={0x8, 0x16, 0x0, 0x0, @pid=r4}, @typed={0x8, 0x10, 0x0, 0x0, @uid=r8}, @generic="33fa92824f9da8287bc39bf44602fc897164e8c6890d1886979a31befecd1905c6d45eb3acc672996dc52b275679d7325b0a22591c1363a8cf06f5359d5c968c2c271099431228f03f480c", @nested={0x12e, 0x88, 0x0, 0x1, [@generic="7b095fcc754cd8fbdf97761e416816890acc7307af2cfb08f1ed06be853c99f578b82334d628e7f1fecabfd75062d2b2734c8dbf67f311b42b4251785446c6e4dc8c", @generic="2b256537950cf4b9cd95a5453e5a34992dbef8318e107453d3ed293fa53b43fc0e3a37b8ec1ecef32a508814e62d4e3e7c583f205d8ec8eb5c62c5e7041fd82653cd192c7490e690f624ec1fca7a79ab1540dc488239ad8917668a8ce263a4464c086356f5fbee5019ed12fb4715d89f95c9a5f02465006a3c4b8e075b66f775c370512b72c4affb275c15ba4c3ca61bf8962dc4340e616948f04912a44839ba58d2b14684696bf518d8bae5c56d5428c9134e1b5f5814400bb7c70a3acf42c61d9e31546e2c4cf971efbd600374ab88c1e46abd267b6be084da9cf0ef8c6fa17b0f5e8b8860e458"]}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x44}, 0x80) 13:02:49 executing program 1: sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0x1407, 0x400, 0x70bd28, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) socketpair(0x28, 0x5, 0x3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_GET(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x0, 0x300, 0x70bd2b, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1f}}]}, 0x38}, 0x1, 0x0, 0x0, 0x801}, 0x40000) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x78, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macvtap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DEST={0x4}]}, 0x78}, 0x1, 0x0, 0x0, 0x1}, 0x2000) r3 = dup(r2) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000380)={0x889, 0x1, 0x4, 0x100000, 0x1b0, {0x77359400}, {0x1, 0x1, 0x1, 0x2, 0x80, 0x2, '\f+]D'}, 0x0, 0x2, @fd=r3, 0xcb3}) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000400)={r3}, 0x8) clone3(&(0x7f0000003700)={0x20000, &(0x7f00000025c0), &(0x7f0000002600), &(0x7f0000002640)=0x0, {0x41}, &(0x7f0000002680)=""/43, 0x2b, &(0x7f00000026c0)=""/4096, &(0x7f00000036c0)=[0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0], 0x9}, 0x58) r6 = geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000003ac0)={{{@in6=@private0, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000003bc0)=0xe8) fstat(r1, &(0x7f0000003c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() r10 = geteuid() r11 = getegid() syz_fuse_handle_req(r4, &(0x7f0000000440)="4a6dbad10f519f6c5dfa609252cfe3960999d74872677d93911feb77405ee56cca997cb0840b6145b6e0fa83a9f3ff1b59dfcd60bb4633221379657fef5d89621f83e9e0d0da3fa3bc3686988acc9d7ee605af74a33fe006249b85724224abd9c1d8d5b0276e956c17e3fb9db434e9e20ff167a26a7e5d949c09a231aca996225f6932393a812fde8493158f21028fa28b77c40ddb032ed8615018292b711a6a996252a0c7abff32094e36866aad53b2c90f6f3122fdd686b7803cc1540329a874b3a9933e07e9080f2b5412de776856620589a54bfb5490ba17d6b6d6ad59572ae8663c16756e56045dcce392cf10e39146bd8fa7f3e150b9fa5b86907047623a7175d6f05070ae15e8e59a5e6852326a8785f8ebe5e0388055ec15a09bbf74653e8c70c132d3fb9e68f879c7c60cdd2c40ac9d5cd3d0c1b1e20172abde83e15f336d820d5839af9430186650f33458a07937db14f71c3a035204174da879e95257686935cbd7408f6619b6f93f7b8e8876e7d94a499f8a993016390690cd9089f962772c3579cd9ac7ae25aac43592f8c9db37bfe099b8b1fad6d689141d295fb250f781aaeb683623ac9b75e3a2f40f697ca694e02a17e632c55b1cf647f55dd759d7dc0175168c3e577c7f77ac6cb97cf7d7058eb60967bd12bb4e52c7a4a86f0587292a489cedaef1584a1102494ad67baeda3d9cc90eb0c74bbda6288e526f12aa90c2e76479c049d0c32ade2b6e2973a1d0eecc64d21a48a9fb2586689a6c085e169edae945acb33038f60e3e2f0a6e1d346fc17863fc5520e7d348c6a64bb108cd879df649546e3d048ac10a36ef73c4ccbde38e9a0b9ac5bd63ff7ec55a4a472cb463793564e457e6303e83822a9fdad0b25f69607add5a15deab452805276be4ac8f566b93b4bf2d06ab2770575a1ebd60578d47ff469d8334265516e2a9ac11ff8355ef379361a32693042e0f26f33762b01004bc95eebf20bc63cce419a315294d41fbe2cf798f05d956e7c47ac4553996121f2f6f042615990cd5ebb53159346c3b9c7d4d33bddef5521b6d7ce18b5802aaed06d81cc9657c9cac9c764259d96fa617443631f81158f19dc1a135a866499ee4b5819dd3ecd353df17bcb2a8baf7dc90272d2720647ce86d241253596a2e94001b628ade914e382696468492a2c5c6d62fdfe7f0f8b6d90c64db58fcafd756f1a5daffae4becfc7bacc664153d6cf8777fa5f92d109669054a53362c0cece4cf217985f2a6a5a4c10e9a610da4aefdd158f4a52022bbd886d5a3833fb46d40386d06609eb0e70a5addd96776f70febbe60669791b78cc6ce4dbdbea42d3a87a8f44fe0091c0fe65b96785cbf0fa240761e738e2e3baf45dab4be64edb4b4e672111cd6095d966250493ca6f9cf0731d9ce541ac85ca892d5b1227512f2ed1e357354d648db0754056b65fe8b77c139cd99a14d006c598c0528430b2384f056d9dda052284007b5c9f7997d371d7dd5dc3b32001480598dcfd6efc2405fc35e99a2e27b79e808245872ac3c7ea1071c43f274ad9ce1db990ea24420c12f6cd4769d7a9d8e188609491f0f6b1ae31351163a759e298c775a25ef4d9752e1a23e13bf29a11eb37831d60da969d506f631918352b27c00e4d4ae2f2ccfd0cf1c11f92778dc7869e8622337dd700bdcabb794a7aa0aea60bb1dfacda2a6255985aaf7582524fb903552211995e97207a76feb8c4b3610489f9210fb71490f1e7902bb5478886dda81d74b011fa2107c0a1f7a26d049dcb58406baab68fa07515d4f30206bd84eefb1be747f5d34749648dc55c8d4f7fcdbdf35632c5f9d613c87c5f56288616ebcd026701fcc583470c5ec39a95630580196ee7a43bceeb6cd309d044c3f5916ae8c2e78850848f7ac9a60dce6d5a05a6e3b2392d4533894804bf4231b0e3e13197d883685e59efa31d68418acce73aee70a24cbea55b7d26381f70797d7498bfde05672e2a2f65149bd326640e74a059a9ce555e86102d3049bf64df30d3143ca390b6bf4b4bf729695f241d90f68d42f42f5c7fe8fd920e2329c5c6fa65956d75c37cac031b7e39152fc2a9d51523491f93b9c744fc1f65eec779165113dddb6ec61a1aa5c7fedbd1b4b5aaffa99aa29b207adee855e577dbd438c80876ef9c3bfdee39413def1163d1baf97b8fc8fdbb6800c313d0162ae1ef0d0a5a9de140bc13bccdc881eac037cfee368f1b69c1d02aada2e83ba0ce95638fd557f5f8dee64e738b6eab5bebefe096b596608b5be4062e09bfa1a3ae5cad0d430bc1d7b61c3408ff7d3dfaf55b9198ec4690eaa6ca583b179900822eb88af61b8fff6b3b59cd41c64678cd54f395e333998ecc9e48aaf2c61a4e25515a856d448bc60320ebff4580225e0a4da20dee9c1a1aa121f6447aeaf1576eedf6a0c90bc769d815b388c15d66aaabc333448d6d20dcfe5cd3281271757849886cf65bc543f7006acc2d04946dd24c8ec907efae4178d3ec28b9b91cd7a2d4e0acf1572d38b7302938cd63e8b5f903a023451ea378a71cfb5e1baac863a383876c13473d4bbb38cc42dd799a21bb009091e097d1bdbb927b39ed1363e25973d260537525bf05e901ef54dacfad193371709d05fce9e5b1512f41e93a0b0f1071b0d2f2ad631b5f7677db5e13ed06eb083c12099a927b8f95b97276cee94351b361aae7b1625d7cb7a9316a27ed1c579e8d7c258b8e857f84aa41717d8521e5a05ec3daa7293af9a5613033434a99b8ff076853daae816cf6d3151c9ac3ab960f0ce44faf7ffb4c390a89acc934e0fa7c46383b95f2f24848c7f03766a8e3d0e3e2b3bdfae1b99cdc523a463c90da9ce56b836a5a39e440ba29118b9ab49b02863e3dd7108155b5877cef68f458cecc3e4fd10ee813b5fa2458953d5ce647f736c9f91c19091e0482becab7bde3d1ec98b72ecd1c526ef448600ca4be963110ff680af6e8f59b97014153f7c93bd1255597160e64cf49b884326a23c31592811f45b9651e63d981fd4f1d8b2a67fa1084437bcc7e3d3c090ade78ae71f3f321dce7492c642873bc4ba966403f40d41389834fd166ccdc2f4ce246e452538deaecf20d517d81876455c32ddce018e10dc590f5797117a486edbb8f39e2f4fe4805ac14ab5f9c7647892adc1499d8bea0f1a095d086306a920681359145d9c70fa3074c53bb856e3da21609b67def7648c479c5e75789ae57d5775500608ab63be77ad8d7e6103d052cb96ea1bde8bed8a4942cc9e13b2277abdbf7ca6a4bb7bcb2ef18dcc641fbdbbdbd19e2a3f7921b3a7b57663ce6077ad7aad13c3d363d6a499f02e4010362c9b07574a10290e2bfe9f747b93861c987bfbafa60cf6c10c1d246ee33372bff62f1419642d9cc1932b464645cedb580c4e008f9d5eeddfb818c978ab9082965f85bd84812c02cf493b3bd8f1aea1fcafef628ccda2298c4a673ecf875907cb5de1ea1cd16816b96ff6b7a07fa3b6332d883a7bc57e7ff2952ce9883a2ec8c672afec9099316e9dff67427a5af3dcb2c1bf10ba1aafddd2a72029c984732e3ad223b47fb5d7e5221558d2f2cd7e240f4e2d7f397874bafd5169798547d10827353b905aaa84afa33b5335fcea376778d33d841d60965598ecde598d3cc49ec776b722578b10f4b463402fb1aaecfc89a44a3adf4809b87c8760dee295247f672e3cd11f10ddd07c312d5dcf96d1de5542cf2d1f10f559d9378fe17de683a9e1750f49f13fec99e384f11a355d656fd2623cb867ee33921c3500cad707d65fbca1383aac0a7c9c0ba9438ab64a70b772dbe68587d06b9014df40bceb4780085a6cc304a208605f3ce1a3d99fb6d44ea353a1078d5802c13fca64514df265e04f520279122e6cfd21fad963a64f1d0188561f977677b971a0bbcedcd5409d7b18777b5674bd0fbd1f0b3f5527e0f140f12fa04822c4db10c4d0e578a709a5969b55ab5f5c087902cbdaaa79d11c584c509510f484f9d9d3942495147fb1e4ffccf166eb4566fd223fa706e7b696a0ca47e8dfcb7c6be9ac64af94b4f5ed6242df64c6aad64627001c09cffd3d580dbf64e585b221251889333ba8daea4ef8d5aea80d66173aee81476481d2ae1cf936d15c32cec597e3a814aeb2e2a701c1842c8d3d0d56912eacb4cfdcb5403bd537d66a1be54e6fdddf72b04234b9f65ba7e30de23dcf97f979bc127fb4377fcd9da0d66872abaeff226c590612bdd2299445d268ba6cbbf5c4556a10aa971bcdbded9d539117711b4cb639c4520e36d2b3610e13a418a37a88bbdcf6a7cd83e29a2a07da082317e79b0887490fdc81e8bd9ed21abc198adb947fba8786f84ac0d8c3238f2625da876c98f8c433b3ffe51ebe0081a18db66877d3fc670f6f738e97c08c012005f544d0c960d0d06c2ac4db9c6b9c5e8153510bc1bc818682731172910ce3ff224a012451868355440e6035f4a076e05ca6d5bcc48770a5c422b671a9ec2d2ac6ae90866d25be0f0e72bac1ac897e8a5ad58c980b54de648c94fd4b2976c81c555f4aaa3414aebf4a65ba3d65133b3bf62c405a119f0e12cb8bd5b1e9b33b024ec5f1d3b04bf4fc9bbb28af13af1f5ab19847e3a65d743b6f2241fbf6818ad0a99f4d11f95635e7b16d7a8a5e25d8009c940d27f5fac47a9d7fed448f47949a7483338e68fb99e2ee4e8c3d07ed0c7c118476237dac60e8c6b1cf8b113fd9a7151c4c1a5ee40cd5785d2a0f2bc59da25592d8a866725b6a83d0016e74dd97f81947280932a2d83c500defa60e3ce276de14b264db09b6f8b05e6bb60a3db4bf225c6316dba73528902709adc83c6c40089c4dcdfffbff55729c5ab1cb0594fada367969e1599cf056a92182620fd77391c4d0d02e740c75a5af3d02a98b54fbf64382f0479f08d351efd7ddb0ef219e637c5f66b40411ec1758241e23ebc55c610fb57395ba7af860c3618359f619533c3d463837321ea21895f1f90b457ee5f295405c91593f1c3d31a76e89348ee061d74c02e1d50c762387a451f47a0a26707a7480d8372e7e71f826d152718564326efdf0a1e7b0d161bceb2c136f60b82b10a6e37d83be1dbbf045155d79fa45620ae0a2856e8ea3f0461b18ac7f57b51370de8ee22bc46aa05584627c8881b09b93d0e3e52949a5c033a719aee844068dc5b0bbeb24199279991c098825f9cd4afdf0e3d0632d2d725000ccd05863921a8f08e5c5c32eb35457bb18b24ca622b142ad4d6549690c63e540e20e642fdc68d6949a30fe44799f6a8ad96d46ead54e474e44adc8268a46636168e993ef44e965a1b1ec385a56fa788d19bf99cb220336cb79fb065f3f1a16340a708721df01cdc4b35df5412c14d2569e828ad0d8bb7e2d4cb070beccb03a7dd0e55151e440ac828017909556dbddc509642fb60053b0d48520e64af90946aa0f848e74d4292341ae3b95e34b8c896bfedc33c9125073f44d40f1bf2e3ffdeb3c96e849a3e5b01cdaf8ba5640106bd07a3d847ff3492198d388a7a662e98e9a14aa1023f634cf2238df7f0b37f34c70ae07bb65558b04e92d674b0de04449242d4962cc0fe996184fc8dd38a58b9d602c926efab824f3386f57212db28456c630f64945bf69d94be0ef3d85ba19528b4e1ef1da0df11b3a6fa4e6f7f5d70a20951721050d32b25e2aebe3f0b7b24f1029a456d4f7e03632a0acec8dccf35529581e5393a6587d9fadd397f6b5e83c99971947fab3a3d29df2286a6be6dc51d5002ad785c61c3d6e75ecb9430fbc88172dbf07f0b561a0133685287cacaf00fce8f4298c170f08236a3f9adeabbd6bca04069ee1b0116f5b79e05937fce17e8376445a18bba791cf86a7800efc5fe76c757125c9ab7a31b2fdb004307ac7b5bcc4f547abef6dbea2700bb725185a1060ed853074556431bfc31f8f506df3df79841d6873906632e767b12569c8d08a5e82a744a82f1aca389dbe568029eba6b50cabe9240e2902821b9a1c8cce0709b842b877fae15339bc310938e346edc06c3a3762f868d3a1d62594bd79718ef314a9ba11ef4f0b23962e8d18106308b21ce18108e8ef86e91cf864db9fe124ae6edba5c57545e805ca05f63ca3599b281ea7fb49246389386ccef16ce30a51662b424715acd40d6b811c3e124489721df001c1ae4bda1a0251006edf7f77243c19bb81c04c8f4ddb821e709ed9f9c1f2753a8b287de37ed523b96e21864ccf371d05001433d339d5dd7ff6654dbe37ddb751c7c2090957fdb2c98e455b0c578dbf20f3ab47fea04243c25755b12f5e0520e57bf9049e79a5e0fb5903dbdcf65fde55b7e77ac4045a8028587053a9c6bcc6f46af1e88ddf36a4315815979195bb21f2912bdd6e30c1d50ac2417e765ca21d6353dc6d2eb075719cb01570d7935d6f74f59cb8836cbcce3d71a19ebebab3215e0c8620d9e623725e0cc6be9c0168deaf4f7cc00ce2bf587319918d2338eade6425eb84de1e34e6ba437cf6bcac27763c98d657157ec4a711b5e862ba1572fb43644c22de866b956cff2fcaf6d98247955895a52c114da3feecfbac72cc4e95380f1566a40ced8855b66754c1355b8a8f8285dc21b51bc74b23da08629da43847dd85da5010a84ac939397409474f0a7659b7776aaa6b3337f20af10a0c5475b44a80c25707c3ac825d36006f9a290927835caa150ed51ec05590ffbc5b7ad522b0d0a32155d3e027a8676db3903231381a339c62be92345435888f5f465280163a3d1b4b2cd232e0c2e759d986bc8fa393c831d1607039912b008264b60de28cdc692d1eb654238063db6a6e481935c8a2b4b63aa41fc130b58cf0aa43b7758a99738be90e64daf38fa560952cf02d97dc1fccd818db65eff226c3e37d1961ae9f903e2ab655ea3bcf2f59f0ae2a1bb554549c2d011d9a23851092d2a9f664c99d40852c162d4507da8cddd0203b2a3bfd845a4faad7f37f9259c0efea540285d9a7e9665922eab8b806e459c9c9e77f5c895ae8bb92c488dc7dc3e7273751cc25a592926dfb6ba216718216472610f7749610103289e21d21362fc2611064944f013f29ea328e8de1dcdccff47880d637e4a3dcf73253d68df526a4914784f8fa233df460705cc29a9095e6ec057373c1823cbb8d6f9489367416b8dea6a20a9d9766ab77406c929407dd79c394639a74572e3178367c7cf1b784302a0f0ea0b98b419570485019454c1d866564a907b576e2bbabe46f9c340e1bbc3849538073494e7d4d8977160462fe5641ec8d574b5714abe685935bdd6ded14a3cf89273c742e8351747ca6ea44ac943a88a6b3465e4d68ec6ea15f9967b016bbff9f4f2681637983909136fb88166d1661919b5c30bc682a01339fa11ac1facbc40c4ccc7f68e15451ffc4b7a6749d6a6ecca962cbd2a3df10f9579ec2e44f65dd5e1f0cdb3b1dfdbbde998475f8651deba0e61a2b22f544b27db267e93f7a742cc05d5c1134b48542fc8c1002ff6df49cbeddb0728de75f93a84fcd8c9ba23b62b9bdf483d9437f3af2f2bf37e3b1e1e7cd256747ac74809501c12394c439f399b7136a17798305595e24e35e6b15635b4728d356ed0028a59d85a2d5ab63d8e67ae444d1c20e8edec532848ee7a279c7ede748a51bafed871aa31687c7b46323796ac17876caff0a05f73748db352dd9972cdbf2afd2a212a53133daeef04baf123f27d1485cccc6613005f9fddc06e8977b6ff2597b54e980845dbe6c9386780f302c9b5a73bd143c02cffa0b6f24e67a61a168ac6afeef7484d44a781d94ce386aeae7f8e8d12517d3e37c93058a8f185ba3672be5f4f13a70f34565e3ba2071798d03927c172f6b36b84c4208445bab1ce6b6faf0474acbd80ad3e926a44568e4824205fae3ca36bec14fa2e3c84b592e5404930bcc62581329effa45c1457b1d26a77197a60e23e29e0063b8b1736feef80ef470b55830eb1a0903fc5de754424b114a4e718567371637bc98694b593c66808d4f7d2268fca69b46c5491bd28a7eaf5193f05919afaaf4008a49c6beedc1efaaef017b87f6aebb7905453b7950b71d88201bf22beb7e50605454f4b7c8b6098df3403c63963e21b635265a690bc5be6fa705cbff85e65b15ae8014d05a88404641f851701a6fbc0eaf3ead0eb6d5cfecfede7a965fc981deb3a53a827ec8374fe4567285b03b93924e042ade3edd07e0af76852736f909b37c444bbccda94a6bbc7d4acf0c517a460ecd51a8779c4f974f41460e837e7e71549471eecab054e6e50bdc22d581a59e07c0276a650a902191c6abfbdd8922551830612c9649489db54a24c18accdd7bd7e572d0cc002dc379b2b2e540ed1976f7981bc404b4d9f9aae119d534c4b2d9f7fa23094ec03fc40c8a6f1528338a4c27ac17413ad22a23d128f11b3d436f2df32301da28043a72af485fa06a551ad1dc618c634da6a51eb1c5b978cdc02ab4393acfd9fb9978181bd2066fe82426c430fd1341b2b1e16d5d2e206f160cae1079d2f97e91d3fe0b454cfd48a7624af23c89d6d9eaa885a28e1083acc939b7722963b87aaa4f10941cabb8a28baa397099379ca64e3137833498f60985f4669d39f4547ce86804bd29d1ba4c9e075dea6bf547b249e048b9963eb6cbe3cdf79c0522cddbd9b2a83cb70b23b0065115aa2997d9830ecd35761682011bef22ee050f38a2dab999dbc5b4e5b65b7ad60fe6bf33908fb782fb1d0ac37e8aef14d73f1b3c01004747bad4dc7518d897846795a24253515e53544b906fe2833e172dcf0d6d283467e143c2cae04bd4b93da727df6693f0d236f8ab2807784bbb7458162ec4b5ceaf5ff1f38f362cf18e057cc21d84940b3f7c27c8953e3a0216836beb0d4ccf9ec06102745eb748d0190b0c385a3f90e63f807dee0dc1d3f4f663dc5037770227900830a5bd803c6e2b1a9a0cc71e1a8030b4dc04d5590f4fe1ac606e97f4a1a86b0ca1df8800987bf0e10a141d4dc4af0429af46b57a42d4bc5b160c291903fd8818cc479811d5159465acaa4240a44ba311028d932990d3eb99e464af5375186115ade4ec9baa3715f8d56b495af5708403059842ffb4c2acf41d1db311db082b061a4a5f50d201096e852bd48c2bccb09c2d9fdfb897ed5a3c236f56caadb95bee74e5113b6bc00c606c46006e99be7eb07ef90cefa1d6a097b87f0c51375ff0fffa725edaecb939d4eb50af4a88b98389589cd5a90c61b540df73bd418ee2cc7e40335305536336a0cf9298248d0970ea85d49d4fd385138839005c5b1ab8eb7af32c366c613e491035b8b1c4db50ce3526e16a76f80a2f55cfd34696f7151aa8ccf7d6dbc8f7740770906bab3653594d7aff0ea96faf889ef283e716cc56820335f593b3c3ea36074e5295fff2eda60dbb5a581cbe9f4f4cd7d60dfaba4f9bb4a51e394ccc1b7d240a7d9b4cf9c34a9898e27de3a5302b7b960f609ed6ddd989c12f69fc4b52ca09de8812fbc324e874c0b189151cb6cf010a8b4ea167057e59d9e4aa02699e3f6fe74c06304dbb8690648b6813575ae2fb657b7fa3495258597533dec24a1bacb07d78b29de0efe2ec1d0435dc65dccd1014068db04ad0003d5d3411ed82a3e51cd681b61092ec3620cad1a33688917a636fddffc159f4ebb3ad4fb4e9238dc3bbb01867ef4bedefe3251c34afb81db2a227637c66928aafc029b6189668870fab18ed58dba237924171623511dede7bdff37edc3b49f6b45cc2d8b7577989ba94d74cc277fd0cd700f142b666a7ba4e135786ca982783f5d6b278db948be9bae9589ef5287bea0377b87a78489badc8de93a2723cf465d0eb7821e3155e96113590b35d254ddb0788d076aaabd008aee11608a116f94c3db5bb59c25f2bb11b7cab4dcbf3ed0b1680e66c0d3ad6543823d397a07b49aed134755126134a6c53b866afd67413ce565ef2b7329285f610cace31898ea50bf6fc377c5508de6e4a523ce992b87cfb6c2ddc3deda9dbdcdf098b2d4c63caeedbaa05db0c0ef695f2e7aa704c9980d7a46aacb93e56bfc4247b3bbd6a9e4f3cedea5584f72168f1f29ef2d7ad051f1513075cfe6024f81dc8ee1ed52ee6bd6eb5d275c4678974147f4a728ca36944b9e139305f288add8d12f39533a7dd30e886cb2c28af18a5f1cb83cb084aa5e8f5b91cb81cefd49eba3e89bd9f35ec3d9693cf6f8f56414010b5396eff4da88f4db34aea86ca53c5e73503b878ca2a7bcfde3c7d632a6d96070ffc34ab0894049f59f810137580fe7bfdf352b948854288bfbb9f20b9d956547942a16fe39a3f93476a17f234cc4376e8e9c8c64dac52ec58178d5bb37ee550ffee52e12c4db38d7fb6aec19272bead7055de8a8bfabdfb544512864056471a4cc755915e9a1f517f40356eef6469d9905763291395ebd831199d8a7c88716c75a2f3ee5a4a8d32280aef8b605cfd360206a47f87f8d52052713c6eebe2c7dd3a9f70d5e6c0d3f38e7fa318faf01aef78ef28724dfc5e306c8e89e5494c17a048c30cfc23f3ca20ccace761d867355893f2e6486edc3097b5e2d2d1b3575cae655676157ad823cfd70531a5a03420bbf0a9b74b3a969e44a97523a1de44dd807c0c4f7befc73653cfd07f34cad127e41a6683fe442f18fa760c71eba80169b864559247e1c37045ff7736186855871f330de413acd7ff107ec08bfa08936355ac789d26eb9b875975288e38078486943115f7f3f72699f1423a107020be23da291ba2aa7d7806d47c3bb21fc117ab803e205ef60da748f185f4915c8139d0bc92f707399d2764423723d1d01d017f813643d47c7cff56832f608744943ecb47883ef0373804f3424e2eaf2918c7bfa7e6c5cdbc39b0afae9e945bb027f0850cd6225f740bcdd4029a1947c83b09113c1b8480769b732fb70b2230de82415827f685c9934d8ef2449f12e032f5ab75249c842ca4fb3846d9a24dc9992e15489f0662355bb47f507f7edad54c2cbbd1ef731140f75820b0bd1efcf92e4c6fc3f267e66fcda42d24d1162f2961c046bba84121f5c7341f5a04156f078d59a8653d58a10c32bb3c25b25a6947564ecd7a985864f06750676a6696f38bb8a59d8c959065c1ff88fcc5f3e9524e86f11f3920ce7cd5ea2fbf00c5901b5b6bf9186b25c2e08f42904d3a905b9ce6c529c5afb9a65abd55e5ef13bc5ac47f854e02517e70892401c9308dd63add211ab753ec3b9c67c87c31f6ff488760b5ef8060e20b6f3c572b5658022eeed4034a1490c916643a4b730af7a6061c38a4c450ac7586de0f72dac129a558c1faae913b7f775a2e9a04518b23ae44b6db80cc15bd89b0c40d591265cf2cd5594566c3894905c08e2ed5825813afbd0e07bf1e98445b1ab2800e64eb22417c6a055ed29582c756e54d2eddaad4c4dab4e900ddb91cf520ffb8376fa058ef31094714a8c2796455e610ec47c95a80ce287e0b259b2b4df6a5a8e0e02f87ba3a371527558acd81a7fc1464062ea0f63bff5b3ef6875ad79e7660c3b7aea005003dc734c4c081379e32a7f33b19905db951e797ef588d1a5b324381a9f06d4989e5e9fd8609d596", 0x2000, &(0x7f0000004100)={&(0x7f0000002440)={0x50, 0xffffffffffffffda, 0xfffffffffffff000, {0x7, 0x20, 0x7fffffff, 0x1000100, 0x7, 0x6, 0x6, 0x1}}, &(0x7f00000024c0)={0x18, 0x0, 0x8, {0x46}}, &(0x7f0000002500)={0x18, 0x0, 0x3f, {0x1}}, &(0x7f0000002540)={0x18, 0xffffffffffffffda, 0x5}, &(0x7f0000002580)={0x18, 0x0, 0x1, {0xb43}}, &(0x7f0000003780)={0x28, 0x24c8cf0f4d785f47, 0x100000000, {{0x8000, 0x8000, 0x0, r5}}}, &(0x7f00000037c0)={0x60, 0xfffffffffffffffe, 0x200, {{0x40, 0x5, 0x3, 0x2, 0x4, 0x4, 0xc337, 0x9}}}, &(0x7f0000003840)={0x18, 0x0, 0x7, {0x85}}, &(0x7f0000003880)={0x19, 0xfffffffffffffff5, 0xffffffff, {'[@#m.\xba()\x00'}}, &(0x7f00000038c0)={0x20}, &(0x7f0000003900)={0x78, 0x0, 0x2, {0x9, 0x8, 0x0, {0x1, 0x6, 0x1, 0x5, 0x81, 0x0, 0x38, 0x9, 0x7fffffff, 0xc000, 0x2, 0x0, 0xffffffffffffffff, 0x2, 0x9}}}, &(0x7f0000003980)={0x90, 0x0, 0x4, {0x2, 0x1, 0x4, 0x2cc5, 0x6, 0x4, {0x4, 0x7, 0x3, 0x2, 0xcf60, 0x40, 0x1, 0x0, 0x81, 0xc000, 0x1, r6, 0xee01, 0x1, 0x8000}}}, &(0x7f0000003a40)={0x50, 0xffffffffffffffda, 0x35, [{0x5, 0x1, 0x2, 0x7, '-%'}, {0x6, 0x8, 0x6, 0x6, '*#+.!#'}]}, &(0x7f0000003c80)={0x330, 0xfffffffffffffffe, 0x1, [{{0x2, 0x1, 0x7fff, 0xf, 0x400, 0x1ff, {0x3, 0x9, 0x3, 0xff, 0x3, 0x7f, 0x0, 0x40, 0xfffffffe, 0x8000, 0x1, r7, 0xffffffffffffffff, 0x9f, 0x3f}}, {0x6, 0xfffffffffffffff8, 0x1, 0x0, ','}}, {{0x0, 0x3, 0x1, 0x100000001, 0x7, 0x4, {0x5, 0x5, 0xfffffffffffffff9, 0x6, 0x8, 0x800, 0x2, 0x4, 0xfffffffb, 0x8000, 0x80000001, 0xee00, r8, 0xa92}}, {0x4, 0x0, 0x4, 0x1, 'pci\x00'}}, {{0x6, 0x3, 0x7fffffff, 0xe439, 0x7fffffff, 0x56a, {0x2, 0x6, 0x3, 0x5e, 0xda, 0x2, 0x4, 0x0, 0x0, 0x1000, 0x3, 0x0, r9, 0x2, 0x40}}, {0x0, 0x5, 0x0, 0x5}}, {{0x3, 0x0, 0xffffffff, 0x0, 0x8, 0x83, {0x1, 0xffff, 0x7fff, 0x2d, 0x88a, 0x8000, 0x7, 0x5, 0x1, 0x4000, 0x7, 0xee00, 0xffffffffffffffff, 0x6f95f159, 0xfffffffb}}, {0x6, 0x2, 0x9, 0xfffffeff, 'macvtap0\x00'}}, {{0x6, 0x3, 0x0, 0x8, 0x3f, 0x2, {0x5, 0x1000, 0x61a1, 0x5, 0xe, 0x9, 0x9dd, 0x9, 0x9, 0xa000, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, 0x20, 0xffffffff}}, {0x0, 0x4, 0x5, 0x6, '\'-/}}'}}]}, &(0x7f0000004000)={0xa0, 0x0, 0x7, {{0x0, 0x0, 0x1ff, 0x3, 0x6, 0x5, {0x2, 0x8, 0x6e54, 0xfffffffffffffffe, 0x8, 0xd9, 0x3, 0x4, 0x1, 0x2000, 0x7fffffff, r10, r11, 0xfffffffe, 0x3}}, {0x0, 0x14}}}, &(0x7f00000040c0)={0x20, 0x0, 0x80000000, {0xfffffff7, 0x0, 0x254, 0x5}}}) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000004240)={&(0x7f0000004180), 0xc, &(0x7f0000004200)={&(0x7f00000041c0)={0x24, 0x0, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xb892}]}, 0x24}}, 0x8000) r12 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000004280)='/proc/asound/card2/oss_mixer\x00', 0x721000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004300)={{{@in, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@private0}}, &(0x7f0000004400)=0xe8) fsetxattr$system_posix_acl(r12, &(0x7f00000042c0)='system.posix_acl_default\x00', &(0x7f0000004440)={{}, {0x1, 0x2}, [{0x2, 0x1, r10}, {0x2, 0x4, r13}], {0x4, 0x1}, [{0x8, 0x2, r9}], {0x10, 0x6}, {0x20, 0x1}}, 0x3c, 0x1) 13:02:49 executing program 2: getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0x1) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000080)=0x1db860d7, 0x4) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x8) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xac, 0x0, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xfffffff8}}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x492}}, {0x8}}}]}}]}, 0xac}, 0x1, 0x0, 0x0, 0x24000000}, 0x4048081) ioctl$USBDEVFS_CLEAR_HALT(0xffffffffffffffff, 0x80045515, &(0x7f0000000280)={0x5}) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000340)) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000380)) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000600)='cgroup.subtree_control\x00', 0x2, 0x0) io_submit(0x0, 0x3, &(0x7f0000001680)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x6, 0x3ff, 0xffffffffffffffff, &(0x7f00000003c0)="2fbccdf3e7c987be738be1e6f938074d9a7bed4c68ad6b0634e981236c8fc6eb4f64eec06838ca3779714a1d37b545ecccb92bcc379cd7034e626fa225aa688ab0ce2316b6e44093836981656389e8cee656036c7f235eedf20926406587bfac6f6287587bb2448d0dac62c1299ef0699c83b79641350770370b327fe691cb0f41964c2c482e987ec4f6334434ccea25f3b2c17b5b4034c3a3ca6f75ef53a9d32826", 0xa2, 0x1000}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x7, 0x8fe3, 0xffffffffffffffff, &(0x7f00000004c0)="afa5259d0c92b7c04d9882a45c95bbd7a69e9d48e2d935dcccf86ca97738111bb0508900054922e7f4a98c1b0e28ad8f0ff8536bbaed2976a8916e969df7d4dce598899c0bfeb277a041d84826c6c47945c7f951e98f3889542ca0f73e2d6306dbeddc6f1246409f24e7568b11f547a8146d1be82dd9848135a0bcd5c530c34fc8999a13f52598dd92f819c2764197194f22b745eec470dbffc00eb3385fd0d26c084647ba4563734e43237dbe07b8e86319245115da8c847ae38a51da9951123b8d95ab4b6ee083560892a60173974c8673", 0xd2, 0xffff, 0x0, 0x3}, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x8, 0x8e0, r0, &(0x7f0000000640)="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", 0x1000, 0x0, 0x0, 0x1}]) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f00000018c0)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0xa04210}, 0xc, &(0x7f0000001880)={&(0x7f00000017c0)={0x90, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x7}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x6}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x71}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xb0}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xd4}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x14}}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x60008044) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000001940)={&(0x7f0000001900)=[0x200, 0x2], 0x2, 0x800, 0x0, 0xffffffffffffffff}) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r3, 0x80045104, &(0x7f0000001980)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000019c0)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x1}, &(0x7f0000001a80)=0x90) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000001ac0)={r4, @in={{0x2, 0x4e24, @multicast1}}, [0x1ff, 0x0, 0x6, 0x10001, 0xc18b, 0x5, 0x9, 0x100000001, 0x4, 0x1, 0x7, 0x3b, 0xffffffffffffff79, 0x3f, 0x9d]}, &(0x7f0000001bc0)=0x100) sendmsg$NFQNL_MSG_VERDICT(r2, &(0x7f0000002000)={&(0x7f0000001c00)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001fc0)={&(0x7f0000001c40)={0x364, 0x1, 0x3, 0x3, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFQA_VLAN={0x1c, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0xd37}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x7}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}]}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xf542}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x3f}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x6}, @NFQA_VLAN={0x1c, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x4}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x3ff}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}]}, @NFQA_MARK={0x8}, @NFQA_EXP={0x10c, 0xf, 0x0, 0x1, [@CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @rand_addr=0x64010101}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_EXPECT_HELP_NAME={0x8, 0x6, 'RAS\x00'}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_MASK={0xac, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, {0x14, 0x4, @private1={0xfc, 0x1, [], 0x1}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @broadcast}}}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}]}, @NFQA_CT={0x178, 0xb, 0x0, 0x1, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0xb02}, @CTA_SYNPROXY={0x1c, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ITS={0x8}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x80000000}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x2}]}, @CTA_PROTOINFO={0x50, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x4c, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x2}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x8}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x56}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x3}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x91}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x6}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x8}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0xff}]}}, @CTA_SEQ_ADJ_ORIG={0x54, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x6}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xc23}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x50}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7055}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x7534d47a}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x5}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7fffffff}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x48e}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @CTA_TUPLE_REPLY={0x6c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x36}}, {0x14, 0x4, @mcast1}}}]}, @CTA_LABELS={0x14, 0x16, 0x1, 0x0, [0x8, 0x7fffffff, 0x5, 0x5]}, @CTA_LABELS_MASK={0x2c, 0x17, [0x7, 0x962b, 0x3, 0x1f, 0x6, 0x6, 0x8504, 0x5, 0x5, 0x5]}]}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x6}, @NFQA_CT={0x6c, 0xb, 0x0, 0x1, [@CTA_ID={0x8, 0xc, 0x1, 0x0, 0x1}, @CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @loopback}]}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x806}, @CTA_PROTOINFO={0x40, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x3c, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x4, 0x6}}, @CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0xfe, 0x5}}, @CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x7f, 0x56}}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x3}, @CTA_PROTOINFO_TCP_STATE={0x5, 0x1, 0x5b}, @CTA_PROTOINFO_TCP_STATE={0x5, 0x1, 0x51}, @CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x40, 0x1f}}]}}]}]}, 0x364}, 0x1, 0x0, 0x0, 0x10001}, 0x0) ioctl$TCSETX(r2, 0x5433, &(0x7f0000002040)={0x6, 0x800, [0x2, 0x7, 0x6, 0x3, 0x7], 0x7f}) 13:02:49 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2000, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x60, 0x0, 0x20, 0x70bd25, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @loopback}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'caif0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x20008089}, 0x40044) sendto$netrom(0xffffffffffffffff, &(0x7f0000000180)="55e55fe32365ff6f468fa1c25ee2f7841272f49565afcf347cd22d5a1e94686d8174855f97b9acdb32cce6a15edd52f3e2808efd5cedc7d9846721b32791ef0b6b0a1e73c9819d8181e0f8b00a16d0266aa4a8592b1822ff2121c1e4a3aacd9cad7f2b044c013f28f92b52770f197ec31423ac2af60bd5d15fc51af4931d1f43d81f1fd0d3d10ccf0f9e93b2121128461989af019c908927893f4d9631c473a266d0923a3d15f341480972261d9bd654003e", 0xb2, 0x4000, &(0x7f0000000240)={{0x3, @default, 0x4}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) sendmsg$NL80211_CMD_LEAVE_OCB(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x7f, 0x79}}}}, ["", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nvme-fabrics\x00', 0x200, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r3, 0xc01c64a3, &(0x7f0000000440)={0x0, 0x1, 0x1f, 0x6, 0x2, 0x6, 0x1}) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x1, 0x0, {0x3ac}}, 0x18) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x2300, 0x0) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f0000000500)) sendmsg$NL80211_CMD_SET_NOACK_MAP(r3, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x24, 0x0, 0x20, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x4000}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x7}]}, 0x24}}, 0x40801) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r4, 0x8010661b, &(0x7f0000000640)) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$PIO_UNISCRNMAP(r5, 0x4b6a, &(0x7f00000006c0)="34edb3ebb298264b4541477eeba0cc7ce05fb067bfa57dfcc552bd24b2ac6877eed8a3a20c7f42054ccb034ba65e5bebf67517d1ab3c9c4df147d36bbf519d7e60f9807ce08bbaa692c168943d0ea6c9661137ecacc967fa9150dfc1d00f4ecddc8ecc83b8eddd1c") bind$bt_sco(r5, &(0x7f0000000740)={0x1f, @fixed={[], 0x12}}, 0x8) write$FUSE_OPEN(r3, &(0x7f0000000780)={0x20, 0x0, 0x0, {0x0, 0x2}}, 0x20) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001b80)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000001c80)=0xe8) r7 = getegid() r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001e80)={0x11, 0xc, &(0x7f0000001cc0)=@raw=[@jmp={0x5, 0x0, 0x6, 0x3, 0x5, 0x80, 0xffffffffffffffff}, @ldst={0x2, 0x1, 0x0, 0x6, 0x5, 0x4, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @jmp={0x5, 0x1, 0x6, 0x7, 0x4, 0xc, 0x8}, @jmp={0x5, 0x0, 0xc, 0xb, 0x1, 0xc, 0xfffffffffffffff8}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x4}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, @exit], &(0x7f0000001d40)='GPL\x00', 0x5, 0x43, &(0x7f0000001d80)=""/67, 0x0, 0x3, [], 0x0, 0x0, r5, 0x8, &(0x7f0000001e00)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000001e40)={0x0, 0x9, 0x4b35, 0x100}, 0x10}, 0x78) sendmsg$unix(r2, &(0x7f0000001f80)={&(0x7f00000007c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000000840)="0da730e2ea7573d5863657bfa44c5e3866ba3cd60e709991f397658b4ac9769f51fba490c8dd2d3ffd9ab70403e79b8fa1b518c7c568efe9ceeac6dc48d31194d467708cdd622858c93ab837734d9f5a76a23b2ab651e5e80c15c8f3128728ebebd02a250ebc47fc6efdcd7f2cfe377172e934756e3f3c5c129cd1084a1ba1c633ba0029ffaab51dd22770fbf575a0d744f7c6c25b0ee1db44c7cd9c6b99a9b2a0d58d70db57b8983432", 0xaa}, {&(0x7f0000000900)="c21b8ac3020aeacab5933fd5f83d578acf90d1cf3cb9be972f8801c13f140656afcd8cc09398dca7fb87fb3e8ef1d4cf7feb5b8418372636638fffc1d09b1a7957e3154bc4ed9d26d3d0d5c328fb8ec0afe26a98b6baa01e4b6fa48821d3adf85f38c8b1ca8fe6f37e85a500246964b6b0a74b", 0x73}, {&(0x7f0000000980)="fde72a3f4ad3bf3eff9e80bdd5a40190f0f78b50551f", 0x16}, {&(0x7f00000009c0)="f30569cee0d6f9f6d3a02a90c78388f899883d106b8b38c30191c79dcbe63438f9fd342f92ffaf6d9a4e192ad6884614a69db67765858c3181eff3c8bfe0e395d7e480ceb966de8f94486f9370dbd27cd3c56759352308d92acd34a240d9d54af8e91bb1d831982366fa11847e1a3e7f715646e707f9a5f6a5c80ba34acc585cafb40a997563ce86ca2965fbfe7a753a1cdd8cb4847ca430ad70d32a0d4082195321b319331fee84d21c1258a77a2a3fc51752571bd6b5b58730e30ce04c8b41ac3ac07753596bb604380bbd828c", 0xce}, {&(0x7f0000000ac0)}, {&(0x7f0000000b00)="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", 0x1000}], 0x6, &(0x7f0000001f00)=[@rights={{0x14, 0x1, 0x1, [r4]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r6, r7}}}, @rights={{0x24, 0x1, 0x1, [r0, r8, r4, r3, r0]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, 0xee00}}}], 0x80, 0x20004000}, 0x24008001) 13:02:49 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000100)={0x50, 0x8, &(0x7f0000000040)="5cda0d5da660b9ac1b592b8301ca43bdc22308dd60c456e27c240f0fafd8daf6fc7a99bc90a43cc1411d009c232425dd9aa14e2be47357d8e688411902b7320cc2d2e5ada989bb514b396a1d5d883dd7aabead2109b2393cc21110d5855e4a205a85c9be7456f0ea4babd5d8534bc7823b1e9921381f5333ce84ccdb06eee32cbbe1fa181860565f77293cd4f7a19a635d0857cc4789f45708661525168a99fabfd8178e413efa93de73c11b", {0x800, 0x77, 0x47524247, 0x9, 0x2, 0x4, 0x4, 0x7af}}) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000140)={0x0, 0x384c4150, 0x1, @stepwise={0xb086, 0x2, 0x41, 0x80, 0x7, 0x7}}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCX25GCAUSEDIAG(r2, 0x89e6, &(0x7f00000001c0)={0x2, 0x52}) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x90, 0x0, 0x2, 0x70bd29, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x10000000000}, {0xc}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x5}, {0xc, 0x90, 0xeb6b}}]}, 0x90}, 0x1, 0x0, 0x0, 0x40}, 0x200000d0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000380)='tls\x00', 0x4) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x80000, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(r3, &(0x7f00000004c0)={&(0x7f0000000400), 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x28, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7fff, 0x2a}}}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x20004004}, 0x40000) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x30, 0x0, 0x200, 0x70bd2a, 0x25dfdbff, {{}, {}, {0x14, 0x19, {0xc8, 0x7f, 0x4, 0x9}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x40) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x50f082, 0x0) ioctl$PPPIOCGDEBUG(r4, 0x80047441, &(0x7f0000000640)) fchdir(r4) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000680)={0x0, @aes128, 0x0, @desc4}) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$EXT4_IOC_GROUP_EXTEND(r5, 0x40086607, &(0x7f00000006c0)) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000740)=@req={0x28, &(0x7f0000000700)={'ip6gretap0\x00', @ifru_map}}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000780)={[{0x6, 0x1, 0x1, 0x1, 0x3, 0x7, 0x7, 0x1f, 0x20, 0xfd, 0x39, 0x0, 0xe5}, {0x5, 0x29b, 0x6, 0x0, 0x3, 0xe0, 0x66, 0x1a, 0x7f, 0x81, 0x1, 0x81, 0xffffffffffff8000}, {0x1, 0x3, 0x8, 0x0, 0x2, 0x8, 0x1, 0x5c, 0x7, 0x7d, 0xb6, 0xff, 0x8000}], 0x55}) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000800)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) setsockopt$netrom_NETROM_IDLE(r6, 0x103, 0x7, &(0x7f0000000840)=0x8, 0x4) 13:02:49 executing program 5: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)={'#! ', './file0', [{}, {0x20, '%\x86\\\\'}, {0x20, '\'^\\+m]\xe6[#{'}, {0x20, '(.'}], 0xa, "0920a02a95986b2ef56c25837b98a3d8e0f527deb5df2e5498770b3418d83840138817a727ea7a7640acd7b48ce197e0eef175fbfcfdc92e42ca9eaa06a9cf15e22a10781538e5b5b95e884ab76eb26b67b1452c02945b5009a40bd9d05370f611306e3c93821cb8c394c6307a5fabe531bf31d9f94a5dfa418618e14641371c4e4372787236b54d66c56b8b68dcac4dbdcc20b6da3ddb52c460d2be7d879e8927cbaaed4e608d3fbab9e6eb39df670e965b7f24c6c5f967738d550175eab31abfd8a1e069a2284ff77dbee8df5bca113d0168e4bcfd35d36f0fc039607709dc"}, 0xff) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000100)={0x1, 0x3}) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x80800, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000180), &(0x7f00000001c0)=0x4) socketpair(0x1a, 0x3, 0x6, &(0x7f0000002780)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f00000027c0), 0x4) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000002800)='/dev/zero\x00', 0x121000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000002840)={0x2, 0x20a, 0x0, 0x7ee4}, &(0x7f0000002880)=0x10) r4 = accept(r3, &(0x7f00000028c0)=@l2={0x1f, 0x0, @fixed}, &(0x7f0000002940)=0x80) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r2, 0x89f9, &(0x7f0000002a00)={'syztnl2\x00', &(0x7f0000002980)={'ip6tnl0\x00', 0x0, 0x29, 0x1, 0xad, 0x87, 0x45, @private0={0xfc, 0x0, [], 0x1}, @mcast2, 0x0, 0x80, 0x10001, 0x7}}) connect$can_bcm(r4, &(0x7f0000002a40)={0x1d, r5}, 0x10) bind$nfc_llcp(r1, &(0x7f0000002a80)={0x27, 0x0, 0x0, 0x4, 0x20, 0x6, "1ed006c56fa141b17620489e773b81e9d2dfb436be76401050c1b1c655efe69efd9b756af1c96bfdd9c10c453b8feeb1b0c74f544552e5bda544c6fe5b79e7", 0x36}, 0x60) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000002b00), &(0x7f0000002b40)=0x28) r6 = openat$cgroup_ro(r1, &(0x7f0000002b80)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(r6, 0x4b67, &(0x7f0000002c00)={0x5, &(0x7f0000002bc0)=[{0xc7, 0x8}, {}, {0x9}, {0xfa4, 0x68}, {0x9, 0xf299}]}) syz_open_dev$ptys(0xc, 0x3, 0x1) dup3(r2, r6, 0x0) ioctl$CHAR_RAW_ROGET(r6, 0x125e, &(0x7f0000002c40)) syzkaller login: [ 144.322176][ T8447] IPVS: ftp: loaded support on port[0] = 21 [ 144.401815][ T8447] chnl_net:caif_netlink_parms(): no params data found [ 144.429670][ T8447] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.436774][ T8447] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.444358][ T8447] device bridge_slave_0 entered promiscuous mode [ 144.458425][ T8447] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.465623][ T8447] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.479056][ T8447] device bridge_slave_1 entered promiscuous mode [ 144.489878][ T8449] IPVS: ftp: loaded support on port[0] = 21 [ 144.504974][ T8447] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.516446][ T8447] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.535713][ T8447] team0: Port device team_slave_0 added [ 144.542999][ T8447] team0: Port device team_slave_1 added [ 144.559140][ T8447] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.566073][ T8447] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.592600][ T8447] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.604991][ T8447] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.612042][ T8447] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.639151][ T8447] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.661593][ T8447] device hsr_slave_0 entered promiscuous mode [ 144.668223][ T8447] device hsr_slave_1 entered promiscuous mode [ 144.712068][ T8449] chnl_net:caif_netlink_parms(): no params data found [ 144.762367][ T8451] IPVS: ftp: loaded support on port[0] = 21 [ 144.786386][ T8447] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 144.800669][ T8449] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.807744][ T8449] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.815050][ T8449] device bridge_slave_0 entered promiscuous mode [ 144.823567][ T8449] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.830935][ T8449] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.838391][ T8449] device bridge_slave_1 entered promiscuous mode [ 144.845002][ T8447] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 144.853565][ T8447] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 144.878582][ T8447] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 144.903240][ T8449] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.915605][ T8449] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.946565][ T8449] team0: Port device team_slave_0 added [ 144.954193][ T8449] team0: Port device team_slave_1 added [ 144.966434][ T8453] IPVS: ftp: loaded support on port[0] = 21 [ 144.971279][ T8447] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.981621][ T8447] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.988859][ T8447] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.995915][ T8447] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.006205][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.019136][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.050653][ T8449] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.064228][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.071454][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.097664][ T8449] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.126557][ T8451] chnl_net:caif_netlink_parms(): no params data found [ 145.152385][ T8455] IPVS: ftp: loaded support on port[0] = 21 [ 145.205229][ T8449] device hsr_slave_0 entered promiscuous mode [ 145.218774][ T8449] device hsr_slave_1 entered promiscuous mode [ 145.231329][ T8449] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 145.239050][ T8449] Cannot create hsr debugfs directory [ 145.271686][ T8451] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.278832][ T8451] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.286312][ T8451] device bridge_slave_0 entered promiscuous mode [ 145.294020][ T8451] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.296189][ T8457] IPVS: ftp: loaded support on port[0] = 21 [ 145.301109][ T8451] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.301432][ T8451] device bridge_slave_1 entered promiscuous mode [ 145.331151][ T8451] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.361917][ T8451] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.381161][ T8451] team0: Port device team_slave_0 added [ 145.421370][ T8451] team0: Port device team_slave_1 added [ 145.430101][ T8453] chnl_net:caif_netlink_parms(): no params data found [ 145.439588][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.447170][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.463409][ T8455] chnl_net:caif_netlink_parms(): no params data found [ 145.484678][ T8449] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 145.495685][ T8447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.521960][ T8449] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 145.530540][ T8449] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 145.548032][ T8449] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 145.556196][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.563203][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.589335][ T8451] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.616970][ T8447] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.628860][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.636018][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.662338][ T8451] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.676878][ T8457] chnl_net:caif_netlink_parms(): no params data found [ 145.685200][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.692728][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.706333][ T8453] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.713640][ T8453] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.721246][ T8453] device bridge_slave_0 entered promiscuous mode [ 145.740570][ T8455] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.747837][ T8455] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.755192][ T8455] device bridge_slave_0 entered promiscuous mode [ 145.763203][ T8455] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.770386][ T8455] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.778195][ T8455] device bridge_slave_1 entered promiscuous mode [ 145.784701][ T8453] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.791765][ T8453] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.799220][ T8453] device bridge_slave_1 entered promiscuous mode [ 145.820539][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.828959][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.837301][ T8873] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.844352][ T8873] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.866094][ T8451] device hsr_slave_0 entered promiscuous mode [ 145.872515][ T8451] device hsr_slave_1 entered promiscuous mode [ 145.878826][ T8451] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 145.886358][ T8451] Cannot create hsr debugfs directory [ 145.898166][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.906511][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.914913][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.922498][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.930642][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.939178][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.950106][ T8453] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.960553][ T8453] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.970451][ T8455] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.982052][ T8455] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.004929][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.014348][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.022868][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.031031][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.058446][ T8455] team0: Port device team_slave_0 added [ 146.074314][ T8455] team0: Port device team_slave_1 added [ 146.080206][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.091270][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.099326][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.112140][ T8453] team0: Port device team_slave_0 added [ 146.121438][ T8453] team0: Port device team_slave_1 added [ 146.130111][ T8447] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 146.140854][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.161077][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.168377][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.194868][ T8455] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.206135][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.214395][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.222632][ T8457] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.229746][ T8457] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.237098][ T8457] device bridge_slave_0 entered promiscuous mode [ 146.253961][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.260967][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.287434][ T8453] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.298700][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.305645][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.331987][ T8455] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.342828][ T8457] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.349924][ T8457] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.357444][ T8457] device bridge_slave_1 entered promiscuous mode [ 146.368580][ T8451] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 146.377195][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.377719][ T35] Bluetooth: hci0: command 0x0409 tx timeout [ 146.384684][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.416014][ T8453] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.437392][ T8447] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.449040][ T8457] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.458650][ T8451] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 146.474264][ T8451] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 146.495099][ T8453] device hsr_slave_0 entered promiscuous mode [ 146.501566][ T8453] device hsr_slave_1 entered promiscuous mode [ 146.508751][ T8453] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 146.516289][ T8453] Cannot create hsr debugfs directory [ 146.523816][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.531433][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 146.533865][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.545702][ T8457] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.561609][ T8451] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 146.571380][ T8455] device hsr_slave_0 entered promiscuous mode [ 146.578028][ T8455] device hsr_slave_1 entered promiscuous mode [ 146.584341][ T8455] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 146.592027][ T8455] Cannot create hsr debugfs directory [ 146.613950][ T8457] team0: Port device team_slave_0 added [ 146.626196][ T8449] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.641875][ T8457] team0: Port device team_slave_1 added [ 146.655877][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.663177][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.689560][ T8457] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.704559][ T8449] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.719034][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.726587][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.734232][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 146.742985][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 146.752050][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.759032][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.785243][ T8457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.796087][ T17] Bluetooth: hci2: command 0x0409 tx timeout [ 146.804484][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.812866][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.821238][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.828301][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.835864][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.844563][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.852796][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.859902][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.867427][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.876088][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.896126][ T8455] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 146.905183][ T8455] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 146.930903][ T35] Bluetooth: hci3: command 0x0409 tx timeout [ 146.937172][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.945512][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.954020][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.962459][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.970848][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.979192][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.987396][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.995841][ T8455] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 147.004465][ T8455] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 147.019958][ T8457] device hsr_slave_0 entered promiscuous mode [ 147.027000][ T8457] device hsr_slave_1 entered promiscuous mode [ 147.033685][ T8457] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 147.041383][ T8457] Cannot create hsr debugfs directory [ 147.046920][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.056345][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.064313][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.078975][ T8447] device veth0_vlan entered promiscuous mode [ 147.087780][ T9032] Bluetooth: hci4: command 0x0409 tx timeout [ 147.101888][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.109642][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.117237][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.125427][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.139093][ T8453] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 147.148407][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.156619][ T8453] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 147.166190][ T8453] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 147.175035][ T8453] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 147.207642][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.214974][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.230619][ T8447] device veth1_vlan entered promiscuous mode [ 147.245228][ T8449] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.262626][ T17] Bluetooth: hci5: command 0x0409 tx timeout [ 147.276563][ T8451] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.297748][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 147.305502][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 147.315595][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.324151][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.340098][ T8451] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.349902][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.358099][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.366086][ T8457] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 147.385430][ T8447] device veth0_macvtap entered promiscuous mode [ 147.397422][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 147.406887][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.415444][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.423720][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.430823][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.439004][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.447434][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.455788][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.464253][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.472620][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.479647][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.487246][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.496368][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.504712][ T8457] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 147.516758][ T8457] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 147.527738][ T8455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.541531][ T8453] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.549273][ T8447] device veth1_macvtap entered promiscuous mode [ 147.555929][ T8457] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 147.565084][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 147.573007][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.581016][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.590329][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.599194][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.606798][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.619501][ T8449] device veth0_vlan entered promiscuous mode [ 147.632254][ T8453] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.640478][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.648420][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.660494][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.668952][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.677307][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.687299][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.695738][ T3859] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.702766][ T3859] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.713825][ T8447] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.732844][ T8449] device veth1_vlan entered promiscuous mode [ 147.741756][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.750107][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.758048][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.766361][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.775388][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.783924][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.792621][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.800211][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.807939][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.815969][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.824151][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.832764][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.841174][ T9032] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.848218][ T9032] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.856765][ T8455] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.868660][ T8451] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 147.879315][ T8451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.895797][ T8447] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.906108][ T8447] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.915160][ T8447] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.924221][ T8447] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.933300][ T8447] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.943715][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.952291][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.960428][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.969290][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.977894][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.986723][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.995271][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.003587][ T8873] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.010614][ T8873] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.027002][ T8449] device veth0_macvtap entered promiscuous mode [ 148.055614][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.063718][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.073301][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.081716][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.091706][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.100046][ T8873] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.107087][ T8873] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.116151][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.124730][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.134825][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.143210][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.153345][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.161810][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.171337][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.179773][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.189315][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.197758][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.205909][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.215356][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.223657][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.233389][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.241326][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.250391][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.264676][ T8453] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 148.275645][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.295660][ T8449] device veth1_macvtap entered promiscuous mode [ 148.304623][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.312776][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.321360][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.329734][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.337139][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.344895][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.353237][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.363280][ T8451] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.373112][ T8455] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 148.385358][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.413562][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.424708][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.435614][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.447107][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.457739][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.467541][ T9453] Bluetooth: hci0: command 0x041b tx timeout [ 148.474558][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.481896][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.491327][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.499613][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.509200][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.517877][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.526441][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.543315][ T8455] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.558425][ T1966] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.560933][ T8453] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.566228][ T1966] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.586834][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.594644][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.602667][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.607636][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 148.611429][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.623608][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 148.631487][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.639992][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.654090][ T8449] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.663489][ T8449] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.673686][ T8449] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.682865][ T8449] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.697165][ T8457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.717766][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.726095][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.754892][ T1966] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.763826][ T1966] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.770107][ T8451] device veth0_vlan entered promiscuous mode [ 148.794162][ T8453] device veth0_vlan entered promiscuous mode [ 148.808074][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 148.815835][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.828579][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.836813][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.845095][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.847765][ T3859] Bluetooth: hci2: command 0x041b tx timeout [ 148.858164][ T8451] device veth1_vlan entered promiscuous mode [ 148.865114][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.873822][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.881522][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.889391][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.896756][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.914378][ T3043] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.925534][ T3043] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.937358][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 148.947155][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 148.955269][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.964216][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.972639][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.980148][ T8873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.994976][ T8453] device veth1_vlan entered promiscuous mode [ 149.007763][ T3859] Bluetooth: hci3: command 0x041b tx timeout [ 149.033423][ T8451] device veth0_macvtap entered promiscuous mode [ 149.042289][ T8457] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.049517][ T9796] loop0: detected capacity change from 15 to 0 [ 149.055907][ T1966] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.055941][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.066391][ T1966] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.075378][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.088086][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.096803][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 149.108682][ T9796] loop0: detected capacity change from 15 to 0 [ 149.111339][ T8455] device veth0_vlan entered promiscuous mode [ 149.125204][ T8451] device veth1_macvtap entered promiscuous mode 13:02:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='GPL\x00', 0x3, 0x93, &(0x7f0000000300)=""/147, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400), 0x8, 0x10, 0x0}, 0x78) [ 149.142483][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 149.159265][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.167163][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.167527][ T3859] Bluetooth: hci4: command 0x041b tx timeout [ 149.176102][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.189134][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.199628][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.208294][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.216612][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.223647][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.232642][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.241297][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.249730][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.256762][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.264993][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.272956][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.280863][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 13:02:55 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) r1 = dup(r0) write(r1, 0x0, 0x0) [ 149.301041][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.311921][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.336183][ T8873] Bluetooth: hci5: command 0x041b tx timeout [ 149.338510][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.352991][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.363650][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.392331][ T8455] device veth1_vlan entered promiscuous mode 13:02:55 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000040), 0x4) 13:02:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x73ee547b7161d6e5, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)) [ 149.403126][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.413652][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.423253][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.436210][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 13:02:55 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt(r0, 0x0, 0x67, 0x0, 0x0) [ 149.453262][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.478001][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.486561][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 13:02:55 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0xa) [ 149.496182][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.519270][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.534305][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 13:02:55 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x1) shutdown(r0, 0x2) [ 149.551754][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.562515][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.591082][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.620700][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.631586][ T8453] device veth0_macvtap entered promiscuous mode [ 149.658459][ T8457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 13:02:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000380)="893b686ec6f2c743fd8e241f870c2aa0837cc5357df26d16a8a6bc701bdda380a80588fa5ca3a1935e", 0x29) [ 149.668163][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 149.679619][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.699100][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.707869][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.718073][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.744476][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.754692][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.766300][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.780913][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.799404][ T8453] device veth1_macvtap entered promiscuous mode [ 149.820044][ T8455] device veth0_macvtap entered promiscuous mode [ 149.831887][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.841098][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.850704][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.858105][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.865539][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.874027][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.883357][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.894248][ T8457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.902550][ T8455] device veth1_macvtap entered promiscuous mode [ 149.913418][ T8451] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.925084][ T8451] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.934039][ T8451] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.943588][ T8451] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.965472][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.975936][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.985938][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.996850][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.006663][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.017164][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.028987][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.041166][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.052639][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.062672][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.073611][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.083582][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.094071][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.104241][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.114881][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.125783][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.136273][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.144403][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.152986][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.161603][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.170191][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.181142][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.191753][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.201743][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.213149][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.223072][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.233502][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.244049][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.256018][ T8455] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.264870][ T8455] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.273801][ T8455] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.282924][ T8455] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.295515][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.304710][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.319064][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.329712][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.339786][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.350227][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.360064][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.370668][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.380658][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.391191][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.401751][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.421006][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.430962][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.439427][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.448536][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.459049][ T8453] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.468419][ T8453] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.477116][ T8453] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.485995][ T8453] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.526323][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.539280][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.558169][ T17] Bluetooth: hci0: command 0x040f tx timeout [ 150.569328][ T8457] device veth0_vlan entered promiscuous mode [ 150.569838][ T1966] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.583235][ T3043] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.589983][ T1966] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.599455][ T3043] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.607895][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.615475][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.623106][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.630876][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.645330][ T8457] device veth1_vlan entered promiscuous mode [ 150.681388][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 150.691207][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 150.700995][ T17] Bluetooth: hci1: command 0x040f tx timeout [ 150.717274][ T3043] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.729887][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.732509][ T3043] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.745255][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.754002][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.759035][ T8457] device veth0_macvtap entered promiscuous mode [ 150.774265][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.778751][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.789184][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 150.796724][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 150.804537][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.812801][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.821881][ T3859] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.856106][ T8457] device veth1_macvtap entered promiscuous mode [ 150.883725][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.894354][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.898407][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.921929][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.932261][ T9453] Bluetooth: hci2: command 0x040f tx timeout [ 150.939181][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.949888][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.960112][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.984858][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.995120][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.005973][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.016522][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.028657][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.039970][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.050737][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 151.058695][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 151.068970][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.077736][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.088929][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.099583][ T9453] Bluetooth: hci3: command 0x040f tx timeout [ 151.100953][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.115528][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.126065][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.135978][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.146519][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.156478][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.167764][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.177565][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.188123][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.199164][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.214715][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.223824][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.234688][ T8457] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.243431][ T8457] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.258059][ T17] Bluetooth: hci4: command 0x040f tx timeout 13:02:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x2b, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 151.262554][ T8457] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.278080][ T8457] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 13:02:57 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbff}, 0xc) 13:02:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) [ 151.390405][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.402636][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.417854][ T9453] Bluetooth: hci5: command 0x040f tx timeout [ 151.434536][ T9453] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 151.455782][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.464304][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.472389][ T9032] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:02:57 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x80080, 0x0) 13:02:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x10, 0x4) 13:02:57 executing program 4: bpf$PROG_LOAD(0x22, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:02:57 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000001080)='/dev/zero\x00', 0x4340, 0x0) 13:02:57 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000900)='/dev/null\x00', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000001040)='syz0\x00', 0x1ff) 13:02:57 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000200)={0x0, 0xea60}, 0x10) 13:02:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002680), 0x0, 0x101, 0x0) 13:02:57 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000900)='/dev/null\x00', 0x0, 0x0) r1 = dup2(r0, r0) preadv2(r1, 0x0, 0x0, 0x0, 0x0, 0x16) 13:02:57 executing program 3: semget(0x2, 0x0, 0x222) 13:02:57 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) fcntl$getflags(r0, 0x408) 13:02:57 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000900)='/dev/null\x00', 0x0, 0x0) preadv2(r0, 0x0, 0x1, 0x0, 0x0, 0x0) 13:02:57 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r2, 0x0, r1) 13:02:57 executing program 2: r0 = eventfd(0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) 13:02:57 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, 0x0) 13:02:57 executing program 0: socketpair(0x0, 0xe70c8073ecd904d9, 0x0, 0x0) 13:02:57 executing program 3: pipe2(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x0, &(0x7f0000001100)) 13:02:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) 13:02:57 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000900)='/dev/null\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0, 0x15) 13:02:57 executing program 2: semget$private(0x0, 0x3, 0x730) 13:02:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r0, r1, 0x80000) 13:02:57 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = fcntl$getown(r1, 0x9) fcntl$setown(r0, 0x8, r2) 13:02:57 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000900)='/dev/null\x00', 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x1e) 13:02:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) recvmmsg(r0, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, &(0x7f00000013c0)={0x77359400}) 13:02:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) 13:02:57 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000740)='net/netstat\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) 13:02:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = eventfd(0x0) r2 = dup3(r0, r1, 0x0) r3 = eventfd(0x0) fcntl$dupfd(r2, 0x0, r3) 13:02:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) fcntl$dupfd(r1, 0x0, r0) 13:02:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) dup2(r1, r2) 13:02:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) dup3(r0, r1, 0x0) 13:02:57 executing program 2: r0 = eventfd2(0x0, 0x0) dup2(r0, r0) 13:02:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000100), 0x4) 13:02:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) r3 = dup2(r1, r2) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, 0x0) 13:02:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = eventfd(0x0) dup2(r0, r1) 13:02:57 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 13:02:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) 13:02:57 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000900)='/dev/null\x00', 0x0, 0x0) r1 = dup2(r0, r0) fcntl$getflags(r1, 0x0) 13:02:57 executing program 4: pipe2(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000001100)={0x2}) 13:02:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:02:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) fcntl$getownex(r2, 0x10, 0x0) 13:02:57 executing program 5: r0 = eventfd(0x0) preadv2(r0, 0x0, 0xfffffffffffffe0a, 0x0, 0x0, 0x0) 13:02:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x0) 13:02:57 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) 13:02:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002680), 0x0, 0x0, 0x0) 13:02:57 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r1) 13:02:57 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000140)='.pending_reads\x00', 0x88441, 0x0) 13:02:57 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x1a1440, 0x0) 13:02:57 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000140)='.pending_reads\x00', 0x8440, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0xf) 13:02:57 executing program 0: r0 = openat$zero(0xffffff9c, &(0x7f0000001080)='/dev/zero\x00', 0x200801, 0x0) perf_event_open$cgroup(&(0x7f0000002180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 13:02:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000002500)={'ip6_vti0\x00', 0x0}) [ 152.617734][ T9453] Bluetooth: hci0: command 0x0419 tx timeout [ 152.777962][ T17] Bluetooth: hci1: command 0x0419 tx timeout 13:02:58 executing program 1: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10a80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xf) 13:02:58 executing program 4: timer_create(0x0, &(0x7f0000000100)={0x0, 0xb, 0x0, @tid=0xffffffffffffffff}, 0x0) 13:02:58 executing program 5: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) 13:02:58 executing program 2: socketpair(0x0, 0x0, 0xe7, &(0x7f00000007c0)) 13:02:58 executing program 0: syz_genetlink_get_family_id$ethtool(&(0x7f0000002380)='ethtool\x00') 13:02:58 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 13:02:58 executing program 5: mq_notify(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x2}) 13:02:58 executing program 2: mq_notify(0xffffffffffffffff, &(0x7f0000000600)) 13:02:58 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) [ 153.017422][ T17] Bluetooth: hci2: command 0x0419 tx timeout 13:02:58 executing program 4: keyctl$reject(0x14, 0x0, 0x0, 0x0, 0xfffffffffffffffa) 13:02:58 executing program 1: openat$null(0xffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x81c2, 0x0) 13:02:58 executing program 3: set_mempolicy(0x2, &(0x7f0000000040)=0x3, 0x7ff) openat$incfs(0xffffffffffffff9c, &(0x7f0000000140)='.pending_reads\x00', 0x8440, 0x0) 13:02:58 executing program 0: r0 = openat$null(0xffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x200800, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0x0) 13:02:58 executing program 2: r0 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, &(0x7f0000000a00)) 13:02:58 executing program 4: renameat2(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x5) 13:02:58 executing program 5: r0 = add_key$keyring(&(0x7f0000002340)='keyring\x00', &(0x7f0000002380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r0, 0x0, 0x0) 13:02:58 executing program 1: openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) 13:02:58 executing program 2: rt_sigprocmask(0x1, &(0x7f0000000080), 0x0, 0x8) 13:02:58 executing program 0: r0 = openat$null(0xffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000000), &(0x7f0000000040)) [ 153.177529][ T17] Bluetooth: hci3: command 0x0419 tx timeout 13:02:58 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x41) 13:02:58 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000013c0)={0x58, 0x0, &(0x7f0000001240)=[@increfs_done, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 13:02:58 executing program 5: pselect6(0x40, &(0x7f00000007c0), &(0x7f0000000800), 0x0, &(0x7f0000000880)={0x0, 0x989680}, &(0x7f0000000900)={0x0}) 13:02:58 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8010c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:02:59 executing program 1: madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 13:02:59 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000013c0)={0x9c, 0x0, &(0x7f0000001240)=[@increfs_done, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0}}], 0xaa, 0x0, &(0x7f0000001300)="f4f50ba60fdc7a01d62e37296c5bc097f5a6cf057b5968ff58062d249ea697413e17888ccaf6d0ade505135a1aada0ecd0aa1aab64ad7b8669ae723b1f9f202eacb527d2d48c062ad272086ba07314e85609e96cecbefff2c75e679716e9debd71e8d1935b0af33b0e194fb57877cc7178596e3a37748ea10ec9f45064964562982a75aa2be6f02d286f521ce3e70c6fdd6540a108891f8ad42586d040a7cdc95c7bda7496691cea2679"}) 13:02:59 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, 0x0) [ 153.327407][ T17] Bluetooth: hci4: command 0x0419 tx timeout 13:02:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000001300)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) 13:02:59 executing program 5: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x282) 13:02:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x4, 0x538, 0xffffffff, 0x340, 0x0, 0x340, 0xffffffff, 0xffffffff, 0x468, 0x468, 0x468, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x228, 0x250, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x8, 0x0, [@mcast1, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1, @dev, @private1, @empty, @private2, @private0, @ipv4, @private0, @local, @private0, @mcast2, @empty]}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@ipv4={[], [], @private}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_batadv\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 'veth1_to_team\x00'}}}, {{@ipv6={@private0, @ipv4={[], [], @private}, [], [], 'wg1\x00', 'veth1\x00'}, 0x0, 0xf8, 0x128, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"05e1"}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 13:02:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @xdp, @hci, @nl=@unspec, 0xb11}) 13:02:59 executing program 2: mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x4, &(0x7f0000ffb000/0x2000)=nil) 13:02:59 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x6, 0x0) 13:02:59 executing program 3: waitid(0x0, 0x0, 0x0, 0x6, 0x0) [ 153.438157][T10156] x_tables: duplicate underflow at hook 2 13:02:59 executing program 0: mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000), 0xce, 0x0) 13:02:59 executing program 2: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x0) 13:02:59 executing program 5: sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) pkey_mprotect(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x4, 0xffffffffffffffff) [ 153.489282][ T17] Bluetooth: hci5: command 0x0419 tx timeout 13:02:59 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) 13:02:59 executing program 3: r0 = gettid() wait4(r0, 0x0, 0x20000000, 0x0) 13:02:59 executing program 1: mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000000), 0x6, 0x0) 13:02:59 executing program 0: syz_mount_image$xfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000003000)=[{&(0x7f0000002e80)='4', 0x1}], 0x0, 0x0) 13:02:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001c40)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@dstopts={{0x18}}], 0x18}}], 0x1, 0x0) 13:02:59 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nvram\x00', 0x0, 0x0) write$rfkill(r0, 0x0, 0x0) 13:02:59 executing program 4: socket$inet6(0xa, 0x3, 0xfc) 13:02:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0xfffb, 0x7, 0x9, 0xc7d}, 0x8) 13:02:59 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nvram\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) 13:02:59 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) 13:02:59 executing program 2: move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil], &(0x7f0000000040), 0x0, 0x0) 13:02:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, 0x0) 13:02:59 executing program 0: msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x7) 13:02:59 executing program 1: syz_mount_image$xfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000003000)=[{&(0x7f0000002e80)="345171eccf90147824376eccf23f56a4d27ba79efccade1cd76b0b1c0e30b3122e0d5c5ccf792d84c7b7a07783cd987ba0c40c8f5663aadd309fa1ba1d7f76fa2af97c7f71e045488de008c74b2a343047ba73861ee9b932baf1", 0x5a, 0x8000}, {&(0x7f0000002f40)="9c", 0x1, 0x3}], 0x0, &(0x7f0000003040)={[], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@uid_gt={'uid>', 0xee01}}]}) 13:02:59 executing program 5: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x104242) 13:02:59 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:02:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32054, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:02:59 executing program 3: get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x400, &(0x7f0000ffa000/0x3000)=nil, 0x2) 13:02:59 executing program 0: mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) 13:02:59 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x301003, 0x0) [ 153.958316][T10211] loop1: detected capacity change from 128 to 0 13:02:59 executing program 4: remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffe0a, 0x2) mmap$snddsp_status(&(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x4, 0x10, r0, 0x82000000) shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffb000/0x3000)=nil) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x20100, 0x0) mmap$snddsp_status(&(0x7f0000ff0000/0x10000)=nil, 0x1000, 0xc, 0x110, r1, 0x82000000) 13:02:59 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 13:02:59 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nvram\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(r0, 0xc01464a6, 0x0) 13:02:59 executing program 3: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x44100) 13:02:59 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r0, 0x40096102, &(0x7f0000000300)) [ 154.068671][T10211] loop1: detected capacity change from 128 to 0 [ 154.089130][T10233] mmap: syz-executor.4 (10233) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 13:02:59 executing program 1: pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 13:02:59 executing program 5: syz_mount_image$xfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000280)="a7f9387b7cfee408", 0x8, 0xfffffffffffffff9}], 0x0, 0x0) 13:02:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0), 0x4) 13:02:59 executing program 4: prctl$PR_SET_CHILD_SUBREAPER(0x16, 0x0) 13:02:59 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x105340, 0x0) 13:02:59 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind(r0, &(0x7f0000000c40)=@l2={0x1f, 0x0, @none}, 0x80) 13:02:59 executing program 1: prctl$PR_SET_CHILD_SUBREAPER(0x1b, 0x0) [ 154.240607][T10247] loop5: detected capacity change from 16383 to 0 13:02:59 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000380)={0x0, @empty, 0x4e22, 0x0, 'wrr\x00'}, 0x2c) add_key$fscrypt_v1(&(0x7f00000003c0)='logon\x00', &(0x7f0000000400)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000440)={0x0, "b05627c94a6962dc7db8c345012601e8c2abfe3ef081b3164e3cd7ee14592112488335127e8cac938e9afa028b425185ededaec52fe316a2fb02c18fd6b23861", 0x1e}, 0x48, 0xfffffffffffffffe) ioctl$HIDIOCSUSAGES(0xffffffffffffffff, 0x501c4814, 0x0) io_setup(0x7, &(0x7f0000001500)) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000001680)='ethtool\x00') syz_genetlink_get_family_id$ethtool(0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) 13:03:00 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snd/seq\x00', 0x62cc7) 13:03:00 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x20000c40) 13:03:00 executing program 3: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000580)='/dev/btrfs-control\x00', 0x0, 0x0) getresgid(&(0x7f0000000700), &(0x7f0000000740), &(0x7f0000000780)) [ 154.294531][ T36] audit: type=1800 audit(1609160579.959:2): pid=10259 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15792 res=0 errno=0 [ 154.315997][ T36] audit: type=1800 audit(1609160579.959:3): pid=10259 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15792 res=0 errno=0 [ 154.355620][T10247] loop5: detected capacity change from 16383 to 0 13:03:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={0x0}}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000440)={&(0x7f0000000000), 0xc, &(0x7f0000000400)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 13:03:00 executing program 1: socketpair(0x2, 0x0, 0x0, &(0x7f0000000e00)) 13:03:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000080)="42921ab166dd1879109fccea6bfc145f", 0x10) 13:03:00 executing program 3: prctl$PR_SET_CHILD_SUBREAPER(0x3a, 0x0) 13:03:00 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 13:03:00 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000)={0x1}, &(0x7f0000000040)={0x5}, &(0x7f0000000080)={0x6}, &(0x7f0000000100)={r0}, 0x0) 13:03:00 executing program 0: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000000c0), 0xfffffda7) 13:03:00 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000)={0x1}, 0x0, &(0x7f0000000080)={0x6}, &(0x7f0000000100)={r0}, 0x0) 13:03:00 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000640)) 13:03:00 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$capi20(r0, 0x0, 0xfffffffffffffd78) 13:03:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000007c0)={'ip_vti0\x00', &(0x7f0000000740)={'gre0\x00', 0x0, 0x0, 0x7880, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}}}}) 13:03:00 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000080)={@host}) 13:03:00 executing program 4: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x5, 0x0) 13:03:00 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) 13:03:00 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000040)) 13:03:00 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f00000002c0)=ANY=[], 0x5c, 0x0) 13:03:00 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x0, 0x0) connect$can_bcm(r0, 0x0, 0x0) 13:03:00 executing program 2: socket$rxrpc(0x21, 0x2, 0xa) socket$rxrpc(0x21, 0x2, 0xa) 13:03:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xffffffffffffff49}, {&(0x7f0000000000)=""/42, 0x2a}, {&(0x7f0000000040)=""/62, 0x3e}, {&(0x7f0000000180)=""/59, 0x3b}, {&(0x7f00000001c0)=""/4096, 0x1000}], 0xd}}], 0x1, 0x0, 0x0) 13:03:00 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x8800000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r0, r5, 0x0, 0x80001d00c0d0) 13:03:00 executing program 0: prctl$PR_SET_CHILD_SUBREAPER(0x39, 0x0) 13:03:00 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) 13:03:00 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000580)='/dev/btrfs-control\x00', 0x0, 0x0) getresgid(&(0x7f0000000700), 0x0, 0x0) 13:03:00 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000001000200", @ANYRES32=0xee00, @ANYBLOB="04000ea00000000008"], 0x5c, 0x0) 13:03:00 executing program 3: setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) 13:03:00 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 13:03:00 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x44, &(0x7f0000000cc0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0x84, &(0x7f0000000340)={0x0, 0x0, 0x28, "c4fecfcff9b0340c03e9da2a52fa63032c82f488e47b000613a617bce3f70ba50dacfec9eefb5bb0"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xfffffffffffffcf5, &(0x7f0000000300)="893c8aa1eeea37") syz_open_dev$evdev(0x0, 0x0, 0x0) [ 154.881678][ T36] audit: type=1800 audit(1609160580.549:4): pid=10327 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15790 res=0 errno=0 13:03:00 executing program 2: prctl$PR_SET_CHILD_SUBREAPER(0x4, 0x0) 13:03:00 executing program 1: prctl$PR_SET_CHILD_SUBREAPER(0x1a, 0x0) 13:03:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') 13:03:00 executing program 3: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x4}, 0x18) [ 154.959452][ T36] audit: type=1800 audit(1609160580.579:5): pid=10327 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15790 res=0 errno=0 [ 155.227253][ T7] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 155.587400][ T7] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 155.612717][ T7] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 155.657208][ T7] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 155.678375][ T7] usb 5-1: config 0 descriptor?? 13:03:01 executing program 5: io_setup(0x4000000, &(0x7f00000001c0)) 13:03:01 executing program 1: io_setup(0x9, &(0x7f0000000140)) 13:03:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000000280)={0x0, 0x5}) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) bind(r3, &(0x7f0000000040)=@nl=@kern={0x10, 0x0, 0x0, 0x2}, 0x80) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) bind(r4, &(0x7f0000000040)=@nl=@kern={0x10, 0x0, 0x0, 0x2}, 0x80) fcntl$dupfd(r3, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendto$inet6(r5, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 13:03:01 executing program 0: io_setup(0x3, &(0x7f0000000140)) io_setup(0x1, &(0x7f0000000000)) 13:03:01 executing program 3: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000340)=@ipx, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x258) fallocate(r0, 0x100000001, 0x0, 0x28120001) r1 = socket$inet6(0xa, 0x3, 0x40) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) fsetxattr$trusted_overlay_redirect(r2, 0x0, &(0x7f0000000080)='./file0\x00', 0x8, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000300)={0x401, 0xfffff9b8}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141242, 0x0) write$FUSE_LSEEK(r3, &(0x7f0000000080)={0x18}, 0x18) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000100)={&(0x7f0000000080), &(0x7f0000000140)=""/88, 0x58}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0x0, 0x0, 0x10001}) [ 155.697253][ T36] audit: type=1800 audit(1609160581.359:6): pid=10367 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15812 res=0 errno=0 [ 155.765338][ T36] audit: type=1800 audit(1609160581.379:7): pid=10367 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15812 res=0 errno=0 13:03:01 executing program 5: r0 = socket(0x1, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@mark={{0x14}}], 0x18}, 0x0) [ 155.815656][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:03:01 executing program 3: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000340)=@ipx, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x258) fallocate(r0, 0x100000001, 0x0, 0x28120001) r1 = socket$inet6(0xa, 0x3, 0x40) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) fsetxattr$trusted_overlay_redirect(r2, 0x0, &(0x7f0000000080)='./file0\x00', 0x8, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000300)={0x401, 0xfffff9b8}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141242, 0x0) write$FUSE_LSEEK(r3, &(0x7f0000000080)={0x18}, 0x18) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000100)={&(0x7f0000000080), &(0x7f0000000140)=""/88, 0x58}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0x0, 0x0, 0x10001}) [ 156.167666][ T7] keytouch 0003:0926:3333.0001: fixing up Keytouch IEC report descriptor [ 156.177125][ T7] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0001/input/input5 [ 156.259731][ T7] keytouch 0003:0926:3333.0001: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 156.636446][ C0] hrtimer: interrupt took 36349 ns 13:03:03 executing program 4: clock_gettime(0x0, &(0x7f0000000d00)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)={r0}, 0x0) 13:03:03 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) 13:03:03 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000180)='.log\x00', 0x0, 0x0) 13:03:03 executing program 5: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x3, &(0x7f00000014c0)=[{&(0x7f00000000c0)="f0", 0x1}, {&(0x7f0000000140)="c1", 0x1, 0x800000000}, {&(0x7f0000000200)="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", 0xe01, 0x8f92}], 0x0, 0x0) 13:03:03 executing program 3: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000340)=@ipx, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x258) fallocate(r0, 0x100000001, 0x0, 0x28120001) r1 = socket$inet6(0xa, 0x3, 0x40) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) fsetxattr$trusted_overlay_redirect(r2, 0x0, &(0x7f0000000080)='./file0\x00', 0x8, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000300)={0x401, 0xfffff9b8}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141242, 0x0) write$FUSE_LSEEK(r3, &(0x7f0000000080)={0x18}, 0x18) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000100)={&(0x7f0000000080), &(0x7f0000000140)=""/88, 0x58}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0x0, 0x0, 0x10001}) 13:03:03 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$AUDIT_TRIM(0xffffffffffffffff, 0x0, 0x0) getuid() pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$AUDIT_USER(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) read$rfkill(r0, &(0x7f0000000e00), 0x8) [ 157.923557][ T17] usb 5-1: USB disconnect, device number 2 13:03:03 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{0x0}], 0x0, &(0x7f0000000a80)={[{@iocharset={'iocharset', 0x3d, 'cp1250'}}], [{@defcontext={'defcontext', 0x3d, 'root'}}, {@subj_type={'subj_type', 0x3d, 'l'}}, {@pcr={'pcr'}}]}) [ 157.973678][T10447] loop5: detected capacity change from 8192 to 0 13:03:03 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) [ 158.081996][T10447] loop5: detected capacity change from 8192 to 0 13:03:03 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x100, 0x0, &(0x7f00000000c0)) 13:03:03 executing program 3: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000340)=@ipx, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x258) fallocate(r0, 0x100000001, 0x0, 0x28120001) r1 = socket$inet6(0xa, 0x3, 0x40) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) fsetxattr$trusted_overlay_redirect(r2, 0x0, &(0x7f0000000080)='./file0\x00', 0x8, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000300)={0x401, 0xfffff9b8}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141242, 0x0) write$FUSE_LSEEK(r3, &(0x7f0000000080)={0x18}, 0x18) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000100)={&(0x7f0000000080), &(0x7f0000000140)=""/88, 0x58}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0x0, 0x0, 0x10001}) 13:03:03 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) rmdir(&(0x7f0000000a00)='./file0\x00') 13:03:03 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) accept4$inet6(r0, 0x0, 0x0, 0x0) [ 158.211288][T10469] FAT-fs (loop0): Unrecognized mount option "defcontext=root" or missing value 13:03:04 executing program 4: clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x0, 0x100000000000000}, 0x0) 13:03:04 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00') 13:03:04 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) 13:03:04 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x9, &(0x7f00000000c0), 0x4) 13:03:04 executing program 1: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 13:03:04 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xc) 13:03:04 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 13:03:04 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x17, 0x0, 0x0) 13:03:04 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) close_range(0xffffffffffffffff, r0, 0x0) 13:03:04 executing program 0: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000300)={&(0x7f0000000000)='./file0\x00'}, 0x4f) 13:03:04 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00'}) 13:03:04 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x2) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 13:03:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, 0x0) 13:03:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 13:03:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, &(0x7f0000000000)=0xffffffffffffff54) 13:03:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000340)) 13:03:04 executing program 2: add_key(&(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 13:03:04 executing program 3: open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x2) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 13:03:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, &(0x7f0000000140)) 13:03:04 executing program 2: r0 = socket(0x1, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) 13:03:04 executing program 4: setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000000), 0x4) io_setup(0x7, &(0x7f0000001500)) 13:03:04 executing program 1: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wg2\x00'}) sched_rr_get_interval(0x0, &(0x7f0000001300)) 13:03:04 executing program 0: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, &(0x7f0000000240)={0xb}, 0xb) 13:03:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x7f, 0x4) 13:03:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@empty}) 13:03:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000180)=0x54) 13:03:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in6=@dev}}, 0xe4) 13:03:04 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xfffffffb}, 0x8) 13:03:04 executing program 5: openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x20000, 0x0) 13:03:04 executing program 3: openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x111240, 0x0) 13:03:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1e, 0x0, &(0x7f0000000080)) 13:03:05 executing program 4: r0 = getpgrp(0xffffffffffffffff) ptrace$peekuser(0x3, r0, 0x0) 13:03:05 executing program 3: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 13:03:05 executing program 0: pselect6(0xfd8c, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), 0x0) 13:03:05 executing program 5: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x200001, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, 0x0) 13:03:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000040)={@private1}, 0x14) 13:03:05 executing program 2: pselect6(0x52, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), 0x0) 13:03:05 executing program 4: r0 = socket(0x1, 0x5, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 13:03:05 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 13:03:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x41) 13:03:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in6=@dev}}, 0xe4) 13:03:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40010111}) 13:03:05 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$link(0x8, r0, r1) 13:03:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) connect(r0, &(0x7f0000000100)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x80) 13:03:05 executing program 1: add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) 13:03:05 executing program 0: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, &(0x7f0000000600)='big_key\x00', 0x0) 13:03:05 executing program 5: keyctl$search(0xa, 0x0, &(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x2}, 0xfffffffffffffffe) 13:03:05 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}, {0x77359400}}, 0x0) 13:03:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) sendto$inet6(r0, 0x0, 0x0, 0x4811, 0x0, 0x0) 13:03:05 executing program 1: openat$ttyS3(0xffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0xcc0, 0x0) 13:03:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000001a40)) 13:03:05 executing program 5: openat$full(0xffffff9c, 0x0, 0x400620, 0x0) 13:03:05 executing program 0: openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) 13:03:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000001180)={0x0, 0xfe, [], [@pad1, @calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @enc_lim, @generic={0x0, 0x7ad, "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"}]}, 0x800) 13:03:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, &(0x7f0000000240)) 13:03:05 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:'}, &(0x7f0000000100)={0x0, "da9b38f08b08789d9c28cc50e2d87d71fe4ea276de0a538a17236fca5dcb525d19cf5f87baa081841249c46ecf0fa7b81dcb9bda76c0324d883c30a9ac49fdf7"}, 0x48, r0) keyctl$unlink(0x9, r0, r0) 13:03:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:03:05 executing program 0: inotify_add_watch(0xffffffffffffffff, 0x0, 0x12000007) 13:03:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf={0x40, &(0x7f0000000040)="8a781d5eb4593fadb3ecb2a0ea658710aae1371dbdc9ebafc0b226bd5ea617705690bd4c47a2ed3333f9d77ccc26df93b0d58ba50c37a323bd095488fd09750a"}) 13:03:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x84) 13:03:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000200), 0x8) 13:03:05 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockname(r0, 0x0, &(0x7f0000000080)) 13:03:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 13:03:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @private2}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x104) 13:03:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000100)) 13:03:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x8) 13:03:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00000000c0), 0x4) 13:03:05 executing program 4: pselect6(0x40, &(0x7f0000000240)={0x6}, &(0x7f0000000280)={0x5}, 0x0, &(0x7f0000000300)={0x77359400}, 0x0) 13:03:05 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x4}, 0x0, 0x0, &(0x7f0000000180)={0x0}) 13:03:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000), 0x8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040), 0x8) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 13:03:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000)=ANY=[], 0x8) sendto$inet6(r0, 0x0, 0x0, 0x20000085, &(0x7f0000000240)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 13:03:05 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x24004005) 13:03:05 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x0, 0x3938700}, {0x77359400}}, &(0x7f0000000040)) 13:03:05 executing program 2: r0 = socket(0x1, 0x5, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) clock_gettime(0x4, &(0x7f0000000040)) 13:03:05 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, &(0x7f0000000080)={0x0, "c0c6b648b90d5fc43ee48f0bb3d8d70544b410d1746e0d20b228255e06b8a9892f9c27da0d51eb07629f95f06d4dc73aa3c8743df8eed891d00d8fbc6ad8649e"}, 0x48, 0xfffffffffffffffd) 13:03:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000000)="04b065403b49c7eed40e515f26ee4395bd346b33e1292f9c592321e753137ce80063ff21ee726cbdbd3d5feca4f0b1a396a49184bf5be70560a54ea42bcbafca6b55e229c41eefaf5da86c80759e1c247b9a56fb270b4c60586132c71949c57789c653bbb5a3d384538a9180d63af3504d59f235205675d7ebca4504b401ce55c36a092218f5fb7828605456fd2d30faacf59662cb8cc607bc4e8823213e66cb7f28c78affe8842ca755014d9487e3cb3f40a0368f36f0519a0a5c7baddc4b63847e0416c2b385aa39aaa6dde5270eae7f4c9861b586dccd", 0xd8) 13:03:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000002140)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)="c2", 0x1}], 0x1}}], 0x1, 0x6004010) 13:03:05 executing program 4: r0 = socket(0x1, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0}) 13:03:05 executing program 5: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffb, 0x0, &(0x7f0000000040)='/#,\'!\x00') 13:03:05 executing program 2: mknod(&(0x7f00000000c0)='./file0\x00', 0xc000, 0x0) 13:03:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) 13:03:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 13:03:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000003b80)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000003e00)) 13:03:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000080), 0x4) 13:03:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000000)={0x5, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}}, 0x104) 13:03:06 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, 0x0, 0x0, 0xfffffffffffffffd) 13:03:06 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "e97c755aa5"}, 0x10) 13:03:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000), 0x4) 13:03:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x19}}, 0x14) 13:03:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 13:03:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x180, 0x0, 0x840250}) 13:03:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x8, 0x0, 0x0) 13:03:06 executing program 5: r0 = openat$full(0xffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) 13:03:06 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, 0x0, r0) 13:03:06 executing program 3: openat$ttyS3(0xffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x142, 0x0) 13:03:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000001a40)) 13:03:06 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, r0) 13:03:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote}, &(0x7f00000000c0)=0x20) 13:03:06 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 13:03:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, 0x0, 0x0) 13:03:06 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RREAD(r0, &(0x7f0000000040)={0xb}, 0xb) 13:03:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100)={0x0, 0x200000000000007a}, 0xa0) 13:03:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1, &(0x7f0000000040)={@mcast2}, 0x14) 13:03:07 executing program 2: timer_create(0x0, 0x0, &(0x7f0000001ec0)) timer_delete(0x0) 13:03:07 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 13:03:07 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000980)='/proc/locks\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, &(0x7f0000000140), 0x8) 13:03:07 executing program 3: mlock(&(0x7f0000ff1000/0x4000)=nil, 0x4000) mbind(&(0x7f0000ff4000/0x3000)=nil, 0x3000, 0x4002, &(0x7f0000000000)=0x6, 0x20, 0x3) mlock2(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0) 13:03:07 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x6) 13:03:07 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000280)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x45c) 13:03:07 executing program 1: shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x5000) mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) 13:03:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r0, 0x9) 13:03:07 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x804) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000980)='/proc/locks\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000b00)='IPVS\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000d40)={'wlan1\x00'}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000fc0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) 13:03:07 executing program 3: ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000000c0)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @subvolid=0x10e9e30e}) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000000c0), 0x40) 13:03:07 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'batadv_slave_1\x00'}) 13:03:07 executing program 1: add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 13:03:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x1) [ 161.534124][T10766] input: syz0 as /devices/virtual/input/input6 [ 161.560659][T10780] input: syz0 as /devices/virtual/input/input7 13:03:07 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x49, 0x0) 13:03:07 executing program 5: kcmp$KCMP_EPOLL_TFD(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) 13:03:07 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xfffffffffffffffd, 0x0) 13:03:07 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x580, 0x0) 13:03:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000024c0)={0x0}}, 0x0) 13:03:07 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x21c301, 0x0) 13:03:07 executing program 0: sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000e80), 0x70a4bdf939e15f9a, &(0x7f0000000f00)) 13:03:07 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000280)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedd6], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) 13:03:07 executing program 4: mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) 13:03:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="2c0000007a96d3"], 0x2c}}, 0x0) 13:03:07 executing program 3: mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffd000/0x3000)=nil], 0x0, &(0x7f0000000040), 0x0) 13:03:07 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x6}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 13:03:07 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00', 0x50}) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) 13:03:07 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/timer_list\x00', 0x0, 0x0) 13:03:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1b000000120005"], 0x34}}, 0x0) [ 161.831469][T10813] input: syz0 as /devices/virtual/input/input8 [ 161.853396][T10820] input: syz0 as /devices/virtual/input/input9 13:03:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) 13:03:07 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x44801, 0x0) 13:03:07 executing program 0: socket$inet(0x2, 0x0, 0x8bb) [ 161.932169][T10833] input: syz0 as /devices/virtual/input/input10 13:03:07 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfb, 0x8000}, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb}, 0xc) 13:03:07 executing program 0: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x7}, &(0x7f0000000100)={0x77359400}) 13:03:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$netlink(r0, &(0x7f0000000080)=@unspec, 0xc) 13:03:07 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8000}, 0x0, 0x0) 13:03:07 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 13:03:07 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x10000) 13:03:07 executing program 3: mlock(&(0x7f0000ff1000/0x4000)=nil, 0x4000) mbind(&(0x7f0000ff4000/0x3000)=nil, 0x3000, 0x4002, &(0x7f0000000000)=0xa3, 0x20, 0x0) 13:03:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b8010000", @ANYRES16=0x0, @ANYBLOB="04"], 0x1b8}}, 0x0) 13:03:07 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x102, 0x0) 13:03:07 executing program 1: openat$pidfd(0xffffffffffffff9c, 0x0, 0x408100, 0x0) 13:03:07 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/keys\x00', 0x0, 0x0) 13:03:07 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/time\x00') getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 13:03:07 executing program 2: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, &(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)='/(.@^C^[.\x00') 13:03:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000021c0)={&(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, 0x0, 0xf7ffff7f}, 0x0) 13:03:08 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfb}, 0xc) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb}, 0xc) 13:03:08 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00'}, 0x10) 13:03:08 executing program 4: epoll_pwait(0xffffffffffffffff, &(0x7f0000002000)=[{}], 0x1, 0x0, &(0x7f0000002040), 0x8) 13:03:08 executing program 2: mlock(&(0x7f0000ff1000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ff2000/0x4000)=nil, 0x4000) mbind(&(0x7f0000fe8000/0x12000)=nil, 0x12000, 0x4002, &(0x7f0000000040)=0x40000008, 0x24, 0x3) 13:03:08 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x776cf562eb1e2fd8, 0x0) 13:03:08 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x80) sendmsg$inet6(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 13:03:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000021c0)={&(0x7f0000000100)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}, 0x0) 13:03:08 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x80) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}, 0x0) 13:03:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:03:08 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0xa, 0x3, 0xff, &(0x7f0000001200)) 13:03:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000002800)={0x0, 0xfe, [], [@calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @generic={0x0, 0xc8, "d71c335b253800f667432efa27370de1a09ca6a8af138dc4cd86c092f9972befedb3c08eceb72ef2a46382e1315df35ae11f800df66fef20d712ff69d78de2d50706d29b0905fb6ddd42a4309597baf3332b69bebd59f3119673a6e20fb89e61c2995d1f7b5237d298f7f1449a90450b9ab3d92d19273d50b114b7f998eeb67f805ec0a6d914bb654574eed718050be4abbf53a49e293d77ea73845ed86f50aee531c4f354c1ef606173f2e66c9914535ebf83e4dd5e82e47bde335c9d0837546b3b2f9ce607642e"}, @generic={0x0, 0x6ef, "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"}]}, 0x800) 13:03:08 executing program 3: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000240)='./file1\x00', 0x79d7, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f8", 0x16}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = open(&(0x7f0000000080)='./file1\x00', 0x540, 0x0) dup3(r0, r1, 0x0) 13:03:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'ip6gre0\x00', &(0x7f00000002c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x7}}) 13:03:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x8904, &(0x7f00000000c0)) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x29, 0x7f, 0x8, 0x2, 0x60, @private1={0xfc, 0x1, [], 0x1}, @dev={0xfe, 0x80, [], 0x3e}, 0x20, 0x8780, 0x720f, 0xff}}) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000240)={@local, 0x0}, &(0x7f0000000280)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x4, 0x80, 0x40, 0x5, 0x61, @private1={0xfc, 0x1, [], 0x1}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8, 0x80, 0xaef, 0x3f}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000380)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0xa8, 0x0, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_STRSET_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0xa8}, 0x1, 0x0, 0x0, 0x48804}, 0x4004890) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r5, 0x8904, &(0x7f00000000c0)) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r5, 0x89f4, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x29, 0x7f, 0x8, 0x2, 0x60, @private1={0xfc, 0x1, [], 0x1}, @dev={0xfe, 0x80, [], 0x3e}, 0x20, 0x8780, 0x720f, 0xff}}) getsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000000240)={@local, 0x0}, &(0x7f0000000280)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000002c0)={'ip6_vti0\x00', 0x0, 0x4, 0x80, 0x40, 0x5, 0x61, @private1={0xfc, 0x1, [], 0x1}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8, 0x80, 0xaee, 0x3f}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000380)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000540)={0x120, 0x0, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x48, 0x2, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}]}, @ETHTOOL_A_STRSET_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_STRSET_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @ETHTOOL_A_STRSET_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_STRSET_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x120}, 0x1, 0x0, 0x0, 0x48804}, 0x4080) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@bridge_newneigh={0x58, 0x1c, 0x200, 0x70bd25, 0x25dfdbff, {0xa, 0x0, 0x0, r3, 0x20, 0x23, 0x4}, [@NDA_LLADDR={0xa, 0x2, @local}, @NDA_LLADDR={0xa, 0x2, @local}, @NDA_IFINDEX={0x8, 0x8, r10}, @NDA_CACHEINFO={0x14, 0x3, {0x8, 0x0, 0x7, 0x7}}, @NDA_MASTER={0x8, 0x9, 0x3}]}, 0x58}}, 0x0) 13:03:08 executing program 2: syz_io_uring_setup(0xe4, &(0x7f0000000340), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) [ 163.117930][T10931] loop3: detected capacity change from 60 to 0 13:03:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f0000000080)={'sit0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x4, 0x7, 0x81, 0x8, 0x42, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, @mcast2, 0x40, 0x8000, 0x8a, 0x58f}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000280)={'ip6_vti0\x00', &(0x7f0000000200)={'ip6_vti0\x00', r1, 0x2f, 0x0, 0x52, 0x7, 0x3c, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @remote, 0x80, 0x8, 0x7, 0xffffffff}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@getneightbl={0x14, 0x42, 0x8, 0x70bd26, 0x25dfdbfe, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000080}, 0x44014) 13:03:08 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) [ 163.166306][T10931] FAT-fs (loop3): bogus number of FAT sectors [ 163.192028][T10931] FAT-fs (loop3): Can't find a valid FAT filesystem 13:03:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) 13:03:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000500)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 13:03:08 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(0xffffffffffffffff, 0x0, 0x0) 13:03:08 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) 13:03:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) [ 163.271627][T10931] loop3: detected capacity change from 60 to 0 [ 163.283843][T10965] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 163.299286][T10931] FAT-fs (loop3): Unrecognized mount option "./file1" or missing value 13:03:09 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc0) 13:03:09 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 13:03:09 executing program 0: socket(0x3, 0x0, 0xd82) 13:03:09 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000840)='TIPC\x00') 13:03:09 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/pid_for_children\x00') setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) socketpair(0x1d, 0x0, 0x0, &(0x7f0000000500)) 13:03:09 executing program 1: sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000440)={@val, @void, @x25={0x0, 0x1f, 0x0, "d863c9b80ee80c3b2f2438c6dbb316a219efa94d6ecac808c9e5b9f57ae47b79fc7e9cf499719e06cc2ff8772718fcc4edc30816e8957cc7697d42313cd8f3c3d551511d9a718d8f2bd5edf21994bbd808a97ab6786168e324ae6c"}}, 0x62) recvmmsg(0xffffffffffffffff, &(0x7f00000086c0)=[{{&(0x7f00000025c0)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000002700)=[{0x0}], 0x1}, 0x4}, {{0x0, 0x0, 0x0}}], 0x2, 0x40012160, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000088c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000089c0)={&(0x7f0000008880)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000008980)={&(0x7f0000008900)={0x68, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='syz0\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x20060004) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, 0x0, 0x0) 13:03:09 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x89a0, &(0x7f0000000080)={@dev={0xbb, 0xbb, 0xbb, 0x14, 0x0}, 0x0, @default, @bpq0='bpq0\x00', 0x0, [@null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) 13:03:09 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x89a1, &(0x7f0000000080)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @default, @bpq0='bpq0\x00', 0x0, [@null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) 13:03:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x4}}, &(0x7f0000000100)=""/205, 0x1a, 0xcd, 0x1}, 0x20) 13:03:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 13:03:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, 0x0, 0x0) 13:03:09 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r0, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12060, 0x0) [ 163.509229][T10989] can: request_module (can-proto-0) failed. [ 163.530715][T10997] can: request_module (can-proto-0) failed. 13:03:09 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, 0xffffffffffffffff, 0x25}, 0x10) bpf$LINK_DETACH(0x22, &(0x7f0000000000)=r1, 0x4) bpf$LINK_DETACH(0xf, &(0x7f0000000080)=r1, 0x4) 13:03:09 executing program 3: syz_genetlink_get_family_id$nbd(&(0x7f0000001e00)='nbd\x00') 13:03:09 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000280)={0x0, 'veth0\x00'}) 13:03:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f000000cec0)={'wg0\x00'}) 13:03:09 executing program 1: socket(0x1e, 0x0, 0xffffffff) 13:03:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000240)={0x0, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @dev}}}, 0x108) 13:03:09 executing program 1: clock_gettime(0x0, &(0x7f0000009600)) 13:03:10 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f00000004c0), &(0x7f0000000500)=0x4) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f00000004c0), &(0x7f0000000500)=0x4) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) 13:03:10 executing program 3: socketpair(0x22, 0x0, 0xd3a, &(0x7f0000000000)) 13:03:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(0x0) bind$xdp(r0, &(0x7f0000000a80), 0x10) 13:03:10 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 13:03:10 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 13:03:10 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x4, &(0x7f0000000100)=ANY=[], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:03:10 executing program 2: socket$phonet_pipe(0x23, 0x5, 0x2) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f00000004c0), &(0x7f0000000500)=0x4) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000004c0), &(0x7f0000000500)=0x4) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) 13:03:10 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0xfffffffa}, 0x8) 13:03:10 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000), &(0x7f0000000040)=0x10) 13:03:10 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002300)=[{&(0x7f00000000c0)='U', 0x1}, {&(0x7f00000010c0)="cf", 0x1}], 0x2}, 0x0) 13:03:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000006c0)='hybla\x00', 0x6) 13:03:10 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000002ac0), 0x10) 13:03:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x0, 0xb, 0x0, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:03:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000740)={&(0x7f0000000680), 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0xfffffffffffffe95}, 0x14}}, 0x0) 13:03:10 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) 13:03:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x0) 13:03:10 executing program 0: socketpair(0x6, 0x0, 0x0, &(0x7f0000000080)) 13:03:10 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) 13:03:10 executing program 2: socket(0x1d, 0x2, 0x0) 13:03:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x11, 0x3, &(0x7f0000002b00)=@framed, &(0x7f0000002b40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:03:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000a80)="b0f085fee49fb8f3d54557238ceade", 0xf}, {0x0}, {&(0x7f0000000c00)="c7", 0x1}], 0x3, 0x0, 0xe}, 0x0) 13:03:10 executing program 0: pipe(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 13:03:10 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) 13:03:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[], 0x1c}}, 0x0) 13:03:10 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000800)=@raw=[@call], &(0x7f0000000880)='GPL\x00', 0x2, 0xb0, &(0x7f00000008c0)=""/176, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 164.711440][T11126] can: request_module (can-proto-0) failed. [ 164.740037][T11126] can: request_module (can-proto-0) failed. 13:03:10 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000800)=@raw=[@alu], &(0x7f0000000880)='GPL\x00', 0x2, 0xb0, &(0x7f00000008c0)=""/176, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:03:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x11, 0x3, &(0x7f0000002b00)=@framed, &(0x7f0000002b40)='GPL\x00', 0x0, 0x6e, &(0x7f0000002b80)=""/110, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:03:10 executing program 4: ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) 13:03:10 executing program 3: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000028c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 13:03:10 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000380), 0x18) 13:03:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) 13:03:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x11, 0x3, &(0x7f0000002b00)=@framed, &(0x7f0000002b40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002c40), 0x10}, 0x78) 13:03:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xa0}}, 0x0) 13:03:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) 13:03:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0, 0x14}}, 0x0) 13:03:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000a80)="b0f085fee49fb8f3d54557238cea", 0xe}, {&(0x7f0000000b80)='9', 0x1}, {&(0x7f0000000c00)="c7", 0x1}], 0x3}, 0x0) 13:03:10 executing program 3: pipe(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) connect$can_j1939(r0, 0x0, 0x0) 13:03:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8901, &(0x7f0000000000)={'team0\x00'}) 13:03:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000a80)="b0", 0x1}, {&(0x7f0000000b80)='9', 0x1}, {&(0x7f0000000c00)="c7", 0x1}], 0x3}, 0x0) 13:03:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000a80)="b0f085fee49fb8f3d54557238ceade", 0xf}, {0x0}, {&(0x7f0000000c00)="c7", 0x1}], 0x3, 0x0, 0x2}, 0x0) 13:03:10 executing program 4: socket$phonet_pipe(0x23, 0x5, 0x2) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000002700)={0x0, 0x48f, 0x0, @multicast, 'ipvlan0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x11, 0x7, &(0x7f0000002b00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7f}, [@exit, @func, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffff}]}, &(0x7f0000002b40)='GPL\x00', 0x8, 0x6e, &(0x7f0000002b80)=""/110, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002c00)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000002c40)={0x5, 0x0, 0x80}, 0x10}, 0x78) 13:03:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 13:03:10 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 13:03:10 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000800)=@raw=[@exit], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:03:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 13:03:10 executing program 5: socketpair(0x2a, 0x0, 0x0, &(0x7f00000060c0)) 13:03:10 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000000d00)={0x0, 0x0, 0x0}, 0x0) 13:03:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000d00)={0x0, 0x0, 0x0}, 0x0) 13:03:10 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00', 0x3}) ioctl$UI_DEV_CREATE(r0, 0x5501) 13:03:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}, 0x300}, 0x0) 13:03:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae93, &(0x7f0000000000)) dup2(r3, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 13:03:10 executing program 5: perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 165.155720][T11219] input: syz0 as /devices/virtual/input/input12 [ 165.185019][T11226] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 13:03:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100d1, 0x8f0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:03:10 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0x7, 0x0, 0x0) [ 165.203935][T11230] input: syz0 as /devices/virtual/input/input13 13:03:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:03:10 executing program 2: epoll_create1(0xb91a0152a065b83d) [ 165.238376][T11226] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 13:03:10 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x4c00, 0x0) 13:03:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10802000}, 0xc, &(0x7f00000006c0)={0x0}}, 0x0) 13:03:11 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000100)) 13:03:11 executing program 5: r0 = epoll_create(0x800001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000080)) 13:03:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000011c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 13:03:11 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0}) 13:03:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae93, &(0x7f0000000000)) dup2(r3, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 13:03:11 executing program 5: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)='cpuset.memory_migrate\x00', 0x2, 0x0) 13:03:11 executing program 2: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id'}}) 13:03:11 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x2d}]}) 13:03:11 executing program 1: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup/syz0\x00', 0x200002, 0x0) 13:03:11 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x210800, 0x0) 13:03:11 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x80000, 0x0) 13:03:11 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0xe26c2) 13:03:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="50000000ea499f"], 0x50}}, 0x0) 13:03:11 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x2}]}) [ 165.645698][T11279] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 165.675805][ T36] audit: type=1326 audit(1609160591.339:8): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11289 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46108a code=0x0 13:03:11 executing program 2: epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x20000048) 13:03:12 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x2010, r0, 0x8000000) 13:03:12 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0x16, 0x0, 0x0) 13:03:12 executing program 5: connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) 13:03:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x3, 0x0, &(0x7f0000000100)={0x0, 0x0}) 13:03:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae93, &(0x7f0000000000)) dup2(r3, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 13:03:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000380)={&(0x7f0000000240), 0x8, &(0x7f0000000340)={&(0x7f00000002c0)={0xfd9b, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TSID={0x5}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_TSID={0x5}, @NL80211_ATTR_TSID={0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x58}}, 0x0) 13:03:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{}, {0x5}, {0x20}, {}]}) 13:03:12 executing program 1: bpf$MAP_CREATE(0x13, 0x0, 0x0) 13:03:12 executing program 4: r0 = openat$drirender128(0xffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, 0x0) [ 166.379005][T11328] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 13:03:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x84) 13:03:12 executing program 3: r0 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2102, 0x0) write$9p(r0, 0x0, 0x0) 13:03:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xc000}}, 0x0) 13:03:12 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/ipc\x00') setns(r0, 0x8000000) 13:03:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000300), &(0x7f0000000340)=0x8) 13:03:12 executing program 5: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) [ 166.512541][ T36] audit: type=1326 audit(1609160592.179:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11289 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46108a code=0x0 13:03:12 executing program 1: r0 = socket(0x2, 0x3, 0x5) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) 13:03:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae93, &(0x7f0000000000)) dup2(r3, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 13:03:12 executing program 4: keyctl$dh_compute(0x17, &(0x7f0000000400), 0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={'blake2b-160\x00'}}) 13:03:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x300}, 0x0) 13:03:12 executing program 2: syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x5, 0x0) 13:03:12 executing program 3: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x0}) 13:03:12 executing program 1: r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000d40)='/proc/capi/capi20\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x30000108) 13:03:12 executing program 5: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 13:03:12 executing program 1: r0 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="8f", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f00000000c0)={0x0, r0}, 0x0, 0x0, 0x0) 13:03:12 executing program 3: bpf$MAP_CREATE(0x21, &(0x7f0000000040), 0x40) [ 166.749958][T11371] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 13:03:12 executing program 4: keyctl$dh_compute(0x17, &(0x7f0000000400), 0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={'blake2b-160\x00'}}) 13:03:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000300), &(0x7f0000000340)=0x8) 13:03:12 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001580)='ns/uts\x00') getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 13:03:12 executing program 4: openat$null(0xffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0xcc140, 0x0) 13:03:12 executing program 1: r0 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="8f", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f00000000c0)={0x0, r0}, 0x0, 0x0, 0x0) 13:03:12 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001580)='ns/uts\x00') setns(r0, 0x80) 13:03:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 13:03:12 executing program 3: openat$proc_capi20(0xffffff9c, &(0x7f0000000d40)='/proc/capi/capi20\x00', 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) 13:03:12 executing program 0: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x260500) 13:03:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x7, &(0x7f0000000080)=[@window, @window, @sack_perm, @mss], 0x4) 13:03:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000006100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x102, 0x0) 13:03:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0}, 0x0) 13:03:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x25, &(0x7f0000000080)=[@window, @window, @sack_perm, @mss], 0x4) 13:03:12 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2841, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4232}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:03:12 executing program 4: add_key$fscrypt_v1(&(0x7f0000004040)='logon\x00', &(0x7f0000004080)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f00000040c0)={0x0, "ec0d2f3691923a90308876b8d3769f24fe7262ae2f940132f35a56e19b045534ffae40747f8fdf01262114cfc00e8731199f8900d0487fd47f6562217f4cf3d7"}, 0x48, 0xfffffffffffffffe) r0 = add_key$fscrypt_v1(&(0x7f0000004040)='logon\x00', &(0x7f0000004080)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f00000040c0)={0x0, "ec0d2f3691923a90308876b8d3769f24fe7262ae2f940132f35a56e19b045534ffae40747f8fdf01262114cfc00e8731199f8900d0487fd47f6562217f4cf3d7"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000004040)='logon\x00', 0x0, 0x0, 0x0, r0) 13:03:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000088c0)) 13:03:12 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f0000000340)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000380)="e69a", 0x2}], 0x1}, 0x0) [ 167.198162][T11423] TCP: TCP_TX_DELAY enabled 13:03:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x4}, 0x40) 13:03:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000003900)={0x6, 0x0, 0x0, 0xfffffffa}, 0x40) 13:03:12 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x2) 13:03:12 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x4840, 0x0) 13:03:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@private2, @dev, @empty, 0x0, 0x2be}) 13:03:13 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 13:03:13 executing program 3: perf_event_open(&(0x7f0000000100)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:03:13 executing program 0: bpf$MAP_CREATE(0x2, 0x0, 0x0) 13:03:13 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='1', 0x1, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) 13:03:13 executing program 1: keyctl$link(0x1d, 0x0, 0x0) 13:03:13 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0xcc272, 0xffffffffffffffff, 0x0) 13:03:13 executing program 4: perf_event_open(&(0x7f0000000100)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80700, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:03:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000080)) 13:03:13 executing program 2: setitimer(0x0, &(0x7f0000000280)={{}, {0x0, 0xea60}}, 0x0) 13:03:13 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "903ba4937cad7858161b9c11a380a851ffce168c1c2b257bc0fc18614337cccb7048d92564bb045a265bdab7e65a2faf6310fee7c6f8b1145c1f9b938b317030"}, 0x48, 0xfffffffffffffffe) keyctl$get_security(0x11, r0, &(0x7f0000000100)=""/111, 0x6f) 13:03:13 executing program 1: sysfs$2(0x2, 0x7fffffff, 0x0) 13:03:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'veth0_to_bridge\x00', @ifru_map}}) 13:03:13 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000000c0)={0x2, 0x0, 0x11, &(0x7f0000000000)="aac2d4157ad0281af1a88991bfd26a6f3b"}) 13:03:13 executing program 1: r0 = syz_open_dev$char_raw(&(0x7f0000000140)='/dev/raw/raw#\x00', 0x1, 0x0) ioctl$CHAR_RAW_RAGET(r0, 0x1263, 0x0) 13:03:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x2a0, 0x108, 0x5002004a, 0x0, 0x0, 0x0, 0x208, 0x3c8, 0x3c8, 0x208, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0x100, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x300) 13:03:13 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000600)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0xc0045878, 0x0) 13:03:13 executing program 5: add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x7, 0xffffffffffffffff, 0x0) 13:03:13 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0xc0101282, 0x0) 13:03:13 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) 13:03:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xb, 0x0, 0x0, 0x6}, 0x40) 13:03:13 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8927, &(0x7f0000000000)={'team0\x00'}) 13:03:13 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) [ 168.245387][T11508] xt_CT: You must specify a L4 protocol and not use inversions on it 13:03:14 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x4) 13:03:14 executing program 4: stat(&(0x7f00000000c0)='./file0/../file0\x00', 0x0) 13:03:14 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x401870cb, 0x0) 13:03:14 executing program 0: r0 = getpid() getpriority(0x0, r0) clone3(&(0x7f0000000480)={0xc8805100, &(0x7f0000000300), 0x0, 0x0, {}, &(0x7f00000003c0)=""/11, 0xb, &(0x7f0000000400)=""/26, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0], 0x4}, 0x58) clone3(&(0x7f0000000540)={0x40080, &(0x7f0000000040), 0x0, &(0x7f0000000200), {0x22}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000002380)={0x280424280, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000002300)=[0x0], 0x1}, 0x58) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={0x0, 0x0, 0x40800}) 13:03:14 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x3, 0x0, 0x0) 13:03:14 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a0, &(0x7f0000000000)={'team0\x00'}) 13:03:14 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x400454ca, 0x400030) ioctl$TUNSETOFFLOAD(r2, 0x400454c9, 0xd) ioctl$TUNSETOWNER(r2, 0x400454ce, 0x0) 13:03:14 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8915, &(0x7f0000000000)={'team0\x00'}) 13:03:14 executing program 4: keyctl$get_persistent(0x1d, 0x0, 0x0) 13:03:14 executing program 5: keyctl$get_persistent(0xa, 0x0, 0x0) 13:03:14 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x5421, &(0x7f0000000140)) [ 168.428832][T11533] IPVS: ftp: loaded support on port[0] = 21 13:03:14 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x125e, &(0x7f0000000140)) 13:03:14 executing program 2: syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x46000) 13:03:14 executing program 1: clone3(&(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000500)=[0x0], 0x1}, 0x48) 13:03:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x11) [ 168.501339][T11541] tun0: tun_chr_ioctl cmd 1074025678 [ 168.525515][T11541] tun0: group set to 0 13:03:14 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) syz_80211_inject_frame(&(0x7f0000000400)=@broadcast, 0x0, 0x0) 13:03:14 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x2000000) 13:03:14 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x1274, 0x0) [ 168.604717][T11545] IPVS: ftp: loaded support on port[0] = 21 [ 168.623373][T11581] tun0: tun_chr_ioctl cmd 1074025678 [ 168.629232][T11581] tun0: group set to 0 13:03:14 executing program 3: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x308c1) 13:03:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000002680)={0xb, 0x0, 0x0, 0xde, 0x0, 0x1}, 0x40) 13:03:14 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x82, &(0x7f00000000c0)=""/130, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:03:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000140)=""/159, 0x1a, 0x9f, 0x1}, 0x20) 13:03:14 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000600)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x5452, &(0x7f0000000680)) [ 168.719946][T11614] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 13:03:14 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, 0x0) 13:03:14 executing program 1: socketpair(0x28, 0x0, 0x0, &(0x7f0000000080)) 13:03:14 executing program 5: add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 13:03:14 executing program 3: r0 = getpid() getpriority(0x0, r0) clone3(&(0x7f0000000480)={0xc8805100, &(0x7f0000000300), 0x0, 0x0, {}, &(0x7f00000003c0)=""/11, 0xb, &(0x7f0000000400)=""/26, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0], 0x4}, 0x58) clone3(&(0x7f0000000540)={0x40080, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) [ 168.859280][T11633] IPVS: ftp: loaded support on port[0] = 21 [ 168.930700][T11656] IPVS: ftp: loaded support on port[0] = 21 13:03:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_mount_image$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 13:03:14 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x80041285, 0x0) 13:03:14 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, &(0x7f0000000000)={'team0\x00'}) 13:03:14 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ocfs2_control\x00', 0x0, 0x0) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x28000000}) 13:03:14 executing program 5: syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x1, 0x281) 13:03:14 executing program 3: r0 = socket(0x2a, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) [ 169.067049][T11689] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 13:03:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'T'}]}}, &(0x7f0000000000)=""/183, 0x2a, 0xb7, 0x1}, 0x20) 13:03:14 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000600)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0xc0189436, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0x0, 0x1000000}) 13:03:14 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000140)=""/159, 0x2a, 0x9f, 0x1}, 0x20) 13:03:14 executing program 4: socketpair(0x2c, 0x3, 0x1, &(0x7f00000000c0)) 13:03:14 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ocfs2_control\x00', 0x0, 0x0) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x28000000}) 13:03:14 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @random="36474329b567", 'netpci0\x00'}}, 0x1e) 13:03:14 executing program 4: r0 = socket(0x18, 0x0, 0x1) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000002080)={0x0}}, 0x0) 13:03:14 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}) 13:03:14 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/kvm\x00', 0x103100, 0x0) 13:03:15 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x1da, &(0x7f0000000480)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1c8, 0x1, 0x1, 0x0, 0xb0, 0x0, [{{0x9, 0x4, 0x0, 0x20, 0x3, 0x2, 0x6, 0x0, 0x81, {{0x7, 0x24, 0x6, 0x0, 0x0, "b8a7"}, {0x5, 0x24, 0x0, 0xd1}, {0xd, 0x24, 0xf, 0x1, 0xfffffc01, 0x7, 0x8, 0xfe}, [@mdlm_detail={0xc, 0x24, 0x13, 0x8, "bb7e4333977dc5b1"}, @mdlm_detail={0x6d, 0x24, 0x13, 0x85, "b5e660afd99e4ec86f0a2420492881eb7f9c774cce015f3f29a1feb1399561e053e106f8e1c898726295c6ab95c202ea2566b9a14e0b34c5bc30ba78fdba0477a6904ba661a1945ac5d16537545db6de9e170a701da229e8602a55a22ed9ce72536b0bdb96002acfa3"}, @mdlm_detail={0xfffffffffffffca1, 0x24, 0x13, 0x9, "a2dd97d9f34cd533c62c33fbdd6de664317303b950db8b4358eeb35ec4bc32a3d8205cc31729406885d93d00917c8d662fc2e279bf90ade40d8855b4e01c47b71572adaa6f5ea3371878639796c1d3c5c646dfbbbaf2f837b9967ef601dc5fdfb61e8de903eb1df06b2b65be56b9ad6889963550b4425023705f7b9b607d9ca743752a124352a443b5331783f988946aadc85970c66ec53c0efd7fd061fc00e6907a346fe875195cf502115296923b340e5b1e6d375676dbb962c1f1017075599644a807d8d1222a23c1700bd384fccc2cf8b59e56f0906c3e8fcfa6d15551be64609f95"}, @obex={0x5, 0x24, 0x15, 0x92b4}, @dmm={0x7, 0x24, 0x14, 0x7, 0x100}, @mdlm={0x15, 0x24, 0x12, 0x6}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x8, 0x6, 0x0, 0x1f}}], {{0x9, 0x5, 0x82, 0x2, 0x8, 0x3, 0xc0, 0x6}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x0, 0x20, 0x80}}}}}]}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x110, 0x9e, 0xaa, 0x0, 0x8}, 0x5, &(0x7f0000000240)={0x5, 0xf, 0x5}, 0x4, [{0x4, &(0x7f00000000c0)=@string={0x0, 0x3, "09288811267c55ba1686"}}, {0xa8, &(0x7f0000000000)=@string={0xa8, 0x3, "b5769a5c18005578f65ba8cb86f87087ff3295413b6731b48b2afa280b01bbb48199598ecf0563b162cee753ea25726371992027cdda6fac4005438d61f733ee556f3ab1cf8b4931ff757ee8bb91a216796d766e291148283fd73467813cb1c781872eb065f2089e5393691c9f5b285f278566afa1f628bc645b71f9207e3fd8d7580a729aec6466f57600fcc2adf78a84b213fd507e9679d34bcb5e8155007eab7701b83659"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x40f}}, {0x85, &(0x7f0000000340)=@string={0x85, 0x3, "a36d92ee77e85fa3c5637f1119695fb1efd36cec822ec1ffa89ebc53943917c23acf6fc2dadf1f1add73cd2eb63ddfd56b68255c7480256d68e686c752c82f63aabe6674c4ee71e9fe5b62267f0b381f14393de3be0af48f05eaf578993449efc2e3cb85ad75fa0196a3da509873e4df0a4eab3390f3c52c0f0280a009d356037df176"}}]}) 13:03:15 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000001c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x10, 0x0, 0x52d6}}) 13:03:15 executing program 1: syz_init_net_socket$llc(0x1a, 0x0, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAME(r1, &(0x7f0000000300)={0x7, 0x15, 0x1}, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000580)={'team0\x00'}) 13:03:15 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x7f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6d, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@call_mgmt={0x5, 0x24, 0x1, 0x1, 0x6}, @mbim_extended={0x8, 0x24, 0x1c, 0x0, 0x0, 0x707}, @acm={0x4, 0x24, 0x2, 0x4}]}, {{0x9, 0x5, 0x81, 0x3, 0x8, 0x0, 0x80, 0x74}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x10, 0x40, 0x7f, 0x4}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x9, 0x3}}}}}}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x6f, &(0x7f00000001c0)=ANY=[], 0x2, [{0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0xfcff}}, {0x4, &(0x7f0000000280)=@lang_id={0x4}}]}) 13:03:15 executing program 5: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) 13:03:15 executing program 2: alarm(0xffffffff80000000) 13:03:15 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x1da, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1c8, 0x1, 0x1, 0xff, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x20, 0x3, 0x2, 0x6, 0x0, 0x81, {{0x7, 0x24, 0x6, 0x0, 0x0, "b8a7"}, {0x5, 0x24, 0x0, 0xd1}, {0xd, 0x24, 0xf, 0x1, 0xfffffc01, 0x7, 0x8, 0xfe}, [@mdlm_detail={0xc, 0x24, 0x13, 0x8, "bb7e4333977dc5b1"}, @mdlm_detail={0x6d, 0x24, 0x13, 0x85, "b5e660afd99e4ec86f0a2420492881eb7f9c774cce015f3f29a1feb1399561e053e106f8e1c898726295c6ab95c202ea2566b9a14e0b34c5bc30ba78fdba0477a6904ba661a1945ac5d16537545db6de9e170a701da229e8602a55a22ed9ce72536b0bdb96002acfa3"}, @mdlm_detail={0xfffffffffffffca1, 0x24, 0x13, 0x9, "a2dd97d9f34cd533c62c33fbdd6de664317303b950db8b4358eeb35ec4bc32a3d8205cc31729406885d93d00917c8d662fc2e279bf90ade40d8855b4e01c47b71572adaa6f5ea3371878639796c1d3c5c646dfbbbaf2f837b9967ef601dc5fdfb61e8de903eb1df06b2b65be56b9ad6889963550b4425023705f7b9b607d9ca743752a124352a443b5331783f988946aadc85970c66ec53c0efd7fd061fc00e6907a346fe875195cf502115296923b340e5b1e6d375676dbb962c1f1017075599644a807d8d1222a23c1700bd384fccc2cf8b59e56f0906c3e8fcfa6d15551be64609f95"}, @obex={0x5, 0x24, 0x15, 0x92b4}, @dmm={0x7, 0x24, 0x14, 0x7, 0x100}, @mdlm={0x15, 0x24, 0x12, 0x6}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x8, 0x6, 0x0, 0x1f}}], {{0x9, 0x5, 0x82, 0x2, 0x8, 0x3, 0xc0, 0x6}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x0, 0x20, 0x80}}}}}]}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x110, 0x9e, 0xaa, 0x0, 0x8}, 0x5, &(0x7f0000000240)={0x5, 0xf, 0x5}, 0x4, [{0x4, &(0x7f00000000c0)=@string={0x0, 0x3, "09288811267c55ba1686"}}, {0xa8, &(0x7f0000000000)=@string={0xa8, 0x3, "b5769a5c18005578f65ba8cb86f87087ff3295413b6731b48b2afa280b01bbb48199598ecf0563b162cee753ea25726371992027cdda6fac4005438d61f733ee556f3ab1cf8b4931ff757ee8bb91a216796d766e291148283fd73467813cb1c781872eb065f2089e5393691c9f5b285f278566afa1f628bc645b71f9207e3fd8d7580a729aec6466f57600fcc2adf78a84b213fd507e9679d34bcb5e8155007eab7701b83659"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x40f}}, {0x85, &(0x7f0000000340)=@string={0x85, 0x3, "a36d92ee77e85fa3c5637f1119695fb1efd36cec822ec1ffa89ebc53943917c23acf6fc2dadf1f1add73cd2eb63ddfd56b68255c7480256d68e686c752c82f63aabe6674c4ee71e9fe5b62267f0b381f14393de3be0af48f05eaf578993449efc2e3cb85ad75fa0196a3da509873e4df0a4eab3390f3c52c0f0280a009d356037df176"}}]}) 13:03:15 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$pppoe(r0, 0x0, 0x0) 13:03:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 13:03:15 executing program 2: recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 13:03:15 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x7f}}}}}}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x6f, 0x0, 0x2, [{0x4, &(0x7f0000000240)=@lang_id={0x4}}, {0x4, &(0x7f0000000280)=@lang_id={0x4}}]}) 13:03:15 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, &(0x7f0000000080)) [ 169.668067][ T9453] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 169.706813][ T17] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 169.776739][ T3859] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 169.868631][ T35] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 169.946732][ T17] usb 5-1: Using ep0 maxpacket: 16 [ 170.068038][ T17] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 170.107018][ T35] usb 6-1: Using ep0 maxpacket: 16 [ 170.127765][ T9453] usb 4-1: config 1 has an invalid descriptor of length 252, skipping remainder of the config [ 170.166083][ T17] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 16 [ 170.182983][ T9453] usb 4-1: config 1 interface 0 altsetting 32 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 170.207049][ T3859] usb 1-1: config 1 has an invalid descriptor of length 252, skipping remainder of the config [ 170.210509][ T17] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 170.237056][ T35] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 170.248457][ T3859] usb 1-1: config 1 interface 0 altsetting 32 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 170.266155][ T35] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 170.284949][ T9453] usb 4-1: config 1 interface 0 has no altsetting 0 [ 170.315750][ T35] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 170.338337][ T3859] usb 1-1: config 1 interface 0 has no altsetting 0 [ 170.338807][ T17] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 170.355528][ T9453] usb 4-1: string descriptor 0 read error: -22 [ 170.376011][ T9453] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 170.416711][ T35] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 170.418367][ T3859] usb 1-1: string descriptor 0 read error: -22 [ 170.426484][ T35] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 170.433685][ T3859] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 170.451108][ T9453] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 170.505524][ T35] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 170.539059][ T9453] usb 4-1: bad CDC descriptors [ 170.542386][ T3859] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 170.616839][ T17] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 170.632609][ T17] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 170.651848][ T17] usb 5-1: Product: syz [ 170.656021][ T17] usb 5-1: SerialNumber: syz [ 170.658763][ T3859] usb 1-1: bad CDC descriptors [ 170.717744][ T35] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 170.737404][ T35] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 170.788853][ T35] usb 6-1: Product: syz [ 170.797401][ T35] usb 6-1: SerialNumber: syz [ 170.818338][ T9453] usb 4-1: USB disconnect, device number 2 [ 170.871529][ T3859] usb 1-1: USB disconnect, device number 2 [ 170.976765][ T17] cdc_ncm 5-1:1.0: bind() failure [ 170.986950][ T17] cdc_ncm 5-1:1.1: bind() failure [ 171.010638][ T17] usb 5-1: USB disconnect, device number 3 [ 171.098953][ T35] cdc_ncm 6-1:1.0: bind() failure [ 171.114197][ T35] cdc_ncm 6-1:1.1: bind() failure [ 171.139311][ T35] usb 6-1: USB disconnect, device number 2 [ 171.516702][ T17] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 171.656841][ T3859] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 171.716680][ T9032] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 171.826690][ T9681] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 171.956706][ T17] usb 4-1: config 1 has an invalid descriptor of length 252, skipping remainder of the config [ 171.967059][ T17] usb 4-1: config 1 interface 0 altsetting 32 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 171.980255][ T17] usb 4-1: config 1 interface 0 has no altsetting 0 [ 171.986685][ T9032] usb 5-1: Using ep0 maxpacket: 16 [ 172.027053][ T17] usb 4-1: string descriptor 0 read error: -22 [ 172.033349][ T17] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 172.042563][ T17] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 172.047022][ T3859] usb 1-1: config 1 has an invalid descriptor of length 252, skipping remainder of the config [ 172.063033][ T3859] usb 1-1: config 1 interface 0 altsetting 32 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 172.076371][ T9681] usb 6-1: Using ep0 maxpacket: 16 [ 172.081947][ T3859] usb 1-1: config 1 interface 0 has no altsetting 0 [ 172.087268][ T17] usb 4-1: bad CDC descriptors [ 172.116757][ T9032] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 172.127734][ T9032] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 16 [ 172.138201][ T3859] usb 1-1: string descriptor 0 read error: -22 [ 172.144373][ T3859] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 172.153869][ T9032] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 172.163781][ T3859] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 172.172084][ T9032] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 172.206689][ T9681] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 172.218248][ T3859] usb 1-1: bad CDC descriptors [ 172.225753][ T9681] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 172.235853][ T9681] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 172.245862][ T9681] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 172.255671][ T9681] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 172.265551][ T9681] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 13:03:17 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000001500)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000100)={0xe, @pix_mp}) 13:03:17 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x4e, 0x0, 0x1, [{0xe7, 0x0}]}) 13:03:17 executing program 2: r0 = socket(0xf, 0x3, 0x2) sendmsg$can_raw(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 172.307391][ T9453] usb 4-1: USB disconnect, device number 3 [ 172.357952][ T9032] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 172.369254][ T9032] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 172.381780][ T9032] usb 5-1: Product: syz [ 172.385968][ T9032] usb 5-1: SerialNumber: syz 13:03:18 executing program 3: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000a80)={0x0, {{0x2, 0x0, @private}}, 0x0, 0x2, [{{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @local}}]}, 0x190) 13:03:18 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x1da, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1c8, 0x1, 0x1, 0xff, 0xb0, 0x0, [{{0x9, 0x4, 0x0, 0x20, 0x3, 0x2, 0x6, 0x0, 0x81, {{0x7, 0x24, 0x6, 0x0, 0x0, "b8a7"}, {0x5, 0x24, 0x0, 0xd1}, {0xd, 0x24, 0xf, 0x1, 0xfffffc01, 0x7, 0x8, 0xfe}, [@mdlm_detail={0xc, 0x24, 0x13, 0x8, "bb7e4333977dc5b1"}, @mdlm_detail={0x6d, 0x24, 0x13, 0x85, "b5e660afd99e4ec86f0a2420492881eb7f9c774cce015f3f29a1feb1399561e053e106f8e1c898726295c6ab95c202ea2566b9a14e0b34c5bc30ba78fdba0477a6904ba661a1945ac5d16537545db6de9e170a701da229e8602a55a22ed9ce72536b0bdb96002acfa3"}, @mdlm_detail={0xfffffffffffffca1, 0x24, 0x13, 0x9, "a2dd97d9f34cd533c62c33fbdd6de664317303b950db8b4358eeb35ec4bc32a3d8205cc31729406885d93d00917c8d662fc2e279bf90ade40d8855b4e01c47b71572adaa6f5ea3371878639796c1d3c5c646dfbbbaf2f837b9967ef601dc5fdfb61e8de903eb1df06b2b65be56b9ad6889963550b4425023705f7b9b607d9ca743752a124352a443b5331783f988946aadc85970c66ec53c0efd7fd061fc00e6907a346fe875195cf502115296923b340e5b1e6d375676dbb962c1f1017075599644a807d8d1222a23c1700bd384fccc2cf8b59e56f0906c3e8fcfa6d15551be64609f95"}, @obex={0x5, 0x24, 0x15, 0x92b4}, @dmm={0x7, 0x24, 0x14, 0x7, 0x100}, @mdlm={0x15, 0x24, 0x12, 0x6}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x8, 0x6, 0x0, 0x1f}}], {{0x9, 0x5, 0x82, 0x2, 0x8, 0x3, 0xc0, 0x6}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x0, 0x20, 0x80}}}}}]}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x110, 0x9e, 0xaa, 0x0, 0x8}, 0x5, &(0x7f0000000240)={0x5, 0xf, 0x5}, 0x4, [{0x4, &(0x7f00000000c0)=@string={0x0, 0x3, "09288811267c55ba1686"}}, {0xa8, &(0x7f0000000000)=@string={0xa8, 0x3, "b5769a5c18005578f65ba8cb86f87087ff3295413b6731b48b2afa280b01bbb48199598ecf0563b162cee753ea25726371992027cdda6fac4005438d61f733ee556f3ab1cf8b4931ff757ee8bb91a216796d766e291148283fd73467813cb1c781872eb065f2089e5393691c9f5b285f278566afa1f628bc645b71f9207e3fd8d7580a729aec6466f57600fcc2adf78a84b213fd507e9679d34bcb5e8155007eab7701b83659"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x40f}}, {0x85, &(0x7f0000000340)=@string={0x85, 0x3, "a36d92ee77e85fa3c5637f1119695fb1efd36cec822ec1ffa89ebc53943917c23acf6fc2dadf1f1add73cd2eb63ddfd56b68255c7480256d68e686c752c82f63aabe6674c4ee71e9fe5b62267f0b381f14393de3be0af48f05eaf578993449efc2e3cb85ad75fa0196a3da509873e4df0a4eab3390f3c52c0f0280a009d356037df176"}}]}) 13:03:18 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x7f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6d, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@call_mgmt={0x5, 0x24, 0x1, 0x1, 0x6}, @mbim_extended={0x8, 0x24, 0x1c, 0x0, 0x0, 0x707}, @acm={0x4, 0x24, 0x2, 0x4}]}, {{0x9, 0x5, 0x81, 0x3, 0x8, 0x0, 0x80, 0x74}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x10, 0x40, 0x7f, 0x4}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x9, 0x3}}}}}}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x6f, &(0x7f00000001c0)=ANY=[], 0x2, [{0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0xfcff}}, {0x4, &(0x7f0000000280)=@lang_id={0x4}}]}) 13:03:18 executing program 0: syz_usb_connect$cdc_ecm(0x6, 0x4d, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0xff, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0xfffffc01, 0x7}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x3}}}}}]}}]}}, 0x0) [ 172.416676][ T9032] usb 5-1: can't set config #1, error -71 [ 172.423775][ T9032] usb 5-1: USB disconnect, device number 4 13:03:18 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x1da, &(0x7f0000000480)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1c8, 0x1, 0x1, 0xff, 0xb0, 0x0, [{{0x9, 0x4, 0x0, 0x20, 0x3, 0x2, 0x6, 0x0, 0x81, {{0x7, 0x24, 0x6, 0x0, 0x0, "b8a7"}, {0x5, 0x24, 0x0, 0xd1}, {0xd, 0x24, 0xf, 0x1, 0xfffffc01, 0x7, 0x8, 0xfe}, [@mdlm_detail={0xc, 0x24, 0x13, 0x8, "bb7e4333977dc5b1"}, @mdlm_detail={0x6d, 0x24, 0x13, 0x85, "b5e660afd99e4ec86f0a2420492881eb7f9c774cce015f3f29a1feb1399561e053e106f8e1c898726295c6ab95c202ea2566b9a14e0b34c5bc30ba78fdba0477a6904ba661a1945ac5d16537545db6de9e170a701da229e8602a55a22ed9ce72536b0bdb96002acfa3"}, @mdlm_detail={0xfffffffffffffca1, 0x24, 0x13, 0x9, "a2dd97d9f34cd533c62c33fbdd6de664317303b950db8b4358eeb35ec4bc32a3d8205cc31729406885d93d00917c8d662fc2e279bf90ade40d8855b4e01c47b71572adaa6f5ea3371878639796c1d3c5c646dfbbbaf2f837b9967ef601dc5fdfb61e8de903eb1df06b2b65be56b9ad6889963550b4425023705f7b9b607d9ca743752a124352a443b5331783f988946aadc85970c66ec53c0efd7fd061fc00e6907a346fe875195cf502115296923b340e5b1e6d375676dbb962c1f1017075599644a807d8d1222a23c1700bd384fccc2cf8b59e56f0906c3e8fcfa6d15551be64609f95"}, @obex={0x5, 0x24, 0x15, 0x92b4}, @dmm={0x7, 0x24, 0x14, 0x7}, @mdlm={0x15, 0x24, 0x12, 0x6}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x8, 0x6, 0x0, 0x1f}}], {{0x9, 0x5, 0x82, 0x2, 0x8, 0x3, 0xc0, 0x6}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x0, 0x20, 0x80}}}}}]}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x110, 0x9e, 0xaa, 0x0, 0x8}, 0x5, &(0x7f0000000240)={0x5, 0xf, 0x5}, 0x4, [{0x4, &(0x7f00000000c0)=@string={0x0, 0x3, "09288811267c55ba1686"}}, {0xa8, &(0x7f0000000000)=@string={0xa8, 0x3, "b5769a5c18005578f65ba8cb86f87087ff3295413b6731b48b2afa280b01bbb48199598ecf0563b162cee753ea25726371992027cdda6fac4005438d61f733ee556f3ab1cf8b4931ff757ee8bb91a216796d766e291148283fd73467813cb1c781872eb065f2089e5393691c9f5b285f278566afa1f628bc645b71f9207e3fd8d7580a729aec6466f57600fcc2adf78a84b213fd507e9679d34bcb5e8155007eab7701b83659"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x40f}}, {0x85, &(0x7f0000000340)=@string={0x85, 0x3, "a36d92ee77e85fa3c5637f1119695fb1efd36cec822ec1ffa89ebc53943917c23acf6fc2dadf1f1add73cd2eb63ddfd56b68255c7480256d68e686c752c82f63aabe6674c4ee71e9fe5b62267f0b381f14393de3be0af48f05eaf578993449efc2e3cb85ad75fa0196a3da509873e4df0a4eab3390f3c52c0f0280a009d356037df176"}}]}) [ 172.456937][ T9681] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 172.466062][ T9681] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 172.476301][ T9681] usb 6-1: Product: syz [ 172.480829][ T9681] usb 6-1: SerialNumber: syz [ 172.489529][ T7] usb 1-1: USB disconnect, device number 3 13:03:18 executing program 5: sched_rr_get_interval(0x0, &(0x7f0000000080)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 13:03:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, 0x0}, 0x40010022) [ 172.606880][ T9681] cdc_ncm 6-1:1.0: bind() failure [ 172.615040][ T9681] cdc_ncm 6-1:1.1: bind() failure [ 172.636690][ T3859] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 172.646557][ T9681] usb 6-1: USB disconnect, device number 3 [ 172.696660][ T17] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 172.816652][ T9453] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 172.836658][ T9032] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 172.896662][ T3859] usb 2-1: Using ep0 maxpacket: 16 13:03:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000e600)={&(0x7f000000e380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {0x8}, {0x3, 0x2}]}, @volatile={0x1}]}, {0x0, [0x0, 0x0]}}, &(0x7f000000e500)=""/218, 0x54, 0xda, 0x1}, 0x20) 13:03:18 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001600)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)) 13:03:18 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001d80)=[{&(0x7f0000000a80)='\f', 0x1}, {&(0x7f0000000b00)='(', 0x1}, {0x0}, {&(0x7f0000001c80)='$', 0x1}], 0x4}, 0x40) [ 173.026951][ T3859] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 173.057023][ T17] usb 3-1: config 1 has an invalid descriptor of length 252, skipping remainder of the config [ 173.087008][ T17] usb 3-1: config 1 interface 0 altsetting 32 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 173.096640][ T9032] usb 5-1: Using ep0 maxpacket: 16 [ 173.111990][ T17] usb 3-1: config 1 interface 0 has no altsetting 0 [ 173.156660][ T17] usb 3-1: string descriptor 0 read error: -22 [ 173.163013][ T17] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 173.172885][ T17] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.217207][ T17] usb 3-1: bad CDC descriptors [ 173.228545][ T9032] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 173.239483][ T9032] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 16 [ 173.253834][ T9032] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 173.264022][ T9032] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 173.267024][ T9453] usb 4-1: config 1 has an invalid descriptor of length 252, skipping remainder of the config [ 173.284505][ T9453] usb 4-1: config 1 interface 0 altsetting 32 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 173.297751][ T9453] usb 4-1: config 1 interface 0 has no altsetting 0 [ 173.336673][ T3859] usb 2-1: language id specifier not provided by device, defaulting to English [ 173.337360][ T9453] usb 4-1: string descriptor 0 read error: -22 [ 173.352460][ T9453] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 173.361858][ T9453] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.407248][ T9453] usb 4-1: bad CDC descriptors [ 173.422491][ T9453] usb 3-1: USB disconnect, device number 2 [ 173.476670][ T9032] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 173.486260][ T3859] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 173.495402][ T3859] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.503761][ T9032] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.512150][ T3859] usb 2-1: Product: syz [ 173.516334][ T9032] usb 5-1: Product: syz [ 173.521152][ T3859] usb 2-1: Manufacturer: syz [ 173.525766][ T9032] usb 5-1: SerialNumber: syz [ 173.531020][ T3859] usb 2-1: SerialNumber: syz [ 173.614865][ T3859] usb 4-1: USB disconnect, device number 4 [ 173.788640][ T9453] usb 2-1: USB disconnect, device number 2 [ 173.807315][ T9032] cdc_ncm 5-1:1.0: bind() failure [ 173.815351][ T9032] cdc_ncm 5-1:1.1: bind() failure [ 173.832744][ T9032] usb 5-1: USB disconnect, device number 5 [ 174.186608][ T3859] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 174.416602][ T7] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 174.566634][ T3859] usb 3-1: config 1 has an invalid descriptor of length 252, skipping remainder of the config [ 174.577049][ T9032] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 174.584533][ T3859] usb 3-1: config 1 interface 0 altsetting 32 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 174.598301][ T3859] usb 3-1: config 1 interface 0 has no altsetting 0 [ 174.647033][ T3859] usb 3-1: string descriptor 0 read error: -22 [ 174.653241][ T3859] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 174.662304][ T3859] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 174.717284][ T3859] usb 3-1: bad CDC descriptors [ 174.836591][ T9032] usb 2-1: Using ep0 maxpacket: 16 [ 174.896617][ T7] usb 4-1: config 1 has an invalid descriptor of length 252, skipping remainder of the config [ 174.908749][ T7] usb 4-1: config 1 interface 0 altsetting 32 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 174.921885][ T7] usb 4-1: config 1 interface 0 has no altsetting 0 [ 174.936905][ T35] usb 3-1: USB disconnect, device number 3 [ 174.956611][ T9032] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 174.969497][ T7] usb 4-1: string descriptor 0 read error: -22 [ 174.977268][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 174.986433][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 175.058502][ T7] usb 4-1: bad CDC descriptors [ 175.246602][ T9032] usb 2-1: language id specifier not provided by device, defaulting to English [ 175.257555][ T7] usb 4-1: USB disconnect, device number 5 13:03:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x18, 0x5, &(0x7f00000004c0)=@framed={{}, [@func, @func]}, &(0x7f0000000540)='syzkaller\x00', 0x2, 0xf9, &(0x7f0000000580)=""/249, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:03:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000300)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xc0, &(0x7f0000000100)=""/192, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:03:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, 0x0}, 0x40010022) 13:03:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 13:03:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000e600)={&(0x7f000000e380)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f000000e500)=""/218, 0x26, 0xda, 0x1}, 0x20) 13:03:21 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') close(r0) 13:03:21 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0), 0xfffffffffffffcfa}, {&(0x7f0000000200)="31e1380526827af688363369ff5f9fba0205485d85d6706b77a0f12c693338195f7d2bf9ca5c7aee4528613f99ce797c017bc0dcefebbeb052859cca349c97cbf0dfaef7332de684260f8fda89d7132dffee2b73dbb2440a084f22dd17f62edffa56ba6091aa2a172192387f23a36d02b491d5a1fe40b7c55d99b8d1e4491b47f3f39203e5033746923cd9", 0x8b}, {&(0x7f0000000100)}, {&(0x7f0000000440)="0473040e739df4f214e04d07bacb6834ad37a2d2b616a23b26db95909a20c311201d782c676019f10435c0872eb99d96c253d1a282d0e296abb443e97ec4e6c78cc7a5afb508d03b39e5b5cf989c00cbf558f4cbea08ea80bb613e5fff2e2d60272e038b81a8e7a9c17726943628935bfc5d4fe1bfce762b042a8a2aaaa148411457333534ed5c0db585e669ac07f23eb7f0afd03fb8afe917680bb2eacce71e191598f34b9f74d04ab0a1d85db3d0a40f3ab0a670fcd5a7e9c2abb426cd52", 0xbf}, {&(0x7f0000000180)}, {&(0x7f00000002c0)="d55e662cf5cb24492590107f1620c5ce9c22e8", 0x13}], 0x6, &(0x7f00000000c0)}, 0x0) 13:03:21 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/100, 0x64}], 0x1}, 0x10161) 13:03:21 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000009c0)=""/94, 0x5e}], 0x1}, 0x0) 13:03:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000300)=@framed={{}, [@func]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xc0, &(0x7f0000000100)=""/192, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:03:21 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000240)={&(0x7f0000000040)=@x25={0x9, @null=' \x00'}, 0x80, 0x0}, 0x0) 13:03:21 executing program 1: socketpair(0x1d, 0x0, 0x1000, &(0x7f0000000400)) [ 175.414338][ T9032] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 175.436228][ T9032] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 175.448278][ T9032] usb 2-1: Product: syz 13:03:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000e600)={&(0x7f000000e380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f000000e500)=""/218, 0x36, 0xda, 0x1}, 0x20) 13:03:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000e600)={&(0x7f000000e380)={{0xeb9f, 0x1, 0x0, 0x2e, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f000000e500)=""/218, 0x2e, 0xda, 0x1}, 0x20) [ 175.499766][ T9032] usb 2-1: can't set config #1, error -71 [ 175.510144][ T9032] usb 2-1: USB disconnect, device number 3 13:03:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, 0x0}, 0x40010022) 13:03:21 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 13:03:21 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/160, 0xa0}, 0x2042) 13:03:21 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x2042) 13:03:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) recvmsg(r0, 0x0, 0x0) 13:03:21 executing program 2: socketpair(0x22, 0x0, 0x3f, &(0x7f0000000000)) 13:03:22 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001d80)=[{&(0x7f0000000a80)='\f', 0x1}, {&(0x7f0000000b00)='(', 0x1}, {&(0x7f0000000c00)="cb0ae828c16ee56fc3f60cb4e054de093ca2dc2984686c98d9a8e51953c6722a", 0x20}, {&(0x7f0000000c40)="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", 0xfe0}, {0x0}, {&(0x7f0000001c80)='$', 0x1}], 0x6}, 0x40) 13:03:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000e600)={&(0x7f000000e380)={{0xeb9f, 0x1, 0x0, 0x18, 0x7, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f000000e500)=""/218, 0x26, 0xda, 0x1}, 0x20) 13:03:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x1f, 0x0, 0x1}, 0x40) 13:03:22 executing program 4: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0xe, &(0x7f0000001140)={0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x20) 13:03:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[], &(0x7f0000000300)=""/167, 0x1a, 0xa7, 0x1}, 0x20) 13:03:22 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000015c0)={&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0}, 0xc095) 13:03:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, 0x0}, 0x40010022) 13:03:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000e600)={&(0x7f000000e380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x3}, {}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f000000e500)=""/218, 0x38, 0xda, 0x1}, 0x20) 13:03:22 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001d80)=[{&(0x7f0000000c40)="f27b185cd7baf3ecd91de3767be8e39b3b14e8aa9423c9f6e4123debcda6ff6926b8b3a32f87a1ae42ce069da849f3208b036f750314a850b01514ff8948d2749f6f87e86c12f6fa5f5dc7e67a861785232e117671cb5f7dff86aa40448cc839f3715ff1aae01e4fc44f6596393fafeb255cf963bd55544039d0f8703814b360936d62bf560b504125373e587f46d6ef2e9b3e49c4a8f3ad0191aad86b506655fda601a43d32a2e5f61e95bdeb837bdd3e939954ed5d0a3e2a6e0bb74cfdb42d123809dbcc57deb2d586d7834bb79dac21147117856f831bbd28dd48b99a2bdd295ca42b233518555682597d3fc9092cc32b3a35cee6dc545573435e6df1b097e3947c3b826c4cd25d7d60f41ee65a39b028f3673e7a6c9e017ecb732ca410097a04d6e95de2dc7fd732350398a1ad119cb42bd5a842c285cf7a8808be8b0faab5990affd7fcb120db0a6c17337177e142a20a1b6d47d470ee1a92eb671a73dc8eba09fc2b5dc155ebc0be2b223a534d011bbeb8a2b1d8de9f5e9f58fb9306d010d92d210d3b347abff9a441a24aaea7d14d8595cc26825c69f2a1c3d2222fc765493941e18f093c7bd011946d16a84afca660c5bfa78f788c86ddbfe5b122f5331dbfec54bacc2c2f5eca99d7c51f53ca044ee084e679bf5206e05a9bbc6cbafd9bba6a850941a78b55db298f26e5443f310fbc2be1802e51267590b245ec5827e68f5253467186ce34770d5d0c69008f723900f0e4fdeacf1cbf4d34e354bcfadcf74f17a0e8f23afa1241cfa380a81cd0a0ece0a8340a06493a55cea28ad5d20b9a9a989e4e7766245991446168392f1e06a2d880e1ca74a17c963e9edb695d5bfee1d56133ad8ed2900ed34bb6aff077649d1ff454a66829ab8bd222a37906b4bfed3f445f1baca5fc48a2eeb392d37f4f3135b68be48fd4f92e8a75bf4d175836f1a7c221e1ba31d91b49eaa852f577bfaa0c410d09c226115520364f9bbc5c980ba5def654c8f21c16fe949c48522d817d42a8fa06fc28cf03ad8b26b3c02dc4a5ebd5279ef6915e60a071ac9a553ce57e1278b74339362d467af57be3ea40d64cefcdc7774de6e460142d222becc03a7caf5d849cf4daecc30a113a7b39994d0657ce96d371a79f0b04d28f76d06bf47dbf9bbca61b1742cbdbfa81a904c0fbc322f9fe8b8d60c67a1fd8cf4e010d41688075f2a4eba982c783f4f84bceab5a880f25533f48d5969a7c99d78b9250c23d5c41ff352c5945bdb2e45431b3c760c17ffb742bd89d2c442d8033402e318a673002c92f9534adbad4b299692bde7e262ee7d767eefceb2c9f015602ef2173a4387b330ffc4d1c4136bdc6360dfe73eb08ce96f9c98052348f738351b67b143abc7ebc95b2674b17aa0564ac217f4f8fb87622baffa16a724e5c32f70046c291cb6d31919197543182d03812e38e7dc70e1cb432144aca9b5d2240788a4b0696f37f4653fd2aa5c91136225649acad8f367c8ab4fbbf73c3882a6504808779d1ecd08de9da51013ac7718c8d118ad67a86004348fbf640d2f1c13ec0db147d26a5a3274fb102f079c00b31f634905f95aff2fbc1d862b6e0d4ecf488bd08ac4a6d0d0f225c0822ca7dd155d2688aa0dade44343a2f3e9a1461338c700153b3416ab4067a7513f3fbe7b856064cc8cb22057e7a2f53efc6f21b3cecc988318057a710b14c096b9229ca7b6bb45dee0348056c29c1e28c5cf08cec6cb7ad729c92df5d74ff22750c255633ed8a067668547f1c99683baeafed065d97382c70b18546445bb28ef9cff4e70da94a4f36376a53ec4fecc26bb39e1b2b232e89a3398a081b25775925a0ebd1adbefdd42256ab74ead30e451940a45eae7e7484cb2aef38318287dccac3214eaedd2531452c64a6146f847a38b1a1ab740be1caf709e8f33d447c7f293cbbc86da42801b1616cf46c1a7435966304a6e2371db76f0c0ef2348ef09bc425c1f10e682e220b0e031903e081c9fb13279d0d47253e5d075f759beb4f51720a760fe3dd9131fc16d63a683f93db3c8e13d4b60657138d304c98f82265d9d6b749e71487ba75e2ba8f7cfb50fa21a0050ec3a207fe04202b5f8a04a1561b284a0fd4e11d207e0e341c8d53884c9d4fba3aa58a731bbb90dd9957484b2f9ce969839fa0c7c216ab97df6c1dac49ae79256ff63e0f996bc3da70e687fc4b39deace95ce162302cfc8e42589e14eff7ab592f5f55fe7578e95d122a307f86769031eaa9c25ba0f4d35ae3665beb8228463c117d81a6de6bf4d6f8d2d8a5001cce693472e486ef7048be1804a87058c64ac49add08e52f73074855eb3bc0179fdb5f753bc93980ca64fe438a7de889b00f88aeeb5612e8b59cdcfbd3a6ecbad2cb35db98299b59b014d88e60b8e3e6469244fc374da4b8a5ae23bc7962b8f196ccb54e1f05ad3ae77222e03e93bafbc890b68b36dc9c45c3212d279c8c1dac02446b83df18747088a4fa0aa4bf3ed194b63dab4261521f7332509ed094cefe60914ba1f2fb91c0e387b3e317d2789e1f63dc85bf8c6a4ff497023ef01e69b5b441a3efea61f26c876f0ce0dd0f49ded896cf38d5c9980fa2c98f6d9fcd9e376404d0b0634cdf04ebe13edc2fc498bb34257e374840fb8810a659a127c10d797bf83b241e27cbf614a35e2ae421c4676bcf6d856095120f92aad2c634291fc97d673596479b05b952c9b3bc3fbe490631df7fbd24ba3ebd4bf45336750d04c4547331d65dc87c442ee200820f422b67f3846de14fa40b6550b9fccbcba434630f834d0c69dc76a56a061a182993d7ee87fad15b31562364aaf4811514cc8455bfee51a7999e0abe50d225462b7d0de7a7156b0891273db2cd90046fa58f0e90439f2c4c8f1ff2831b8a088a071027aa3aeea41f58f952a44d14d34bdc3a375174d7adc3994746df31af267f3940188a55ba4f6692f160f78db3cf97e57e65640722a5a41af3e9171ed6e51dc1281a3b871f3f763bd7689b95c87a95257af435a49ea91ed810031133a786c6bed30abcf3a06831622dc037b9ef1344b1e16cfe4617b8c966c2c53f0c20ec2b6549191775d79695eb45117ea3afdcddecbf44bf9762ca29807f5a3291a6d7b991608f2d0b9184ae5803a7e73804dad35bb44347365db8dfc5d6937bad0fd201733cfdfbadd41d2b154e0beaadb35b0653e9ab76c9e7700c246ad6edc9a8370b92fc563465479c3cfeac87c05a2dcdf8ed1838dfb2ddf004312c81eec7a51e642789765522879b639a33d898323f4682edbf01be76ef3cc32406343a1770f411df9635ffe12b62e3a0368d0a015fd7c30b57ec1acec03e2f7f0762e89c87bd73562350fa1a44cee7056c125c496e75b5b190267acdd2c13172cc974b2248ac92679e191499802368aa425ff8a836e676e42889bffe97905393559a48a6c6cff054fbc0449415508e92ffd268089b8e8cf903807d1c4687f9e2ca4afc5fe18c0ba2857a79e5159a13697c076ad9eb47ff7a9fda0b2646b5a2d624f9bc8a962ebff4201cae16a3e21974d8e6252680d5062b93067a62e36a64c71a085db4606f9bc49defdc5649a594c6622722e21ddfac1897c1aaa7961ef9057bf0b5a25bb0dd3b187f2b641fbe40a93d91d1a8c371e9095cec85d87094043f10d9439f4c576f15c5ae88b9484b6d19486ade2e988608de63ecf5ed33d3fc81aaf5dddc26a50341183f94303ac9cf57bdb92f78a0f7630365b4939a46915d07f8f02ee752f97cc5d93a606871f1192ac471e55ff69488cd9ff08eeb4644bdb0f12291a8cfb520b6fdb3de7a4dfd2345f34c27fc765db46fba5fc76739ba6a827b16f03fedb850b4133f079d5bbcc3d14a66dfc5d977b28696bb1f188e3373246d8d3b125fb106d3855cceac8e7718d0965bb3ab9edbe0a1611f62c6cf6d49db3a17f24612ac3a4f44aa7c52f97855a9d898ab0d903e5c5a095d863f217225142195b9c8bad7710da8c4cd3b2c4576fcac6228b97d2f0b927f5fb5891dfe84163cb93fe17ac5e52606579959f69ba9534bfb86f6fa52ab59c13c786f29546fd8f036338766a419053498513c8a70d1a8086b500aa91f921b79f8f171203ffafbd8ab80d597041fed7abad71b35aa2b90e090226e2dd4e73cc797b150a535161f5fff89555407741e029fd2b94d29e4f33dfb23f07f93c077a318819fb87d7d2aa7dce8afb9e9b4d8bfb5790c3521bfd795d8605eb4a369e0da8e0cd95e8c2e8f68968828716cdf51a0aa54a03bf7deb583663671f8d5962e5c455a653de10b6d6bdf02797b8f2fdb61a6b378175eff48ada3208ed59ea63dd0c2c7c2d9f35b20f4d4f88d999ce0e1d483429cd935dca11b8b6ea410b95211e7b4eb13f1ce1b9af669edbee83d232bae2e76596b36735cfc62dfbfb680f0782d81ba7dc45a62c45ca8afe666951748499e93c114bd1bd2ff1218506713bdb0c7df3fe85a84764c98be0dacbb875bab9ba55c112f61e8388caa534447800e7bd9ff9347af3ae93c69232f6fc59deaaceb4f51f99b124f5f8a3d2e22db5ce6d80bf88d058c49ab8fe91bd7499682d4d9b63748bc6987d43ae4d75588a61ded198d534fc09d9229b8c7c3bfb3583169431b3bf67ecb78b7f3014df67ebdf9397f412e969ae5f9a7cfd8150e0626198c94e13bbfa8636027feb992db78d730fee93b290ded3282e07b5f9de20e472553b97dd75f227f9cc4a586d499d1044c22779cf49bd1d04c594a2f579dce55168dd76eb560798b0a9fb2f6a9148c9ac9de854a11f446c6b511ad74efa9f26cf0d03423a9d3b3f519043a5c08b54024c2f021a6cfddb5343ad13d68b8dbd327d8206675941b6b2ed18123afc0788bdbc619da0b512e7a10b47725f1cb8bce092ca714d3735989e2588d3437ef1a2ac271f6abe963bf7a4e0aeb3f95bec494c6f5621b705c3417755ef1b3fa39268169299e4ed1a8a869fc6483ade565acec8dc60a67d4646e846ac9230948ea31ed873f6e30dacc8b9bb3e29816f38ba24a8631183c1e13e8e3c3c9ede5cbfb068d99e7902fac63db7826e08bcedba24295628b09be9eb435420ff15a7553c0fc96b2b0062d4789b1beafad2c2c3c0ffc0b3de49dc322f094d7c9ae02ddb066c896a4ec44e91cc91b9d5b96770a91f822901bc9a53f2bfe890ca4c6fdbf50947e7e91122ea0f7ea6baca7503af80f55954fdc05a4c4a5e96cb7ea10dcedc8d65dec8c79ea081a60a70d3a4a6c778c9d7f61c8fff2c80881aa9ab083107487d08b414ffaa5d4958ef01de4441ceadde7d680c0d9ba404a7c24d4386addea52ae0f2ca883a529fbaf458f9cebab8a7208e6e1", 0xec1}], 0x1}, 0x0) 13:03:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg1\x00'}) 13:03:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000e600)={&(0x7f000000e380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x7, 0x2}]}, @func_proto]}}, &(0x7f000000e500)=""/218, 0x3a, 0xda, 0x1}, 0x20) 13:03:22 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18851e95c0d5ab4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:03:22 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000001640)={&(0x7f0000000300)=@ax25={{0x3, @bcast, 0x8}, [@default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @default]}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000380)="71eac65dd958435fe62a4e8dc09fda83dffe398a2be1111d8930e5bf51eeb413493148c2af55c143b426e7d1e89bd80a1fcd1f0efec424b0635c447dca9a44b595b58812cf50d1cea2f67b9031a9bd01c33ac430c7", 0x55}, {&(0x7f0000000440)="8bdfbc1df47227ef93a803352de39c0b26b07fab3b71b0857700cfed379643e987bfd7f2368dcdde400d8426759edc6fcf27804e", 0x34}], 0x2, &(0x7f0000000500)=[{0x50, 0x108, 0xff, "de834fab64103cb6f3cf795a684245e15236f4093bea0fff7ae0d5ec25961c6a713abdab8f609c532ce6efe8532bda7bb52bb91298dffac1e497fa3e6e"}, {0x10, 0x88, 0x791}, {0x10}], 0x70}, 0x0) 13:03:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000e600)={&(0x7f000000e380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x3}, {}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f000000e500)=""/218, 0x38, 0xda, 0x1}, 0x20) 13:03:22 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001d80)=[{&(0x7f0000000c00)="cb", 0x1}, {&(0x7f0000000c40)="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", 0x1000}], 0x2}, 0x0) 13:03:22 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x21, &(0x7f0000001140)={0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x20) 13:03:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000e600)={&(0x7f000000e380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x3}, {0x0, 0x1}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f000000e500)=""/218, 0x38, 0xda, 0x1}, 0x20) 13:03:22 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:03:23 executing program 5: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000400)) 13:03:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000e600)={&(0x7f000000e380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f000000e500)=""/218, 0x2e, 0xda, 0x1}, 0x20) 13:03:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000e600)={&(0x7f000000e380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}]}}, &(0x7f000000e500)=""/218, 0x2e, 0xda, 0x1}, 0x20) 13:03:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000e600)={&(0x7f000000e380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x4, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x7}, {0x3}, {0x7, 0x1}]}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {0x8}, {0x3, 0x2}]}, @volatile={0x1}]}, {0x0, [0x0, 0x0]}}, &(0x7f000000e500)=""/218, 0x78, 0xda, 0x1}, 0x20) 13:03:23 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000380)) 13:03:23 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x240, 0x0) 13:03:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000e600)={&(0x7f000000e380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x3}]}]}}, &(0x7f000000e500)=""/218, 0x2e, 0xda, 0x1}, 0x20) 13:03:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000240)={&(0x7f0000000080)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000200)=[@timestamping={{0x14}}], 0x18}, 0x0) 13:03:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f000000d700)={0xa, 0x2, 0x0, 0x9}, 0x40) 13:03:23 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001d80)=[{0x0}, {&(0x7f0000000b00)='(', 0x1}, {&(0x7f0000000c00)="cb", 0x1}, {&(0x7f0000000c40)="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", 0x1000}], 0x4}, 0x40) [ 177.994928][T12182] can: request_module (can-proto-0) failed. 13:03:23 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x41) 13:03:23 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000400)={&(0x7f0000000280)=@id, 0x10, 0x0}, 0x0) 13:03:23 executing program 5: r0 = socket$kcm(0xa, 0x802, 0x88) setsockopt$sock_attach_bpf(r0, 0x88, 0xa, &(0x7f0000000040), 0x4) sendmsg(r0, &(0x7f0000000b80)={&(0x7f0000000100)=@in6={0xa, 0x4e20, 0x0, @mcast1}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000180)="93", 0x1}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000940)={0xffffffffffffffff}) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYRES64], &(0x7f0000000340)=""/86, 0x36, 0x56, 0x1}, 0x20) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) r3 = gettid() recvmsg(r1, 0x0, 0x40000102) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000008f80)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000008fc0)={0x3, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x0, 0xee, &(0x7f00000005c0)=""/238, 0x0, 0x0, [], 0x0, 0xe, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000008d40)={0x3, 0x10, 0x40, 0x3}, 0x10}, 0x78) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x3, 0x22280, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, r3, 0x2, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuset.memory_pressure\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000440)={r4, &(0x7f0000000400)="6da9bd2af9d188df42"}, 0x20) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) socket$kcm(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(r4, &(0x7f0000000480)='cgroup.subtree_control\x00', 0x2, 0x0) r5 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8b28, &(0x7f0000000000)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x00\x00\x1f\x00\x00\x00\x00\x00\xff\x10\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbbg\xc18\x84,:f\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c,\xe8\xff^9P\xee\x8aG\xdd\x00\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW\xdc\xcf\xe9\x8d\xe8\xcf\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\x8a\xe3\x9c\x96\xf5\xf8\xb5\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v\xb3\xb1\x05\xa05\xdc\x12\x86\xb9\xf93\xac\x14\x1fXf\xfd\xde0\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d\x00\x00\x00\x00\x00\x00\x10\x00\x00\xaf\xf6\xbd2') [ 178.038507][T12182] can: request_module (can-proto-0) failed. 13:03:23 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000400)={&(0x7f0000000280)=@id={0x1e, 0x3, 0x0, {0x0, 0x3}}, 0x10, 0x0}, 0x0) 13:03:23 executing program 1: socketpair(0x0, 0xb, 0x0, &(0x7f0000000240)) 13:03:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}]}, &(0x7f0000000100)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000001640)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:03:23 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:23 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') 13:03:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000240)={&(0x7f0000000080)=@nl=@unspec, 0x80, 0x0}, 0x0) 13:03:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x11}, 0x0) 13:03:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000e600)={&(0x7f000000e380)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f000000e500)=""/218, 0x1a, 0xda, 0x1}, 0x20) 13:03:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000e600)={&(0x7f000000e380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x1}]}]}}, &(0x7f000000e500)=""/218, 0x36, 0xda, 0x1}, 0x20) 13:03:23 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') 13:03:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000e600)={&(0x7f000000e380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @func_proto]}}, &(0x7f000000e500)=""/218, 0x32, 0xda, 0x1}, 0x20) 13:03:24 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0xb, &(0x7f0000001140)={0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x20) 13:03:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000300)=""/167, 0x1a, 0xa7, 0x1}, 0x20) 13:03:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:03:24 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005c00)={0x18, 0x3, &(0x7f0000005a40)=@framed, &(0x7f0000005a80)='syzkaller\x00', 0x6, 0x97, &(0x7f0000005ac0)=""/151, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 178.340479][T12213] device syzkaller1 entered promiscuous mode 13:03:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000e600)={&(0x7f000000e380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x1}]}}, &(0x7f000000e500)=""/218, 0x26, 0xda, 0x1}, 0x20) 13:03:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000002300)={0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 13:03:24 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:03:24 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000007900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004500)=[{0x10}], 0x10}, 0x0) 13:03:24 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x22, 0x1, &(0x7f0000000040)=@raw=[@call], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:03:24 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x10001) 13:03:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x0, 0x6, 0x0, 0x1}, 0x40) 13:03:24 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000800)={&(0x7f00000001c0)=@name, 0x10, 0x0, 0x0, 0x0, 0x700}, 0x0) 13:03:24 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1800, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) [ 178.568706][ T36] audit: type=1804 audit(1609160604.240:10): pid=12258 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir844946037/syzkaller.8LPBFL/102/memory.events" dev="sda1" ino=15979 res=1 errno=0 13:03:24 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x4000, 0x0) 13:03:24 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) write$cgroup_devices(0xffffffffffffffff, &(0x7f00000000c0)={'c', ' *:* ', 'w\x00'}, 0x8) [ 178.652135][ T36] audit: type=1804 audit(1609160604.270:11): pid=12258 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir844946037/syzkaller.8LPBFL/102/memory.events" dev="sda1" ino=15979 res=1 errno=0 [ 178.683403][T12262] device syzkaller1 entered promiscuous mode [ 178.748738][ T36] audit: type=1804 audit(1609160604.280:12): pid=12265 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir844946037/syzkaller.8LPBFL/102/memory.events" dev="sda1" ino=15979 res=1 errno=0 [ 178.783343][ T36] audit: type=1804 audit(1609160604.290:13): pid=12267 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir844946037/syzkaller.8LPBFL/102/memory.events" dev="sda1" ino=15979 res=1 errno=0 13:03:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a80)={0x18, 0x3, &(0x7f0000001840)=@framed, &(0x7f00000018c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:03:24 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 13:03:24 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:03:24 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000800)={&(0x7f00000001c0)=@name, 0x10, 0x0, 0x0, 0x0, 0x101d0}, 0x0) 13:03:24 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) write$cgroup_devices(0xffffffffffffffff, &(0x7f00000000c0)={'c', ' *:* ', 'w\x00'}, 0x8) 13:03:24 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0xa, 0x1, 0x106) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003480)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000280)=""/73, 0x49}], 0x2}, 0x2001) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x9, 0x1, 0x84}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 13:03:24 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x802, 0x0) 13:03:24 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000800)={&(0x7f0000000200)=@id, 0xffffffffffffffe0, 0x0}, 0x0) 13:03:24 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) write$cgroup_devices(0xffffffffffffffff, &(0x7f00000000c0)={'c', ' *:* ', 'w\x00'}, 0x8) 13:03:24 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f00000002c0)='net_prio.ifpriomap\x00', 0x2, 0x0) 13:03:24 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) write$cgroup_devices(0xffffffffffffffff, &(0x7f00000000c0)={'c', ' *:* ', 'w\x00'}, 0x8) [ 179.037851][T12300] device syzkaller1 entered promiscuous mode 13:03:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:24 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:03:24 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 13:03:24 executing program 2: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) 13:03:24 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d00)=[{0x60, 0x0, 0x0, "7e07bfd7b6a4aaafdcb110fc3f42cf83fff4e7ea83fe545acaed6163e7a333a9b7e09eab8089643a9a04c7f22b3865d9f2008334046397e2c03c237051a2aeeb09243d4980388860ef"}, {0x1010, 0x0, 0x0, "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"}, {0x48, 0x0, 0x0, "ab40806598a528538be17b727b26fbdd850551dd915b07e6d8de96194e35b835ac3bb71ecd9925278b422117524265344e"}, {0xf50, 0x0, 0x0, "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"}], 0x2008}, 0x0) 13:03:24 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="8a", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000002880)=""/237, 0xed}], 0x1}, 0x0) 13:03:24 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 13:03:24 executing program 3: socketpair(0x28, 0x0, 0x9, &(0x7f0000000100)) 13:03:24 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 13:03:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x8, &(0x7f0000000000)=@raw=[@initr0, @initr0, @func, @map_val, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}], &(0x7f0000000080)='GPL\x00', 0x5, 0x1000, &(0x7f0000002840)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:03:24 executing program 1: bpf$BPF_PROG_QUERY(0x22, &(0x7f00000009c0)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) 13:03:25 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)) [ 179.316238][T12334] device syzkaller1 entered promiscuous mode 13:03:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) socket$kcm(0x2, 0xa, 0x2) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x9, 0x2, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:03:25 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)=')!+$\x00') 13:03:25 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:03:25 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:03:25 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84c58, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1021a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:03:25 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, 0x0, 0x0) 13:03:25 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x74) 13:03:25 executing program 4: socketpair(0x9, 0x0, 0x0, &(0x7f0000000680)) 13:03:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@func={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f, 0x30]}}, &(0x7f00000001c0)=""/178, 0x2c, 0xb2, 0x1}, 0x20) 13:03:25 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 13:03:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) socket$kcm(0x2, 0xa, 0x2) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:25 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d00)=[{0x60, 0x0, 0x0, "7e07bfd7b6a4aaafdcb110fc3f42cf83fff4e7ea83fe545acaed6163e7a333a9b7e09eab8089643a9a04c7f22b3865d9f2008334046397e2c03c237051a2aeeb09243d4980388860ef"}, {0x1010, 0x0, 0x0, "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"}, {0x48, 0x0, 0x0, "ab40806598a528538be17b727b26fbdd850551dd915b07e6d8de96194e35b835ac3bb71ecd9925278b422117524265344e"}, {0xf50, 0x0, 0x0, "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"}], 0x20003d08}, 0x0) 13:03:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001180)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@struct={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000180)=""/4096, 0x2c, 0x1000, 0x1}, 0x20) 13:03:25 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x28, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:03:25 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000000)={&(0x7f00000001c0)=@id, 0x10, 0x0}, 0x0) 13:03:25 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:03:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) socket$kcm(0x2, 0xa, 0x2) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:25 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:03:25 executing program 3: perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:03:25 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6d00000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:03:25 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:03:25 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x480c0, 0x0) 13:03:25 executing program 4: socketpair(0x3, 0x0, 0xffffffff, &(0x7f0000000040)) 13:03:25 executing program 3: socketpair(0x25, 0x5, 0xffffff01, &(0x7f0000000100)) 13:03:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:25 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x8, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:03:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000004cc0)) 13:03:25 executing program 5: socketpair(0x18, 0x0, 0x1, &(0x7f0000001280)) 13:03:25 executing program 4: perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:03:25 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 13:03:25 executing program 2: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:03:25 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000800)={&(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x3}}, 0x10, 0x0}, 0x0) 13:03:25 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='%\x00') 13:03:25 executing program 5: bpf$BPF_PROG_QUERY(0x14, &(0x7f00000009c0)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) 13:03:25 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000013c0)=@bpf_lsm={0x1d, 0x1e3f, &(0x7f0000001940)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:03:25 executing program 2: socketpair(0x10, 0x0, 0x0, &(0x7f0000000180)) [ 180.042808][T12427] device syzkaller1 entered promiscuous mode 13:03:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:25 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001380)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f00000013c0)='cgroup.subtree_control\x00', 0x2, 0x0) 13:03:25 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:03:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001180)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000180)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 13:03:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmsg$sock(r1, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) 13:03:25 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfd02000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:03:25 executing program 3: perf_event_open(&(0x7f0000001480)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4802}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:03:25 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfd02000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:03:26 executing program 4: socketpair(0x25, 0x1, 0x0, &(0x7f0000000340)) 13:03:26 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:03:26 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:26 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 13:03:26 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x7) 13:03:26 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000800)={&(0x7f00000001c0)=@name, 0x200001d0, 0x0}, 0x0) 13:03:26 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000800)={&(0x7f00000001c0)=@id, 0x10, 0x0, 0x58}, 0x0) 13:03:26 executing program 1: bpf$BPF_PROG_QUERY(0x3, &(0x7f00000009c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 13:03:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000002300)={0x9, 0x0, 0x0, 0x0, 0x402, 0x1}, 0x40) 13:03:26 executing program 4: perf_event_open(&(0x7f0000001480)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:03:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000004cc0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000051c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x3f8}, 0x0) 13:03:26 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:26 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000800)={&(0x7f00000001c0)=@name, 0x10, 0x0, 0x0, 0x0, 0x4}, 0x0) 13:03:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000d380)={0x1, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:03:26 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:03:26 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:03:26 executing program 4: socketpair(0x10, 0x2, 0x10, &(0x7f0000000000)) 13:03:26 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:03:26 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:26 executing program 1: perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:03:26 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000800)={&(0x7f00000001c0)=@name, 0x10, 0x0}, 0x0) 13:03:26 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x1ff) 13:03:26 executing program 3: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000002880)=""/237, 0xed}], 0x1}, 0x0) 13:03:26 executing program 2: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 13:03:26 executing program 4: socketpair(0xa, 0x3, 0x24, &(0x7f0000000000)) 13:03:26 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000002400)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000002480)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b5d967d"}, 0x0, 0x0, @fd}) 13:03:26 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) syz_fuse_handle_req(r0, &(0x7f0000000040)="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", 0x2000, &(0x7f00000048c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:03:26 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000380)={0x0, 0x0, @value}) [ 180.764625][T12531] device syzkaller1 entered promiscuous mode 13:03:26 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000800)={&(0x7f00000001c0)=@name={0x1e, 0x2, 0x0, {{}, 0x4}}, 0x10, 0x0}, 0x0) 13:03:26 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x81) 13:03:26 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:26 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3f00000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:03:26 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0x8}}}}}}}]}}, 0x0) 13:03:26 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000021c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000002200)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc6e6ea0"}}) [ 180.986264][T12561] device syzkaller1 entered promiscuous mode [ 181.226409][ T35] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 181.486593][ T35] usb 6-1: Using ep0 maxpacket: 32 13:03:27 executing program 3: syz_open_dev$vim2m(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x2) getresgid(&(0x7f00000001c0), &(0x7f0000000240), &(0x7f0000000280)) 13:03:27 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 13:03:27 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000002400)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000002480)={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b5d967d"}, 0x0, 0x0, @fd}) 13:03:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) [ 181.629963][ T35] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 181.647970][ T35] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 13:03:27 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0b351650"}, 0x0, 0x0, @userptr, 0x8001}) 13:03:27 executing program 2: clone(0x5924080, &(0x7f0000000000), 0x0, 0x0, 0x0) 13:03:27 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000002400)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000002480)={0x0, 0xd, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b5d967d"}, 0x0, 0x0, @fd}) [ 181.672375][ T35] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 181.697017][ T35] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 181.709737][T12582] device syzkaller1 entered promiscuous mode [ 181.718926][ T35] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 13:03:27 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time_for_children\x00') ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 13:03:27 executing program 4: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) mq_notify(r0, 0x0) 13:03:27 executing program 1: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x10000, &(0x7f0000000140)={0x0, 0x3938700}) [ 181.887325][ T35] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 181.905735][ T35] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 181.914215][ T35] usb 6-1: Product: syz [ 181.930591][ T35] usb 6-1: Manufacturer: syz [ 181.944577][ T35] usb 6-1: SerialNumber: syz [ 182.226378][ T35] cdc_ncm 6-1:1.0: bind() failure [ 182.233546][ T35] cdc_ncm 6-1:1.1: bind() failure [ 182.248992][ T35] usb 6-1: USB disconnect, device number 4 [ 182.956361][ T9032] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 183.196362][ T9032] usb 6-1: Using ep0 maxpacket: 32 [ 183.316413][ T9032] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 183.327334][ T9032] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 183.337432][ T9032] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 183.347638][ T9032] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 183.357389][ T9032] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 183.526745][ T9032] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 183.535846][ T9032] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.543864][ T9032] usb 6-1: Product: syz [ 183.548205][ T9032] usb 6-1: Manufacturer: syz [ 183.552867][ T9032] usb 6-1: SerialNumber: syz 13:03:29 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0xc0045103, &(0x7f0000000280)) 13:03:29 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x1, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 13:03:29 executing program 2: r0 = eventfd2(0x3, 0x0) read$eventfd(r0, &(0x7f0000005800), 0x8) 13:03:29 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid_for_children\x00') setns(r0, 0x4000000) 13:03:29 executing program 1: socketpair(0x23, 0x0, 0x0, &(0x7f0000000900)) 13:03:29 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:29 executing program 5: syz_usb_connect$uac1(0x0, 0x111, &(0x7f0000002400)=ANY=[@ANYBLOB="12010003000000206b1d01014000010203010902ff000301ff10080904000000010100000a2401ff00080201"], &(0x7f0000002600)={0x0, 0x0, 0x0, 0x0}) [ 183.836331][ T9032] cdc_ncm 6-1:1.0: bind() failure [ 183.846095][ T9032] cdc_ncm 6-1:1.1: bind() failure [ 183.874853][ T9032] usb 6-1: USB disconnect, device number 5 13:03:29 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0xb0, &(0x7f0000000080)=""/176, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:03:29 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000002800)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, 0x0) 13:03:29 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:29 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x40}}}}}]}}]}}, 0x0) [ 183.891972][T12643] nvme_fabrics: missing parameter 'transport=%s' [ 183.913269][T12643] nvme_fabrics: missing parameter 'nqn=%s' 13:03:29 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, 0x0) 13:03:29 executing program 1: syz_usb_connect$cdc_ncm(0x2, 0x75, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x63, 0x2, 0x1, 0x0, 0x20, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@network_terminal={0x7}]}, {{0x9, 0x5, 0x81, 0x3, 0x1bf, 0x8}}}}}}]}}, &(0x7f0000000400)={0xa, &(0x7f00000000c0)={0xa}, 0xc, &(0x7f0000000100)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7}]}}) 13:03:29 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x20, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 13:03:29 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, 0x0) 13:03:29 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:29 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000002540)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000002580)=0xea) 13:03:29 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x3ff}}], {}, {{0x9, 0x5, 0x3, 0x2, 0x3ff}}}}}]}}]}}, 0x0) [ 184.256307][ T5] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 184.286313][ T7] usb 2-1: new full-speed USB device number 4 using dummy_hcd [ 184.326352][ T9032] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 184.336335][ T35] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 184.416346][ T17] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 184.496323][ T5] usb 3-1: Using ep0 maxpacket: 32 [ 184.566342][ T9032] usb 6-1: Using ep0 maxpacket: 32 [ 184.616357][ T5] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 184.676304][ T17] usb 4-1: Using ep0 maxpacket: 32 [ 184.686343][ T7] usb 2-1: not running at top speed; connect to a high speed hub [ 184.726325][ T9032] usb 6-1: unable to get BOS descriptor or descriptor too short [ 184.746730][ T35] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 184.757717][ T35] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 184.767481][ T7] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 447, setting to 64 [ 184.769008][ T35] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 184.780443][ T7] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 184.788729][ T35] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 184.798269][ T5] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 184.808587][ T35] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 184.817911][ T7] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 184.826600][ T17] usb 4-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 184.839118][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 184.849745][ T35] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 184.859342][ T9032] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 184.877186][ T5] usb 3-1: Product: syz [ 184.881352][ T5] usb 3-1: Manufacturer: syz [ 184.885952][ T5] usb 3-1: SerialNumber: syz [ 184.891107][ T9032] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 184.917214][T12676] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 184.937289][ T5] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 185.036332][ T7] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 185.045489][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.055085][ T7] usb 2-1: Product: syz [ 185.056478][ T35] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 185.059874][ T9032] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 185.068324][ T17] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 185.078786][ T7] usb 2-1: Manufacturer: syz [ 185.087291][ T35] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.091929][ T7] usb 2-1: SerialNumber: syz [ 185.099195][ T17] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.105596][ T9032] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.111941][ T35] usb 5-1: Product: syz [ 185.121402][ T9032] usb 6-1: Product: syz [ 185.124403][ T17] usb 4-1: Product: syz [ 185.131920][ T9032] usb 6-1: Manufacturer: syz [ 185.132600][ T35] usb 5-1: Manufacturer: syz [ 185.142548][ T17] usb 4-1: Manufacturer: syz [ 185.143478][ T9032] usb 6-1: SerialNumber: syz [ 185.148508][T12685] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 185.158905][ T17] usb 4-1: SerialNumber: syz [ 185.164657][ T35] usb 5-1: SerialNumber: syz [ 185.168733][ T5] usb 3-1: USB disconnect, device number 4 [ 185.197565][T12705] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 185.217356][ T17] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 185.426290][ T7] cdc_ncm 2-1:1.0: bind() failure [ 185.431541][ T17] usb 4-1: USB disconnect, device number 6 [ 185.442685][ T7] cdc_ncm 2-1:1.1: bind() failure [ 185.456287][ T35] cdc_ncm 5-1:1.0: bind() failure [ 185.474398][ T7] usb 2-1: USB disconnect, device number 4 [ 185.475231][ T35] cdc_ncm 5-1:1.1: bind() failure [ 185.505634][ T35] usb 5-1: USB disconnect, device number 6 [ 185.540730][ T9032] usb 6-1: USB disconnect, device number 6 [ 185.937259][T11800] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 186.156302][ T35] usb 2-1: new full-speed USB device number 5 using dummy_hcd [ 186.186252][T11800] usb 3-1: Using ep0 maxpacket: 32 [ 186.186252][ T9032] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 186.198892][ T8873] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 186.216596][ T17] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 186.326632][T11800] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 186.436314][ T9032] usb 6-1: Using ep0 maxpacket: 32 [ 186.456267][ T17] usb 4-1: Using ep0 maxpacket: 32 [ 186.496961][T11800] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 186.506191][T11800] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 186.514711][T11800] usb 3-1: Product: syz [ 186.519485][T11800] usb 3-1: Manufacturer: syz [ 186.524193][T11800] usb 3-1: SerialNumber: syz [ 186.547657][T12676] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 186.566634][ T8873] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 186.579446][ T35] usb 2-1: not running at top speed; connect to a high speed hub [ 186.587686][T11800] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 186.596239][ T17] usb 4-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 186.597531][ T9032] usb 6-1: unable to get BOS descriptor or descriptor too short [ 186.610881][ T8873] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 186.627989][ T8873] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 186.637810][ T8873] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 186.648861][ T8873] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 186.658505][ T8873] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 186.686457][ T35] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 447, setting to 64 [ 186.697354][ T35] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 186.706653][ T9032] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 186.708164][ T35] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 186.718989][ T9032] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 186.776365][ T7] usb 3-1: USB disconnect, device number 5 [ 186.791324][ T17] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 186.803534][ T17] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 186.812176][ T17] usb 4-1: Product: syz [ 186.816673][ T17] usb 4-1: Manufacturer: syz [ 186.821383][ T17] usb 4-1: SerialNumber: syz [ 186.836484][ T8873] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 186.845594][ T8873] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 186.857080][T12705] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 186.863918][ T8873] usb 5-1: Product: syz [ 186.869017][ T8873] usb 5-1: Manufacturer: syz [ 186.873706][ T8873] usb 5-1: SerialNumber: syz 13:03:32 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000002540)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 13:03:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:32 executing program 2: syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xffffffffffffffff, 0xb8142) [ 186.887425][ T17] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 186.897511][ T35] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 186.911613][ T35] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 13:03:32 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000002540)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000002580)) [ 186.934173][ T35] usb 2-1: Product: syz [ 186.942805][ T35] usb 2-1: Manufacturer: syz [ 186.947976][ T35] usb 2-1: SerialNumber: syz [ 186.976553][ T9032] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 13:03:32 executing program 5: syz_open_dev$evdev(&(0x7f0000002800)='/dev/input/event#\x00', 0x0, 0x40000) [ 186.977346][T12685] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 186.990095][ T9032] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 187.022092][ T9032] usb 6-1: Product: syz 13:03:32 executing program 2: syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f00000024c0)='/dev/input/event#\x00', 0x0, 0x0) [ 187.037141][T12825] device syzkaller1 entered promiscuous mode 13:03:32 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x8000, 0x0) 13:03:32 executing program 4: syz_open_dev$evdev(&(0x7f0000001480)='/dev/input/event#\x00', 0x0, 0x200080) [ 187.086749][ T9032] usb 6-1: can't set config #1, error -71 [ 187.096322][ T17] usb 4-1: USB disconnect, device number 7 [ 187.102320][ T9032] usb 6-1: USB disconnect, device number 7 [ 187.116245][ T8873] cdc_ncm 5-1:1.0: bind() failure [ 187.121314][ T35] usb 2-1: can't set config #1, error -71 [ 187.130059][ T8873] cdc_ncm 5-1:1.1: bind() failure 13:03:32 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, 'VoFk', {0x3, 0x103}}) 13:03:32 executing program 5: syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x0, 0x101802) [ 187.138090][ T35] usb 2-1: USB disconnect, device number 5 13:03:32 executing program 1: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, 'VoFk', {0x3, 0x103, 0x0, 0x4, 0x40, 0x4}}) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, 0x0) 13:03:32 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz0\x00', 0x200002, 0x0) 13:03:32 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x40}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x9}}}}}}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x6f, &(0x7f00000001c0)=ANY=[], 0x2, [{0x4, &(0x7f0000000240)=@lang_id={0x4}}, {0x4, &(0x7f0000000280)=@lang_id={0x4}}]}) [ 187.187634][ T8873] usb 5-1: USB disconnect, device number 7 13:03:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:32 executing program 5: sched_rr_get_interval(0x0, &(0x7f0000000080)) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x1f, 0x2, 0x7213}, 0xf) wait4(0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)) getrusage(0xffffffffffffffff, &(0x7f0000000240)) socket$bt_hidp(0x1f, 0x3, 0x6) r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000600)={&(0x7f0000000300)=@vsock, 0x80, &(0x7f0000000500)=[{&(0x7f0000000380)=""/38, 0x26}, {0x0}], 0x2}, 0x10000) eventfd2(0x8, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000640)={0x18, 0x73, 0x0, {{0x40, 0x0, 0x1}}}, 0x18) getsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f0000000780), &(0x7f00000007c0)=0x4) accept4$packet(0xffffffffffffffff, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0, 0x80000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/kvm\x00', 0x103100, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 13:03:32 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x3ff}}}}}]}}]}}, 0x0) 13:03:33 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/4096) [ 187.331930][T12878] device syzkaller1 entered promiscuous mode 13:03:33 executing program 5: r0 = syz_usb_connect$printer(0x4, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x9, 0x10, 0x96, [{{0x9, 0x4, 0x0, 0xee, 0x1, 0x7, 0x1, 0x3, 0x7f, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x1, 0x7e, 0xf7}}}}}]}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x300, 0x81, 0x2, 0x8, 0x40, 0x5}, 0x13, &(0x7f0000000080)={0x5, 0xf, 0x13, 0x2, [@ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x2, 0x40, 0xfd, 0x3, 0x8ed, 0x1}]}, 0x4, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x449}}, {0x55, &(0x7f0000000100)=@string={0x55, 0x3, "ea9e05e98de03a9c93468cb422f3238dc379d67b160eeac5f282bf7df50f82f6659baf36d6267ad9bbec695bfa202b3b3c20c86c370286a107e9f49bcc04020c63aad21038a0fc3f65f3015590815aa7239a0b"}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x430}}, {0x2a, &(0x7f00000001c0)=@string={0x2a, 0x3, "ecc1682b71d0a8d14b35ecdf0a98824b9b6b552e5d397bef1ccca13948f20a3e67a827143d523406"}}]}) syz_usb_control_io$printer(r0, &(0x7f0000000340)={0x14, &(0x7f0000000280)={0x20, 0x23, 0x4f, {0x4f, 0x4, "59072524e8df68004ba7e16bc4abf89c892987003fbb3daaa81cfb2f8094867ec28e3b38279a72a00cd5b7674e7cd754ddf9f341e4f66c42fe969a6eb4c5e5f82d93f8b0c7aa40379124bd7a6f"}}, &(0x7f0000000300)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x446}}}, &(0x7f0000000540)={0x34, &(0x7f0000000380)={0x40, 0x16, 0x1b, "2247bc30d63af926e1202a0ecef21ae3c2d1202d8ea3712fdc5023"}, &(0x7f00000003c0)={0x0, 0xa, 0x1, 0xc3}, &(0x7f0000000400)={0x0, 0x8, 0x1, 0x9e}, &(0x7f0000000440)={0x20, 0x0, 0x3b, {0x39, "6e74db623a0b97b2e56bef02077e55f8a7a692f1776737a0e23392403fa65230519c4eb9d1c382719dae2888b72f907a4a59e576fd23789ede"}}, &(0x7f00000004c0)={0x20, 0x1, 0x1, 0xff}, &(0x7f0000000500)={0x20, 0x0, 0x1, 0x8}}) r1 = syz_open_dev$evdev(&(0x7f0000000580)='/dev/input/event#\x00', 0xffffffffffff7b1a, 0x40000) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f00000005c0)=""/204) r2 = syz_open_dev$evdev(&(0x7f00000006c0)='/dev/input/event#\x00', 0xfffffffeffffffff, 0x440000) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000700)=""/202) r3 = syz_open_dev$hidraw(&(0x7f0000000800)='/dev/hidraw#\x00', 0x5, 0x20400) ioctl$HIDIOCGRDESC(r3, 0x90044802, &(0x7f0000000840)={0x5dd, "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"}) write$hidraw(r3, &(0x7f0000000e40)="fb85cfdd8394cb61d9e9a1740984e83d3e6ed49c427d3c92a69c7db57f0a9d2510b06a32aa3f481c9d82d51a7faf09be", 0x30) syz_open_dev$hidraw(&(0x7f0000000e80)='/dev/hidraw#\x00', 0x1, 0x2000) ioctl$HIDIOCSREPORT(0xffffffffffffffff, 0x400c4808, &(0x7f0000000ec0)={0x6d, 0x2, 0x7}) syz_usb_connect$uac1(0x3, 0xaf, &(0x7f0000000f00)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9d, 0x3, 0x1, 0x8, 0xc0, 0xb8, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x1, 0x4}, [@mixer_unit={0x7, 0x24, 0x4, 0x3, 0x4, "df8f"}, @mixer_unit={0x7, 0x24, 0x4, 0x6, 0x6, "f94e"}, @selector_unit={0x8, 0x24, 0x5, 0x3, 0x5, "7e9bb1"}, @extension_unit={0x9, 0x24, 0x8, 0x4, 0xb60, 0x80, "bbf9"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x400, 0x1, 0x4, 0x81, {0x7, 0x25, 0x1, 0x80, 0x9, 0x3}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x9, 0x20, 0x1002}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x7, 0x1, 0x5, 0x84, "60de", "df"}, @format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x401, 0x1, 0x6, "e7dc20ff"}]}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0x9, 0x20, 0x59, {0x7, 0x25, 0x1, 0x0, 0x7c}}}}}}}]}}, &(0x7f0000001180)={0xa, &(0x7f0000000fc0)={0xa, 0x6, 0x201, 0x1, 0x6, 0x1f, 0x8, 0x7}, 0x20, &(0x7f0000001000)={0x5, 0xf, 0x20, 0x2, [@ssp_cap={0x14, 0x10, 0xa, 0x7, 0x2, 0x6, 0xf0f, 0x400, [0xc0, 0x0]}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x4, 0x8, 0x7f}]}, 0x3, [{0x4, &(0x7f0000001040)=@lang_id={0x4, 0x3, 0x3001}}, {0x4, &(0x7f0000001080)=@lang_id={0x4, 0x3, 0x44b}}, {0xa7, &(0x7f00000010c0)=@string={0xa7, 0x3, "b737dd4b4b85f81a076abf18b97a905d81689b2c7c45c54a0f2f560e073b41a109bb97f685984f7c32f76846dfa6371e87ad2b2a6dc4cb86ece663e2bdfe5525dbd4ccd614c9d96b82b10b14a85e0435c438865c63dad1d974b33f7bd6be7f8d2a93a212125e1f29ce66ce4b3564919f0ab8dfe7d2718ced825939fe228e4094efd1b576ebded51ef71269534c59cdad9fa4d08cd95e1c239d09a3f8182c9a6ae3e4e89fbb"}}]}) r4 = syz_open_dev$hidraw(&(0x7f00000011c0)='/dev/hidraw#\x00', 0xe0ab, 0x88400) ioctl$HIDIOCGRAWINFO(r4, 0x80084803, &(0x7f0000001200)=""/42) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000001240)=""/143) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000001300)=0x3f) ioctl$HIDIOCSFLAG(0xffffffffffffffff, 0x4004480f, &(0x7f0000001340)=0x2) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f00000013c0)=""/150) 13:03:33 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) [ 187.504986][T12909] device syzkaller1 entered promiscuous mode [ 187.536223][ T3821] usb 3-1: new high-speed USB device number 6 using dummy_hcd 13:03:33 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) [ 187.606224][ T17] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 187.616706][ T35] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 187.696218][ T8873] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 187.706244][ T5] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 187.776755][ T3821] usb 3-1: Using ep0 maxpacket: 16 [ 187.896569][ T3821] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 187.913725][ T3821] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 187.936195][ T8873] usb 5-1: Using ep0 maxpacket: 32 [ 187.941349][ T3821] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 187.956237][ T5] usb 6-1: Using ep0 maxpacket: 32 [ 187.959977][ T3821] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 187.977394][ T3821] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 187.994092][ T3821] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 188.056232][ T8873] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 188.126267][ T17] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 188.135585][ T17] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 188.143952][ T17] usb 4-1: Product: syz [ 188.148183][ T35] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 188.157367][ T17] usb 4-1: Manufacturer: syz [ 188.161949][ T17] usb 4-1: SerialNumber: syz [ 188.166573][ T3821] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 188.175771][ T3821] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 188.183870][ T35] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 188.186207][ T5] usb 6-1: config 1 has an invalid interface number: 3 but max is 2 [ 188.193890][ T35] usb 2-1: Product: syz [ 188.205754][ T3821] usb 3-1: Product: syz [ 188.207034][ T5] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 188.212814][ T35] usb 2-1: Manufacturer: syz [ 188.226891][ T17] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 188.229495][ T5] usb 6-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 188.236394][ T8873] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 188.254587][ T3821] usb 3-1: SerialNumber: syz [ 188.259079][ T5] usb 6-1: config 1 has no interface number 1 [ 188.260490][ T35] usb 2-1: SerialNumber: syz [ 188.267324][ T5] usb 6-1: too many endpoints for config 1 interface 3 altsetting 4: 223, using maximum allowed: 30 [ 188.271333][ T8873] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 188.282826][ T5] usb 6-1: config 1 interface 3 altsetting 4 has 0 endpoint descriptors, different from the interface descriptor's value: 223 [ 188.303801][ T5] usb 6-1: config 1 interface 3 has no altsetting 0 [ 188.311815][ T8873] usb 5-1: Product: syz [ 188.318241][ T8873] usb 5-1: Manufacturer: syz [ 188.327956][ T35] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 188.342232][ T8873] usb 5-1: SerialNumber: syz [ 188.366767][T12885] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 188.386878][ T8873] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 188.496213][ T5] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 188.506566][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 188.514658][ T5] usb 6-1: Product: 㞷䯝蕋᫸樇ᢿ窹嶐梁ⲛ䕼䫅⼏๖㬇ꅁ묉颅籏䙨ꛟḷ궇⨫쑭蛋ﺽ╕퓛훌줔毙놂ᐋ庨㔄㣄岆덴笿뻖赿錪ኢ帒⤟曎䯎搵龑렊燒如︹踢鑀퇯皵ổዷ卩奌귍꒟賐廙⌜ঝⰘ檚鿨 [ 188.536198][ T3821] cdc_ncm 3-1:1.0: bind() failure [ 188.545267][ T5] usb 6-1: Manufacturer: ы [ 188.550899][ T3821] cdc_ncm 3-1:1.1: bind() failure [ 188.550932][ T5] usb 6-1: SerialNumber: syz [ 188.559273][ T3821] usb 3-1: USB disconnect, device number 6 [ 188.596272][ T8873] usb 5-1: USB disconnect, device number 8 [ 188.956215][ T5] usb 6-1: 0:2 : does not exist [ 188.966321][ T35] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 188.983119][ T17] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 189.013894][ T5] usb 6-1: USB disconnect, device number 8 [ 189.316179][ T7] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 189.366673][ T3859] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 189.369588][T11800] usb 4-1: USB disconnect, device number 8 [ 189.387672][T12997] usb 2-1: USB disconnect, device number 6 [ 189.576179][ T7] usb 3-1: Using ep0 maxpacket: 16 [ 189.616180][ T3859] usb 5-1: Using ep0 maxpacket: 32 [ 189.707497][ T7] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 189.718486][ T7] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 189.728742][ T7] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 189.738736][ T7] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 189.748838][ T3859] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 189.761869][ T7] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 189.772036][ T7] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 189.926217][ T3859] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 189.935278][ T3859] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 189.943851][ T3859] usb 5-1: Product: syz [ 189.948251][ T7] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 189.957435][ T3859] usb 5-1: Manufacturer: syz [ 189.962012][ T3859] usb 5-1: SerialNumber: syz [ 189.967131][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 189.975165][ T7] usb 3-1: Product: syz [ 189.980006][ T7] usb 3-1: SerialNumber: syz [ 189.997292][T12885] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 190.017860][ T3859] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 190.046162][ T35] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 190.053116][ T17] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 190.060124][ T17] ath9k_htc: Failed to initialize the device [ 190.066491][ T35] ath9k_htc: Failed to initialize the device [ 190.072501][T11800] usb 4-1: ath9k_htc: USB layer deinitialized [ 190.078863][T12997] usb 2-1: ath9k_htc: USB layer deinitialized [ 190.217498][ T8873] usb 5-1: USB disconnect, device number 9 [ 190.286477][ T7] cdc_ncm 3-1:1.0: bind() failure [ 190.297688][ T7] cdc_ncm 3-1:1.1: bind() failure [ 190.313086][ T7] usb 3-1: USB disconnect, device number 7 13:03:36 executing program 3: socketpair(0x2, 0x3, 0x6, &(0x7f00000006c0)) 13:03:36 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) [ 190.436157][T11800] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 190.443679][T12997] usb 2-1: new high-speed USB device number 7 using dummy_hcd 13:03:36 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000040)=[0x0, 0x0], &(0x7f0000000080), &(0x7f00000000c0), 0x0}) 13:03:36 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xe, 0x12, r0, 0x0) 13:03:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @random="45af06841b7e", 'bond0\x00'}}, 0x1e) 13:03:36 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x1}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x40}}}}}}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000180)={0xa}, 0x6f, 0x0, 0x2, [{0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0xfcff}}, {0x4, &(0x7f0000000280)=@lang_id={0x4}}]}) 13:03:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000080)='./bus\x00', 0x124042, 0x0) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 13:03:36 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='/dev/usb/hiddev#\x00', 0x0, 0x0) 13:03:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$tipc(0x1e, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000006240)={&(0x7f0000005fc0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000006200)={0x0}}, 0x0) 13:03:36 executing program 1: socket$packet(0x11, 0x3, 0x300) select(0x40, &(0x7f0000005e00)={0x8}, 0x0, 0x0, 0x0) 13:03:36 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:36 executing program 3: socket$packet(0x11, 0x3, 0x300) clock_gettime(0x0, &(0x7f0000005ec0)={0x0}) select(0x40, &(0x7f0000005e00)={0x8}, 0x0, 0x0, &(0x7f0000005f00)={r0}) 13:03:36 executing program 4: socketpair(0x11, 0x0, 0x0, &(0x7f00000059c0)) [ 190.613646][ T36] audit: type=1800 audit(1609160616.280:14): pid=13068 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15971 res=0 errno=0 13:03:36 executing program 1: openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/raw/rawctl\x00', 0x0, 0x0) 13:03:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, &(0x7f0000000380)) [ 190.675923][ T36] audit: type=1800 audit(1609160616.290:15): pid=13068 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15971 res=0 errno=0 13:03:36 executing program 4: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/raw/rawctl\x00', 0x0, 0x0) ioctl$RAW_CHAR_CTRL_SETBIND(r0, 0xac00, 0x0) 13:03:36 executing program 5: socket$packet(0x11, 0x3, 0x300) clock_gettime(0x0, &(0x7f0000005ec0)={0x0, 0x0}) select(0x40, &(0x7f0000005e00)={0x8}, 0x0, 0x0, &(0x7f0000005f00)={r0, r1/1000+60000}) [ 190.846375][ T7] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 191.126157][ T7] usb 3-1: Using ep0 maxpacket: 16 [ 191.256203][ T7] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 191.267123][ T7] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 191.277505][ T7] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 191.287701][ T7] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 191.297721][ T7] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 191.307631][ T7] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 191.476138][ T7] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 191.485250][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 191.493524][ T7] usb 3-1: Product: syz [ 191.497865][ T7] usb 3-1: SerialNumber: syz [ 191.776195][ T7] cdc_ncm 3-1:1.0: bind() failure [ 191.784537][ T7] cdc_ncm 3-1:1.1: bind() failure [ 191.792257][ T7] usb 3-1: USB disconnect, device number 8 [ 192.506083][ T7] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 192.746078][ T7] usb 3-1: Using ep0 maxpacket: 16 [ 192.866093][ T7] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 192.877049][ T7] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 192.887163][ T7] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 192.896934][ T7] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 192.906827][ T7] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 192.916504][ T7] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 193.086564][ T7] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 193.095664][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 193.104285][ T7] usb 3-1: Product: syz [ 193.108713][ T7] usb 3-1: SerialNumber: syz 13:03:39 executing program 2: socketpair(0x39, 0x1, 0x0, &(0x7f0000000000)) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_usbip_server_init(0x5) 13:03:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:39 executing program 1: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/raw/rawctl\x00', 0x0, 0x0) ioctl$RAW_CHAR_CTRL_SETBIND(r0, 0xac00, &(0x7f0000000300)={0x1, 0x7, 0x0}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000dc0)) 13:03:39 executing program 4: socket$packet(0x11, 0x3, 0x300) clock_gettime(0x0, &(0x7f0000005ec0)={0x0}) select(0x40, &(0x7f0000005e00)={0x8}, &(0x7f0000005e40)={0x3}, &(0x7f0000005e80), &(0x7f0000005f00)={r0}) 13:03:39 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0x8) 13:03:39 executing program 3: openat$char_raw_ctl(0xffffffffffffff9c, 0x0, 0x22000, 0x0) 13:03:39 executing program 3: syz_open_dev$video(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000980), 0x8) socketpair(0x11, 0x2, 0xda1, &(0x7f00000059c0)) [ 193.386170][ T7] cdc_ncm 3-1:1.0: bind() failure [ 193.401140][ T7] cdc_ncm 3-1:1.1: bind() failure 13:03:39 executing program 4: socket$packet(0x11, 0x3, 0x300) clock_gettime(0x0, &(0x7f0000005ec0)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000005f00)={0x0, r0/1000+60000}) 13:03:39 executing program 5: syz_genetlink_get_family_id$team(0x0) syz_usb_connect$uac1(0x4, 0x71, &(0x7f000000ed80)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 193.439039][ T7] usb 3-1: USB disconnect, device number 9 [ 193.446232][T13146] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(4) [ 193.452747][T13146] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) 13:03:39 executing program 1: bpf$PROG_BIND_MAP(0x23, &(0x7f00000008c0), 0xc) 13:03:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:39 executing program 3: syz_mount_image$pvfs2(&(0x7f0000000080)='pvfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001340), 0x0, &(0x7f0000000100)) [ 193.525121][T13167] vhci_hcd: connection closed [ 193.525471][ T1966] vhci_hcd: stop threads [ 193.543426][ T1966] vhci_hcd: release socket [ 193.558185][ T1966] vhci_hcd: disconnect device 13:03:39 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891e, &(0x7f0000000000)={'team0\x00'}) 13:03:39 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8904, &(0x7f0000000000)={'team0\x00'}) 13:03:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:39 executing program 4: keyctl$get_persistent(0x2, 0xffffffffffffffff, 0x0) 13:03:39 executing program 5: socketpair(0x0, 0xc, 0x0, &(0x7f0000000040)) 13:03:39 executing program 5: add_key$keyring(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 13:03:39 executing program 4: keyctl$get_persistent(0xc, 0x0, 0x0) 13:03:39 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) 13:03:39 executing program 2: r0 = socket$inet_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r1, 0xffffffffffffffff, 0x3, 0x3}, 0x40) 13:03:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:39 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x821c0, 0x0) 13:03:40 executing program 3: keyctl$get_persistent(0x11, 0x0, 0x0) 13:03:40 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x40049409, &(0x7f0000000140)) 13:03:40 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:40 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x500e, 0x0) 13:03:40 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x800c5012, &(0x7f0000000080)) 13:03:40 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f00000003c0)=[@exit_looper], 0x0, 0x0, 0x0}) [ 194.557409][T13178] orangefs_mount: mount request failed with -4 [ 194.560553][T13235] orangefs_mount: mount request failed with -4 13:03:40 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000600)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x5421, &(0x7f0000000680)) 13:03:40 executing program 5: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c80) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 13:03:40 executing program 4: socketpair(0x22, 0x2, 0x1, &(0x7f00000000c0)) 13:03:40 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:03:40 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:40 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x60140, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c80) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x1ff) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x80, 0x0) 13:03:40 executing program 2: add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 13:03:40 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x541b) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000040)=0x1) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x440dc2, 0x0) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000001600)='/dev/input/mice\x00', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, 0xffffffffffffffff) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000001600)='/dev/input/mice\x00', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x7f, 0x3, 0x10000, 0x1a46, r2, 0x58f7, [], 0x0, r3, 0x5, 0x5, 0x2}, 0x40) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r4) geteuid() 13:03:40 executing program 1: sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0}, 0x0) io_setup(0x0, &(0x7f0000000140)) [ 194.709648][T13263] binder: 13260:13263 ioctl c0306201 20000100 returned -14 13:03:40 executing program 0: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:40 executing program 5: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c80) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 13:03:40 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000240)=""/13, 0xd}], 0x1}}], 0x1, 0x0, 0x0) 13:03:40 executing program 3: io_setup(0x4, &(0x7f0000000140)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) 13:03:40 executing program 1: keyctl$get_persistent(0x17, 0xee01, 0x0) 13:03:40 executing program 0: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:40 executing program 4: keyctl$get_persistent(0x1c, 0x0, 0x0) 13:03:40 executing program 5: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c80) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 13:03:40 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) recvmmsg(r0, &(0x7f0000004580)=[{{&(0x7f0000000100)=@nl=@unspec, 0xffffffffffffff19, &(0x7f00000006c0)=[{&(0x7f0000000180)=""/179, 0xb3}, {&(0x7f0000000240)=""/143, 0x8f}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/193, 0xc1}, {&(0x7f00000004c0)=""/196, 0xc4}, {&(0x7f00000005c0)=""/125, 0x7d}, {&(0x7f0000000640)=""/34, 0x22}, {&(0x7f0000000680)=""/32, 0x20}], 0x8, &(0x7f0000000740)=""/60, 0x3c}}, {{&(0x7f0000000780)=@nfc, 0x39, &(0x7f0000000900)=[{&(0x7f0000000800)=""/60, 0x3c}, {&(0x7f0000000840)=""/151, 0x97}], 0x2, &(0x7f0000000940)=""/124, 0x7c}}, {{&(0x7f00000009c0)=@x25={0x9, @remote}, 0x80, &(0x7f0000002d40)=[{&(0x7f0000000a40)=""/197, 0xc5}, {&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000001b40)=""/137, 0x89}, {&(0x7f0000001c00)}, {&(0x7f0000001c40)=""/105, 0x69}, {&(0x7f0000001cc0)=""/81, 0x51}, {&(0x7f0000001d40)=""/4096, 0x1000}], 0x7, &(0x7f0000002dc0)=""/4, 0x4}}, {{&(0x7f0000002e00)=@can, 0x80, &(0x7f0000002e80)}}, {{&(0x7f0000002ec0)=@nl=@proc, 0x80, &(0x7f0000004100)=[{&(0x7f0000002f40)=""/4096, 0x1000}, {&(0x7f0000003f40)=""/57, 0x39}, {&(0x7f0000003f80)=""/202, 0xca}, {&(0x7f0000004080)=""/84, 0x54}], 0x4}}, {{0x0, 0x0, &(0x7f0000004240)=[{&(0x7f0000004140)=""/237, 0xed}], 0x1, &(0x7f0000004280)=""/134, 0x86}}, {{&(0x7f0000004340)=@phonet, 0x80, &(0x7f0000004440)=[{&(0x7f00000043c0)=""/126, 0x7e}], 0x1, &(0x7f0000004480)=""/241, 0xf1}}], 0x7, 0x0, &(0x7f0000004780)) 13:03:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000a00)) 13:03:40 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045009, 0x0) 13:03:40 executing program 5: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c80) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 13:03:40 executing program 1: clone3(&(0x7f0000002380)={0x2030c900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000080)=[0x0], 0x1}, 0x58) 13:03:40 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00'}) 13:03:41 executing program 2: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) 13:03:41 executing program 0: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:41 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ocfs2_control\x00', 0x0, 0x0) write$eventfd(r0, 0x0, 0x0) 13:03:41 executing program 4: keyctl$get_persistent(0x13, 0x0, 0x0) 13:03:41 executing program 3: keyctl$get_persistent(0xe, 0xee01, 0x0) 13:03:41 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x100000) 13:03:41 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x541b, 0x0) 13:03:41 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x4, 0xffffffffffffffff, r0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) 13:03:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000140)={0x6, 'batadv_slave_1\x00'}) 13:03:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:41 executing program 5: keyctl$get_persistent(0x18, 0x0, 0x0) 13:03:41 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, 0x0) 13:03:41 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x8, 0x0, r0) 13:03:41 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000480)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f00000004c0)) 13:03:41 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000240)=""/13, 0xd}], 0x1}}], 0x1, 0x60, 0x0) 13:03:41 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x4, 0xffffffffffffffff, r0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) 13:03:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:03:41 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8932, &(0x7f0000000000)={'team0\x00'}) 13:03:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:41 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x80045006, &(0x7f0000000080)) 13:03:41 executing program 4: keyctl$get_persistent(0x2, 0x0, 0x0) 13:03:41 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x42c362f28925edb1, 0x2, &(0x7f00000001c0)=@raw=[@map_val], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:03:41 executing program 3: socket$inet_dccp(0x2, 0x6, 0x0) select(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x9}, 0x0, 0x0) 13:03:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:03:41 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x80c0) 13:03:41 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x5, &(0x7f0000000080)=@framed={{}, [@generic={0x9}, @call]}, &(0x7f0000000140)='GPL\x00', 0x6, 0x87, &(0x7f0000000180)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:03:41 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x40045010, 0x0) 13:03:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:41 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x80045105, 0x0) 13:03:41 executing program 2: keyctl$get_persistent(0x4, 0x0, 0x0) 13:03:41 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000001600)='/dev/input/mice\x00', 0x0) read$char_raw(r0, &(0x7f0000000200)={""/44873}, 0xffffffffffffff7f) 13:03:41 executing program 3: syz_80211_inject_frame(&(0x7f0000000400)=@broadcast=[0xff, 0xff, 0x0], 0x0, 0x0) 13:03:41 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x80045105, &(0x7f00000003c0)) 13:03:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:41 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8919, &(0x7f0000000000)={'team0\x00'}) 13:03:41 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8930, &(0x7f0000000000)={'team0\x00'}) 13:03:41 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000005c0)) [ 196.245405][T13420] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 13:03:41 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 13:03:42 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000600)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x5450, 0x0) 13:03:42 executing program 1: socketpair(0xa, 0x3, 0x7, &(0x7f0000000040)) 13:03:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:42 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r0, 0xab03) 13:03:42 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, 0x0) 13:03:42 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x1276, 0x0) 13:03:42 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xb, &(0x7f0000000a00)=ANY=[], &(0x7f0000000640)='syzkaller\x00', 0x2, 0x9f, &(0x7f0000000680)=""/159, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:03:42 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8983, 0x0) 13:03:42 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0xb, &(0x7f00000000c0)=@framed={{}, [@btf_id, @func, @generic, @call, @map={0x18, 0x0, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}]}, &(0x7f0000000140)='GPL\x00', 0x5, 0xaf, &(0x7f0000000180)=""/175, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:03:42 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045005, 0x0) 13:03:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) [ 196.602422][T13420] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 13:03:42 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8970, &(0x7f0000000000)={'team0\x00'}) 13:03:42 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x5452, &(0x7f0000000080)=0x80004001) 13:03:42 executing program 4: syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x2273, 0xc002) 13:03:42 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x5421, &(0x7f0000000080)=0x80004001) 13:03:42 executing program 3: nanosleep(&(0x7f00000002c0), 0x0) 13:03:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 13:03:42 executing program 4: keyctl$get_persistent(0x3, 0x0, 0x0) 13:03:42 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x80045017, &(0x7f0000000080)) 13:03:42 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8914, &(0x7f0000000000)={'team0\x00'}) 13:03:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x600, 0x0, 0x1}, 0x40) 13:03:42 executing program 2: clone3(&(0x7f0000002380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x5b, 0x0, &(0x7f0000002300)=[0x0], 0x1}, 0x58) 13:03:42 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000040)=""/183, 0xb7) 13:03:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x11, 0x1, &(0x7f0000001480)=@raw=[@jmp], &(0x7f0000000100)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 196.907436][T13482] device syzkaller1 entered promiscuous mode 13:03:42 executing program 1: clone3(&(0x7f0000002380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000002300)=[0x0], 0x1}, 0x7d) 13:03:42 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) clone3(&(0x7f0000002380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) 13:03:42 executing program 2: keyctl$get_persistent(0x6, 0x0, 0x0) 13:03:42 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000600)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40049409, &(0x7f0000000680)) 13:03:42 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x125e, 0x0) 13:03:42 executing program 2: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xc000031, 0xffffffffffffffff, 0x0) 13:03:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xb, &(0x7f0000000a00)=ANY=[@ANYBLOB="95000000fc25c6a616b1fb"], &(0x7f0000000640)='syzkaller\x00', 0x2, 0x9f, &(0x7f0000000680)=""/159, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:03:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:42 executing program 1: io_setup(0x4, &(0x7f0000000140)=0x0) io_getevents(r0, 0x4000000ba, 0x0, 0x0, 0x0) 13:03:42 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x800c5011, &(0x7f0000000080)) [ 197.269713][T13526] device syzkaller1 entered promiscuous mode 13:03:43 executing program 4: openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x44002, 0x0) 13:03:43 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x4, &(0x7f0000000080)=@framed={{}, [@generic]}, &(0x7f0000000140)='GPL\x00', 0x6, 0x87, &(0x7f0000000180)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:03:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 13:03:43 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00'}) 13:03:43 executing program 1: keyctl$get_persistent(0x5, 0x0, 0x0) 13:03:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:43 executing program 1: keyctl$get_persistent(0x12, 0x0, 0x0) 13:03:43 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8993, &(0x7f0000000000)={'team0\x00'}) 13:03:43 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$usbfs(r0, 0x0, 0x0) 13:03:43 executing program 4: openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x44002, 0x0) 13:03:43 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x1262, 0x0) 13:03:43 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000600)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0xc0189436, &(0x7f0000000680)) 13:03:43 executing program 4: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000001600)='/dev/input/mice\x00', 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x541b) 13:03:43 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x11, 0x2, &(0x7f00000000c0)=@raw=[@map_val], &(0x7f0000000100)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 197.642150][T13552] device syzkaller1 entered promiscuous mode 13:03:43 executing program 5: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) 13:03:43 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x4020940d, &(0x7f0000000140)) 13:03:43 executing program 3: socketpair(0x3c, 0x0, 0x0, &(0x7f0000000100)) 13:03:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:43 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000600)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x2, 0x0) 13:03:43 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x8000}]}) 13:03:43 executing program 5: openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') 13:03:43 executing program 4: socket$inet_udplite(0x2, 0x3, 0x88) 13:03:43 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8982, &(0x7f0000000000)={'team0\x00'}) 13:03:43 executing program 3: io_setup(0x4, &(0x7f0000000140)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 13:03:43 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x8004500f, &(0x7f0000000080)) 13:03:43 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 13:03:43 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ocfs2_control\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x0) 13:03:43 executing program 5: socket$packet(0x11, 0x2, 0x300) socket$inet_udplite(0x2, 0xa, 0x88) 13:03:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:43 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000840)={0x8, 0x0, &(0x7f0000000680)=[@decrefs], 0x0, 0x0, 0x0}) 13:03:43 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x8010500d, &(0x7f0000000080)) 13:03:43 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x890d, 0x0) 13:03:43 executing program 5: keyctl$get_persistent(0x4, 0xffffffffffffffff, 0x0) 13:03:43 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={0x0, 0x0, 0xfff}) 13:03:43 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x18, 0x0, r0) 13:03:43 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000600)='/dev/udmabuf\x00', 0x2) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000680)={r1}) 13:03:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x3, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000001840)={0x0, @l2tp={0x2, 0x0, @multicast2}, @ax25={0x3, @null}, @can}) 13:03:43 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='GPL\x00', 0x6, 0x87, &(0x7f0000000180)=""/135, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:03:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:43 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) accept(r0, 0x0, 0x0) 13:03:43 executing program 4: r0 = socket$inet_udplite(0xa, 0x2, 0x88) r1 = epoll_create(0xa81) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 13:03:43 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x80044df9, 0x0) 13:03:43 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 13:03:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:43 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8940, &(0x7f0000000000)={'team0\x00'}) 13:03:44 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x3, &(0x7f0000000040), 0xc) 13:03:44 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891b, &(0x7f0000000000)={'team0\x00'}) 13:03:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x15, 0x8, 0x3}, 0x40) 13:03:44 executing program 3: socket$inet_udplite(0xa, 0x2, 0x106) 13:03:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:44 executing program 5: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000000)) 13:03:44 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891b, &(0x7f0000000000)={'team0\x00'}) 13:03:44 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) recvmmsg(r0, &(0x7f0000004580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002040, 0x0) 13:03:44 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) recvmmsg(r0, &(0x7f0000003640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:03:44 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8911, &(0x7f0000000000)={'team0\x00'}) 13:03:44 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x80c0) 13:03:44 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045002, &(0x7f0000000080)) 13:03:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:44 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000001600)='/dev/input/mice\x00', 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000040)={r1}) 13:03:44 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8917, &(0x7f0000000000)={'team0\x00'}) 13:03:44 executing program 2: setreuid(0xee00, 0xee00) clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:03:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x3}, 0x40) 13:03:44 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8983, &(0x7f0000000000)={'team0\x00'}) 13:03:44 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000002880)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x30040, 0x0) 13:03:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:44 executing program 4: socket(0x0, 0x8000d, 0x0) 13:03:44 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0xc0101282, &(0x7f0000000140)) 13:03:44 executing program 3: r0 = socket(0x2a, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x800) 13:03:45 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @null}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @default, @bcast, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) 13:03:45 executing program 1: socketpair(0x73, 0x0, 0x0, &(0x7f0000000000)) 13:03:45 executing program 4: clone3(&(0x7f0000002380)={0x100000800, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:03:45 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_RESET(r0, 0x5100) 13:03:45 executing program 3: add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 13:03:45 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ocfs2_control\x00', 0x0, 0x0) read$sequencer(r0, &(0x7f0000000000)=""/177, 0xfffffffffffffed4) 13:03:45 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x44002, 0x0) 13:03:45 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) [ 199.435403][T13729] device syzkaller1 entered promiscuous mode 13:03:45 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x12, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:03:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) 13:03:45 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127c, 0x0) 13:03:45 executing program 5: io_setup(0x2, &(0x7f0000000000)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000040)=[{}], &(0x7f0000000080)={0x0, 0x989680}) 13:03:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:45 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 13:03:45 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8916, &(0x7f0000000000)={'team0\x00'}) 13:03:45 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) read$sequencer(r0, &(0x7f0000000380)=""/4096, 0x1000) 13:03:45 executing program 4: process_madvise(0xffffffffffffffff, &(0x7f0000001740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) [ 199.641298][T13768] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 13:03:45 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000600)='/dev/udmabuf\x00', 0x2) r1 = memfd_create(&(0x7f0000000640)='[-/,\x00', 0x0) ioctl$UDMABUF_CREATE(r0, 0x4020940d, &(0x7f0000000680)={r1}) [ 199.688142][T13768] device bridge1 entered promiscuous mode 13:03:45 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x80045002, &(0x7f0000000080)) 13:03:45 executing program 2: socketpair(0x29, 0x2, 0xf8b, &(0x7f0000000080)) 13:03:45 executing program 1: keyctl$get_persistent(0x7, 0x0, 0x0) 13:03:45 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0xc, 0x0, r0) 13:03:45 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000001600)='/dev/input/mice\x00', 0x800) read$char_raw(r0, 0x0, 0x0) 13:03:45 executing program 4: keyctl$get_persistent(0x8, 0x0, 0x0) [ 199.783320][T13773] device syzkaller1 entered promiscuous mode 13:03:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:45 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8971, &(0x7f0000000000)={'team0\x00'}) 13:03:45 executing program 1: openat$ocfs2_control(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) 13:03:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x22, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:03:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f0000000180)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0}]}, &(0x7f00000001c0)='syzkaller\x00', 0x3, 0xc5, &(0x7f0000000200)=""/197, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:03:45 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f0000000040)=0x6) 13:03:45 executing program 1: clock_gettime(0x4, &(0x7f0000001640)) 13:03:45 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f0000000040)) 13:03:45 executing program 4: keyctl$get_persistent(0x1e, 0x0, 0x0) 13:03:45 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000600)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0xc020660b, 0x0) 13:03:45 executing program 3: sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x9effffff) 13:03:45 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045003, 0x0) [ 200.098859][T13816] device syzkaller1 entered promiscuous mode 13:03:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:45 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000380), 0x0) 13:03:45 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8901, &(0x7f0000000000)={'team0\x00'}) 13:03:45 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8943, &(0x7f0000000000)={'team0\x00'}) 13:03:45 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x102, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000140)={0x0, 0x2000000}) 13:03:45 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x101003, 0x0) 13:03:45 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4801) 13:03:46 executing program 1: add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r0) 13:03:46 executing program 3: syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0xc002) 13:03:46 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ocfs2_control\x00', 0x0, 0x0) epoll_wait(r0, &(0x7f0000000280)=[{}], 0x1, 0x0) 13:03:46 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x1a5002, 0x0) 13:03:46 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x894c, 0x0) [ 200.388221][T13849] device syzkaller1 entered promiscuous mode 13:03:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:46 executing program 2: syz_open_dev$vim2m(0x0, 0x0, 0x2) 13:03:46 executing program 3: getsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, 0x0, 0x0) 13:03:46 executing program 5: clone3(&(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000100), {}, &(0x7f0000000140)=""/17, 0x11, 0x0, 0x0}, 0x58) 13:03:46 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000540)='/dev/video#\x00', 0x800, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000580)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "94bad306"}, 0x0, 0x0, @userptr}) 13:03:46 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000540)='/dev/video#\x00', 0x800, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000580)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "94bad306"}, 0x0, 0x0, @userptr}) 13:03:46 executing program 3: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0xfffffffffffffff9, 0x0) 13:03:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:03:46 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x97d}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xf1}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 13:03:46 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x97d}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xf1}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 13:03:46 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000000c0)) 13:03:46 executing program 3: clone3(&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 200.717026][T13883] device syzkaller1 entered promiscuous mode 13:03:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:46 executing program 4: clone3(&(0x7f0000000140)={0x2052000, 0x0, 0x0, 0x0, {0x1b}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x58) 13:03:46 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r4, r0}}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:03:46 executing program 1: waitid(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) 13:03:46 executing program 3: setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) 13:03:46 executing program 2: bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) clone3(&(0x7f0000000240)={0x1000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x3}, 0x58) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, 0x0, 0x0) 13:03:46 executing program 1: clone3(&(0x7f0000000240)={0x1000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x58) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f00000002c0)=0x4, 0x4) 13:03:46 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0xfffff000}) 13:03:46 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000540)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, 0x0) 13:03:46 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r4, r0}}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 13:03:46 executing program 2: openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) [ 201.003210][T13921] device syzkaller1 entered promiscuous mode 13:03:46 executing program 4: clone3(&(0x7f0000000240)={0x1000000, 0x0, &(0x7f00000000c0), 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x3}, 0x58) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f00000002c0), 0x4) 13:03:46 executing program 3: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000), 0x8) sched_rr_get_interval(0x0, &(0x7f00000001c0)) 13:03:46 executing program 5: fsmount(0xffffffffffffffff, 0x0, 0x73) 13:03:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:46 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0x36, &(0x7f00000006c0)={0x0, 0x159}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x97d}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xf1}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 13:03:46 executing program 1: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000), 0x8) waitid(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) 13:03:46 executing program 5: setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) clone3(&(0x7f0000000240)={0x1000000, 0x0, 0x0, &(0x7f0000000100), {}, &(0x7f0000000140)=""/17, 0x11, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x58) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f00000002c0), 0x4) 13:03:46 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff}) fsmount(r0, 0x0, 0x0) 13:03:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r3, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 13:03:46 executing program 4: clone3(&(0x7f0000000240)={0x1000000, 0x0, 0x0, 0x0, {}, &(0x7f0000000140)=""/17, 0x11, 0x0, 0x0}, 0x58) 13:03:47 executing program 1: connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) [ 201.310867][T13966] device syzkaller1 entered promiscuous mode 13:03:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @sco, @l2tp={0x2, 0x0, @private}, @ipx={0x4, 0x0, 0x0, "36882accbee5"}}) 13:03:47 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000380)="e69ab1", 0x3}, {&(0x7f0000000000)="f2", 0x1}], 0x2}, 0x0) 13:03:47 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0x36, &(0x7f00000006c0)={0x0, 0x159}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x97d}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xf1}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 13:03:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:47 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x2, &(0x7f0000000040)=@raw=[@map_val], &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:03:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r3, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 13:03:47 executing program 1: syslog(0x4, &(0x7f00000000c0)=""/240, 0xf0) 13:03:47 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 13:03:47 executing program 5: openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) 13:03:47 executing program 4: perf_event_open(&(0x7f0000000100)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 201.638060][T13997] device syzkaller1 entered promiscuous mode 13:03:47 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7f}]}) 13:03:47 executing program 2: keyctl$link(0xd, 0x0, 0x0) 13:03:47 executing program 1: syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) 13:03:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback}}) 13:03:47 executing program 4: perf_event_open(&(0x7f0000000100)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 201.765554][ T36] audit: type=1326 audit(1609160627.430:16): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=14015 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46108a code=0x0 13:03:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:47 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x670182, 0x0) 13:03:47 executing program 3: r0 = getpid() getpriority(0x0, 0x0) r1 = clone3(&(0x7f0000000480)={0xc8805100, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380), {}, &(0x7f00000003c0)=""/11, 0xb, &(0x7f0000000400)=""/26, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0], 0x4}, 0x58) clone3(&(0x7f0000000540)={0x40080, &(0x7f0000000040), &(0x7f00000001c0), &(0x7f0000000200), {0x22}, &(0x7f0000000240)=""/23, 0x17, &(0x7f0000000280)=""/114, &(0x7f0000000500)=[r0, r1], 0x2}, 0x58) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000002340)='/dev/ocfs2_control\x00', 0x0, 0x0) clone3(&(0x7f0000002380)={0x280424280, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000002300)=[0x0], 0x1, {r2}}, 0x58) read$sequencer(r2, &(0x7f0000000000)=""/51, 0x33) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000180)=[0x8ab], 0x1, 0x40800, 0x0, 0xffffffffffffffff}) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f00000000c0)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}}) clone3(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000002300)=[0x0], 0x1}, 0x58) 13:03:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x24, &(0x7f0000000080)=[@window, @window, @sack_perm, @mss], 0x4) 13:03:47 executing program 4: perf_event_open(&(0x7f0000000100)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:03:47 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)="b1c758096301c05c40c28538d2561c20fe35480c9bc618456fb8075023e646d9672859af2dcfbd59b79b3d32218b55ca120d78a69518ddf8", 0x38}], 0x1}, 0x0) 13:03:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0}, 0x8010) [ 201.958737][T14040] IPVS: ftp: loaded support on port[0] = 21 [ 202.028248][T14036] device syzkaller1 entered promiscuous mode [ 202.137929][T14046] IPVS: ftp: loaded support on port[0] = 21 [ 202.585470][ T36] audit: type=1326 audit(1609160628.250:17): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=14015 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46108a code=0x0 13:03:48 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x141, 0x0) 13:03:48 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000004040)='logon\x00', &(0x7f0000004080)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f00000040c0)={0x0, "ec0d2f3691923a90308876b8d3769f24fe7262ae2f940132f35a56e19b045534ffae40747f8fdf01262114cfc00e8731199f8900d0487fd47f6562217f4cf3d7"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 13:03:48 executing program 4: perf_event_open(&(0x7f0000000100)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:03:48 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000380)="e69ab1", 0x3}, {&(0x7f00000005c0)="aa", 0x1}, {&(0x7f0000000000)="f2", 0x1}], 0x3}, 0x0) 13:03:48 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:03:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x7, 0x0, &(0x7f0000000380)="e460cdfbef2408", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="6154c26f00562155de4ba9b3e8744e32", 0x10) 13:03:48 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000380)="e69a", 0x2}, {0x0}, {&(0x7f0000000000)="f2", 0x1}, {&(0x7f0000000040)='\n', 0x1}], 0x4}, 0x0) 13:03:48 executing program 2: perf_event_open(&(0x7f0000000100)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:03:48 executing program 5: clone(0x80012280, 0x0, 0x0, 0x0, 0x0) 13:03:48 executing program 4: clone(0x42300600, 0x0, 0x0, 0x0, &(0x7f0000000140)) 13:03:48 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000dc0)='/dev/vcsu#\x00', 0x0, 0x0) 13:03:48 executing program 3: request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 13:03:48 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) [ 202.796385][T14105] device syzkaller1 entered promiscuous mode [ 202.814183][T14121] IPVS: ftp: loaded support on port[0] = 21 13:03:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000bc0)='/dev/vcsu#\x00', 0x4, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000d40)) syz_open_dev$vcsu(&(0x7f0000000dc0)='/dev/vcsu#\x00', 0x5, 0x40040) 13:03:48 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:03:48 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x400020e3, 0x0) 13:03:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x7, 0x0, &(0x7f0000000380)="e460cdfbef2408", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:48 executing program 3: perf_event_open(&(0x7f0000000100)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:03:48 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 13:03:48 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:03:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r1, 0x201}, 0x14}}, 0x0) [ 203.043813][T14121] IPVS: ftp: loaded support on port[0] = 21 [ 203.153524][T14169] device syzkaller1 entered promiscuous mode 13:03:49 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000100)={0x0, "f498dd9e81ea973def76855704ee37aab0306865027caeaa93543f1f8b6a842295be14ce566f8968057f8f8c707f3f023cdf2b897f69d2168a5bf49b84f04e93"}, 0x48, 0xffffffffffffffff) keyctl$link(0x8, r0, 0xffffffffffffffff) 13:03:49 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 13:03:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 13:03:49 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000200)={0x13, 0x0, 0x210}, 0x0) 13:03:49 executing program 1: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x4) 13:03:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x7, 0x0, &(0x7f0000000380)="e460cdfbef2408", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:49 executing program 1: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_freezer_state(r0, &(0x7f00000001c0)='freezer.state\x00', 0x2, 0x0) 13:03:49 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x20000000000002e) 13:03:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0xc, &(0x7f0000000080)=[@window, @window, @sack_perm, @mss], 0x4) 13:03:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000015c0)={0x11, 0x2, &(0x7f00000004c0)=@raw=[@btf_id], &(0x7f0000000500)='GPL\x00', 0x7f, 0x1000, &(0x7f0000000540)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) 13:03:49 executing program 4: clone(0x8e200, 0x0, 0x0, 0x0, 0x0) 13:03:49 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x3, 0xc8, &(0x7f0000000200)=""/200, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000300), 0x8, 0x10, 0x0}, 0x78) 13:03:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000001680)={'vcan0\x00', @ifru_hwaddr=@local}) 13:03:49 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0x71) 13:03:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000580)={'tunl0\x00', 0x0}) [ 203.548738][T14198] device syzkaller1 entered promiscuous mode 13:03:49 executing program 4: keyctl$link(0x14, 0x0, 0x0) 13:03:49 executing program 1: clone3(&(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:03:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xb, 0x0, &(0x7f0000000380)="e460cdfbef240800000001", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:49 executing program 2: uname(&(0x7f0000000040)=""/202) 13:03:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'gretap0\x00', 0x0}) 13:03:49 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f0000000340)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000380)="e69ab1", 0x3}], 0x1, 0x0, 0x6000}, 0x0) 13:03:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="d0000000", @ANYBLOB="bf9193"], 0xd0}}, 0x0) 13:03:49 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000004040)='logon\x00', &(0x7f0000004080)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f00000040c0)={0x0, "ec0d2f3691923a90308876b8d3769f24fe7262ae2f940132f35a56e19b045534ffae40747f8fdf01262114cfc00e8731199f8900d0487fd47f6562217f4cf3d7"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, r1, r0) 13:03:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @phonet, @vsock={0x28, 0x0, 0x0, @hyper}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}}) 13:03:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001840)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000018c0)=ANY=[@ANYBLOB="200000000000000029000000370000002f00000000000000050200020000000014000000000000002900000034000000180000000000000014000000000000002900000008000000ff7f00000000000014"], 0x68}, 0x0) 13:03:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000080)=@ax25={{0x3, @null}, [@netrom, @rose, @default, @netrom, @remote, @bcast, @bcast, @bcast]}, &(0x7f0000000000)=0x80) 13:03:49 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) shutdown(0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="f5b2283bfb044b72e86fccb296f6"], 0xfd45) [ 203.838946][T14245] device syzkaller1 entered promiscuous mode 13:03:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x1e, &(0x7f0000000080)=[@window, @window, @sack_perm, @mss], 0x4) 13:03:49 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x210}, 0x0) 13:03:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xb, 0x0, &(0x7f0000000380)="e460cdfbef240800000001", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x20000000) 13:03:49 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f0000000340)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000380)="e69ab1", 0x3}], 0x300}, 0x0) 13:03:49 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f00000000c0)={@local}) 13:03:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) [ 203.971415][T14260] skbuff: bad partial csum: csum=45772/63126 headroom=64 headlen=64823 13:03:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}]}, 0xffffffffffffff63}}, 0x0) 13:03:49 executing program 2: perf_event_open(&(0x7f0000000100)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:03:49 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x200c0, 0x0) 13:03:49 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000004040)='logon\x00', &(0x7f0000004080)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f00000040c0)={0x0, "ec0d2f3691923a90308876b8d3769f24fe7262ae2f940132f35a56e19b045534ffae40747f8fdf01262114cfc00e8731199f8900d0487fd47f6562217f4cf3d7"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x5, 0x0, r0) [ 204.085020][T14281] device syzkaller1 entered promiscuous mode 13:03:49 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) shutdown(0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="f5b2283bfb044b72e86fccb296f6"], 0xfd45) 13:03:49 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000080)) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) 13:03:49 executing program 4: bpf$MAP_CREATE(0x6, 0x0, 0x0) 13:03:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000300)="9f5ed3f8b218a5fb928c", 0xa) 13:03:49 executing program 5: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:03:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xb, 0x0, &(0x7f0000000380)="e460cdfbef240800000001", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x3, &(0x7f0000000080)=[@window, @window, @sack_perm, @mss], 0x4) 13:03:50 executing program 5: perf_event_open(&(0x7f0000000100)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:03:50 executing program 2: bpf$MAP_CREATE(0xf, 0x0, 0x0) 13:03:50 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x84c03) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 13:03:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_tos_u8={{0x11}}], 0x18}, 0x8010) 13:03:50 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000380)="e69ab1", 0x3}, {&(0x7f0000000000)="f2", 0x1}, {&(0x7f0000000040)='\n', 0x1}], 0x3}, 0x0) [ 204.377342][T14315] device syzkaller1 entered promiscuous mode [ 204.400398][T14317] skbuff: bad partial csum: csum=45772/63126 headroom=64 headlen=64823 13:03:50 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) shutdown(0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="f5b2283bfb044b72e86fccb296f6"], 0xfd45) 13:03:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x20008810) 13:03:50 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000000)="f2", 0x1}, {&(0x7f0000000040)='\n', 0x1}], 0x2}, 0x0) 13:03:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xd, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x400020e3, 0x0) 13:03:50 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000380)="e69a", 0x2}], 0x1}, 0x0) 13:03:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 13:03:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f0000000040)) [ 204.617577][T14351] skbuff: bad partial csum: csum=45772/63126 headroom=64 headlen=64823 13:03:50 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000380)="e69ab1", 0x3}, {&(0x7f00000005c0)="aa7d9acf6332a9dc222c730645129a3fe37ed85cedec4d6e24df11ad5a16f95b0edf38af682364453099639e8562badbfed5604085fa7b84190a1b322856563d9874ed1768214df39c629e49024cb4746fa1e61a3bcfa6f5c7af27a577a8cc355120ae7d0defbe9512f7f2aca50ce0a5f287b84aaa2745c28da5a58e9bdc9005361ff4a3274023ed9c297a3ae7c89b02f671518596c8d5d236d25a14306f7d138faaf26062df46289af9dfecc2455defcb98040dd762c84ab708fc52c355a0907d750cff6da6b18e577c181cd5bf6c3a50afd59f3486c363ea6d583378bda8f02ba3f4566ce02765400c24964d1f4bf16fe9c5eae8dfb4a881bf119eab1764054c14ff3604936bec7c28a3019ec53a5a11ce5a5911a084dda2630efed16a7dda825b2e9d895eb188d707c58bc47f62b6ceccff059d01ce6ea43ebc3823fabc3d14942370b5eb56bf8cfd567e993d77918bd3cc24f349b1a0f1485d9437190f7a19d5d1bf6062519be5ba88e1d2f267dc303425d0e739d6d3548968010acdcfb2dfe68fe63a9bba1058274d946ba8290ac1ba35a3cdf197819183ae270f3237cd1013ae846658fcb457d2819363881d47d008c4c6f8cd04e3dc35456cc18b0002bbf00513e854855d6be9ed6a64c62f078a2fb8ab36462d17f18a9497cffaafecc4078657310b2dc88bbf8115931868b9cd275ea191fb2014dee56eb383b4e8f6e437c24d4ac23594c03a02037a37140ad562d5c8688f8c85d77c3de0743633d1c53550dd96164cd5796a862df56b70ff442088e13e5afdbcd0022502921737a71bf47bd42cbe4a35dee2be3057f8c9f22fb099f927ab42e65a93269e571331220f25a22f569d26d4cd654ea2a7d159f2f8f232beacaed1757af668e2f7cc4d76bb68e48ef34b7f076db827ed63c4a8ce873f2614e0b620d31a735a75ebc2e5c17eafd19dc41be433e330cdb173c4a6a66ff72dea540d4dc4647e78f83c2fbe6f677e86d2b6b66316dacee1ea79a230f38a733baf3a2d16120211778847f5cb66277ed2e0ec5a34c9416bc47b606bfda65d168d1c1f06de649be6d3b285112cf863bf87c081d824bb0ebed230f8e1a3b48ee8459ab0130ded9cbc8dc6581ac8917fe162436e191de301f099129fe07083809bd48563597a3642d19efeea9e5c9ca23976f4c265bf3ec9f4987322dd09a690e1de63b4e066ccf5ef806948bcfe16062ee69d8d9297be0efd94c563916e43f06a7fb4d0db7ac837db64200d24acdc4d2790bb1d5e36a87d3f822c625a831c42ba6e8190c2ba234529f14be72002bc62aab0dc003676acd170f2f4b2625371954bd3c5e775bcd67b41c404cb833ec07b40b68e4da5a8337eed604beaa40beea38d4e6d0b8d8ab8a042d0ebb8485410d91959764bf53d6f3a4fa6e33071ff8c205c21a0d183dbc54df092d4ad97390eb90c9af4751bbb35361d79363ba259fd012886808e86bb00f0542a94bbf9e35ea594fc2dee367079d78a27f28c882252c1388d998a9c300e6d9588680c4ecd358b06f20690912206f5c4e73216525729c301db07f0e27a9e2437a81b280bd4edde532f2926ea742607f8f2faa05cc7d378dcf74f2c19176f3b4cdd09fb96623378414715cb1cb0f333bd085a8c7d23f0fcd509ce151a1a07aaa342144499019f10be8f9a3fdaf89805035a4943b113316dfba4d888421dd040f80e4908e4846297377a2a630d49893bcae36bd6257537b2aefe633c1e1b222ae7d05817381ac657871b42b98a94f770c82f34b06116db50002e3a2c6cc958e395c591a516337e3bf2fae5bcb6b6bff51ba10698543da805e7f7ef01c3e01fb4af15b666f911c17b87fa3c37f19d95cfd23fa336ecec6ed2e044375b0548738b4e126fe758ee49d194187af3be6572793111e8d309f52b4b1923110d6ef5beecc9776c44434bbbe94bc15ddf159d895cf768a1fdcbbf62d624eddf3c34d811e395be4b1568ee46b5db20656849fd195fd45e7ce96c1ae3cf4dc6aa6f4553f3c5d1bcf3f8e819c52a73cacb34d559e4fc431664f24d409281ef21447ba6a7ed87866ca20542c719605498316b1f012ccdd5bd72db762775cd17ec4b06ddd68165a0ebf1908201c35f43691bc173c79861ac1432b39b545c81c608ab0474aed92161131755b21d798501dc2e71a3189ac8d68978f4f887c8c90fb7e15b788d3200ba206d89d614b9e9bb754494a9f65e0d15fa005a71e8b44ecaf506c9c1a93dd8a0bef8ec8bfdc6872c57902c997583c3313242e0e6e50fa5f335eafdce83b3620c05bf7f0c18ae37e60d982dc9a42cdb66ffb20f9d404ce36fcc50e39b168dde878b249ae12a64f7d251dc15adadaf9b0b874bd337bbaf7f4374aa0199586aafe73c6bcbb7a1a6e9c254573c924c48b7ad03d3455012ddc7067abbadaf737d1ba45f3e6fc63a1fe5b018482eefccafe579810dffcc1640f657a3c54b838f3c78aadeb9093eaaa0b6142db767b7d1093f6efa786eb373fe9968127f36dc7a723ba3c058ccb53a651a10614886fc0cb3dd7cab57c968e48b752ad965718e735993d720915c785b1fff433a1aefa501c8fde426f693ff0ec767e81fb163b0cc2046dd6d11397438403c6a0caf905db91a0508d46e5902674dc6b66784fcf5f1581888c2d75913652101a0d9f1a1b48e79ce04139d13bcb41d952ed60e5b0ee859dbf11c65ac205ebcd4deab03428031e65f1d2bc211874ffd453b09ade25e2038feae7b6ea3c2818c4498bd6768670bd29cc0cf1075c0e2edbf0dd362c5315039112e1a4716900bfc2889635ad04b38cf7584455c0a2e291043d390557c0701b044a4c49676ed13cb1b16bd0b0f499cef11d727c825232179ee7dbf9cfdbaaa97dafb61f26087799e716334465490c076b55208b3a50d47bc543c54dcee2eea9439491fb099918244df0e5c448572bb412f504afb0884ee2836ec8e40f8c5266669e9d5b67995c36d0ad103e0242a482ecc5a1020ad8ed1b906451611233f37db7c19202a20777bed4fa3e4d8271590ba2ea200b7d0e0db2e31b982346a2ee78e34ee719c7428759ed90b736bb8526cf66ed5f177d794d5ad86c9e475c5ecbd09861d15174e0e4ed62a9ccb364657e2e36a30f05b5589d2277f7983bb35ec1b6ddea27f4f1c8d6f19d4cca6012b6a5d2c9f11e129e557ddef6bf5d946f6e6d8175701a8e03d359220e295b0a5032ab79dbbcbef98ce319d930f8fc0bfa467b34bd64e42f37fc7c90b3b42d4fb2e49036144decea642736440a4ec1fe1f5c80ddc1a1490777ae02c2d6c6d8583ccbbddd00eba571e7dafd1789b83d3a7c714ae34eb0e095339b324a53d63a3f6f7c9cf65d463614369ed935cd61d503abd9f9d84d18db2dcd6e8f3ecca688d9d0e30f214582770e9920402f017280856679b6e23924e345d302bffdb726bd471d96bf7e5735ae5059c82efdd86f8bdd61b8572b3d3dbe72aec0fd51117937975d27f06c3115b8c6f1ab55c158c9120c72b38affa6c2d074a6fbaaad3c7586a2470c465e971f140930bd1aa0548aadb020f14c3391dbc778d4a4313b1cd17f81bc727cc383482c4b9678c33d75cec4292042362b54b363a935b50bde12bcdf72927b039500ba65eb7b461b489180fa59a2c7f8215905e25e5374e6f8dc90847ef2c2e9883605f709ba5a3f06f01fdc2018bce6b2175d251cd0b917bed8e598ee2f16303bf0b13d62f765b2c1222fd00a1b1a160aa613656c2cbe38c05c00a63a5ca7d1552d6d94158ea1da447291e447ccbf9c42c5d77d80a7a1549e2fe736c8ec822dc9e74dc4a3ce11e5436c701accc3700d260ce48105f9a5ff0faae89d9e20064b33f0de4fc95b8bdc9db572da59cb4095a83dc3285ace695a3abb9716a48dcbcf3de9d6ce4d82a4be9db8c498dd55257529ad8e38eb4bb816f8311bb1594547c0a310e0e334e221ff09a7ab28cbe07843053564a9a12c8b6625d74282289e9e607cde63c92901c2e773d5aae892d15421d18f28bf57b44247b8955bf11d0048aab222771880a3d143ddb82a34e3dd60545ef840840add038c4d305b1a2c52b426b27", 0xb48}, {&(0x7f0000000000)="f2c40ac4", 0x4}, {&(0x7f0000000040)='\n\a', 0x2}], 0x4}, 0x0) 13:03:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000003900)={0xc, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 13:03:50 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x658400, 0x0) 13:03:50 executing program 4: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 204.698071][T14352] device syzkaller1 entered promiscuous mode 13:03:50 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) shutdown(0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="f5b2283bfb044b72e86fccb296f6"], 0xfd45) 13:03:50 executing program 2: prctl$PR_CAP_AMBIENT(0x8, 0xda, 0x0) 13:03:50 executing program 1: request_key(&(0x7f00000004c0)='logon\x00', &(0x7f0000000500)={'syz', 0x1}, &(0x7f0000000540)='id_legacy\x00', 0xfffffffffffffffb) 13:03:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xd, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 13:03:50 executing program 5: setresuid(0xee00, 0xee01, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) 13:03:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1}}) 13:03:50 executing program 1: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="a2bf71b999c4a273584bd64358fa4ff5e374d16bcb5fd27182d40768e66c2c81d41ee0201d10643d5b80fbbbce479149c6ac405b6e8b5e44a636ac0a28b473202c7eb438df4b08d8faed86242c9381d00a", 0xfffffffffffffdc3, 0x0) 13:03:50 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f0000000340)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000380)="e69ab1", 0x3}], 0x1, 0x0, 0x60}, 0x0) [ 204.924374][T14383] skbuff: bad partial csum: csum=45772/63126 headroom=64 headlen=64823 13:03:50 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, 0x0) 13:03:50 executing program 5: setresuid(0xee00, 0xee01, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:03:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'tunl0\x00', &(0x7f0000000180)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @local}}}}) [ 205.058123][T14389] device syzkaller1 entered promiscuous mode 13:03:50 executing program 4: add_key$fscrypt_v1(&(0x7f0000004040)='logon\x00', &(0x7f0000004080)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f00000040c0)={0x0, "ec0d2f3691923a90308876b8d3769f24fe7262ae2f940132f35a56e19b045534ffae40747f8fdf01262114cfc00e8731199f8900d0487fd47f6562217f4cf3d7"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000004040)='logon\x00', &(0x7f0000004080)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f00000040c0)={0x0, "ec0d2f3691923a90308876b8d3769f24fe7262ae2f940132f35a56e19b045534ffae40747f8fdf01262114cfc00e8731199f8900d0487fd47f6562217f4cf3d7"}, 0x48, 0xfffffffffffffffe) 13:03:50 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:03:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', 0x0}) 13:03:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xd, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000680)={'gre0\x00', 0x0}) 13:03:50 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:03:50 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x20080, 0x0) 13:03:50 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:03:50 executing program 3: clock_gettime(0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001380)='nl80211\x00') 13:03:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, 0x1104, 0x1, 0x1}, 0x40) 13:03:51 executing program 4: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x12) 13:03:51 executing program 5: request_key(&(0x7f0000000900)='user\x00', 0x0, 0x0, 0xfffffffffffffffa) 13:03:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000080)={0x0, 0x1, [@random="3641ae539808"]}) 13:03:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000000)) 13:03:51 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)=ANY=[], 0x48, 0x0) [ 205.494454][T14436] device syzkaller1 entered promiscuous mode 13:03:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:51 executing program 5: add_key$fscrypt_provisioning(0x0, 0x0, 0x0, 0x48, 0x0) 13:03:51 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0}, 0x0) 13:03:51 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:03:51 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f0000000340)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000380)="e69ab1", 0x3}], 0x1}, 0x10) 13:03:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000003b40)=[{{&(0x7f0000000000)=@qipcrtr, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/46}, {&(0x7f00000000c0)=""/32}, {&(0x7f0000000100)=""/182}]}}, {{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000200)=""/188}, {&(0x7f00000002c0)=""/129}, {&(0x7f0000003d40)=""/4096}], 0x0, &(0x7f00000013c0)=""/228}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000014c0)=""/4096}, {&(0x7f00000024c0)=""/4096}, {&(0x7f00000034c0)=""/54, 0xfffffffffffffd21}], 0x0, &(0x7f0000003540)=""/158}}, {{0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000003600)=""/248}, {&(0x7f0000003700)=""/101}, {&(0x7f0000003780)=""/191}, {&(0x7f0000003840)=""/163}, {&(0x7f0000003c40)=""/230}], 0x0, &(0x7f0000003a80)=""/141}}], 0x1, 0x400020e3, 0x0) 13:03:51 executing program 2: clone(0x28020000, 0x0, 0x0, 0x0, 0x0) 13:03:51 executing program 4: perf_event_open(&(0x7f0000000100)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:03:51 executing program 5: clone(0x4000000, 0x0, 0x0, 0x0, 0x0) 13:03:51 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x7fff}, 0x4) 13:03:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:51 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000380)="e69a", 0x2}], 0x1}, 0x4048000) 13:03:51 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000004040)='logon\x00', &(0x7f0000004080)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f00000040c0)={0x0, "ec0d2f3691923a90308876b8d3769f24fe7262ae2f940132f35a56e19b045534ffae40747f8fdf01262114cfc00e8731199f8900d0487fd47f6562217f4cf3d7"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:'}) 13:03:51 executing program 3: perf_event_open(&(0x7f0000000100)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:03:51 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x140, 0x0) 13:03:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:51 executing program 5: keyctl$link(0x11, 0x0, 0x0) 13:03:51 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x8, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x23}, 0xffffffffffffffff, 0x0, r0, 0x0) 13:03:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000006e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2060, 0x0) 13:03:51 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f0000000340)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000380)="e69a", 0x2}], 0x1}, 0x0) 13:03:51 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') lstat(&(0x7f0000000340)='./bus/file0\x00', &(0x7f0000000480)) 13:03:51 executing program 5: clone(0x100000, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)='e') 13:03:51 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000380)="e69ab1", 0x3}, {0x0}, {&(0x7f0000000040)='\n', 0x1}], 0x3}, 0x0) 13:03:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:51 executing program 3: accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0xc00) 13:03:51 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f0000000340)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000380)="e69ab1", 0x3}], 0x1, 0x0, 0xfc000000}, 0x0) 13:03:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x20e, 0xe, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 13:03:51 executing program 1: perf_event_open(&(0x7f0000000100)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 206.058441][T14522] tmpfs: Unknown parameter './bus' 13:03:51 executing program 3: r0 = eventfd2(0x0, 0x0) write$eventfd(r0, 0x0, 0xffffff07) [ 206.091500][T14535] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 13:03:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@private2, @private1, @private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000080}) 13:03:51 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') lstat(&(0x7f0000000340)='./bus/file0\x00', &(0x7f0000000480)) 13:03:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000b40)) 13:03:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "75d06ac73c075512f1c3e3e85ee2b466a21d54c28ec0d804b9a69681e90e0d59870c803ffa171b31cc5de0852cf8e0332910a9ed22322117f71adaca6b0fa2bf7f861539a61fb1b035327066777f0d9f"}, 0xd8) 13:03:51 executing program 2: mq_unlink(&(0x7f0000000080)='/dev/sg#\x00') 13:03:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x40) 13:03:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000003c0)={'ip6tnl0\x00', &(0x7f0000000340)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @mcast1}}) 13:03:51 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "2c1eed34c1beeb9f1a1177c1a1b2ef7c97edb6b043fce7e3f11938ef917bcb5026cc0f8b14a83589d21eef41f59e980ba1570fdedb120414d0b95e9d2525a252"}, 0x48, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000004040)='logon\x00', &(0x7f0000004080)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f00000040c0)={0x0, "ec0d2f3691923a90308876b8d3769f24fe7262ae2f940132f35a56e19b045534ffae40747f8fdf01262114cfc00e8731199f8900d0487fd47f6562217f4cf3d7"}, 0x48, 0xfffffffffffffffe) keyctl$link(0x6, r0, r1) 13:03:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0xfffffffffffffffe) 13:03:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:52 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3c, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xffffffffffffff01, 0x1}, 0x1040, 0x200000, 0x20, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x8, &(0x7f00000002c0)=[{0xffff, 0x0, 0xff, 0x208}, {0x2e, 0x1, 0x42, 0x6}, {0x1, 0x1, 0x3, 0x8b}, {0x3fd, 0x20, 0x3, 0xef}, {0x2, 0xaa, 0xb}, {0xfff7, 0x4, 0x4, 0x1}, {0x7, 0x5, 0x1f, 0x3}, {0x3, 0x4, 0x6, 0x3}]}) clock_gettime(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000040)=0x100, 0x4) getpid() ptrace$getenv(0x4201, 0x0, 0xff, &(0x7f0000000740)) lseek(0xffffffffffffffff, 0xff01, 0x3) bpf$LINK_DETACH(0x22, 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_UIE_OFF(r2, 0x7004) 13:03:52 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x48, 0x0) 13:03:52 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') lstat(&(0x7f0000000340)='./bus/file0\x00', &(0x7f0000000480)) 13:03:52 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f0000000340)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000380)="e69ab1", 0x3}], 0x1}, 0x0) 13:03:52 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000004040)='logon\x00', &(0x7f0000004080)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000000)={0x0, "ec0d2f3691923a90308876b8d3769f24fe7262ae2f940152f35a56e19b045534ffae40747f8fdf01260f14cfc00e8731199f8900d0487fd47f6562217f4cf3d7"}, 0x48, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0xffffffffffffffff) 13:03:52 executing program 2: perf_event_open(&(0x7f0000000100)={0x8, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:03:52 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') socket(0x0, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000bc0)='/dev/vcsu#\x00', 0x4, 0x20080) 13:03:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:52 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000004040)='logon\x00', &(0x7f0000004080)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f00000040c0)={0x0, "ec0d2f3691923a90308876b8d3769f24fe7262ae2f940132f35a56e19b045534ffae40747f8fdf01262114cfc00e8731199f8900d0487fd47f6562217f4cf3d7"}, 0x48, r0) keyctl$assume_authority(0x10, r1) 13:03:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) 13:03:52 executing program 2: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2710}) 13:03:52 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') lstat(&(0x7f0000000340)='./bus/file0\x00', &(0x7f0000000480)) 13:03:52 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0xc020660b) 13:03:52 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000004040)='logon\x00', &(0x7f0000004080)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f00000040c0)={0x0, "ec0d2f3691923a90308876b8d3769f24fe7262ae2f940132f35a56e19b045534ffae40747f8fdf01262114cfc00e8731199f8900d0487fd47f6562217f4cf3d7"}, 0x48, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) add_key(&(0x7f0000000140)='big_key\x00', 0x0, 0x0, 0x0, r0) 13:03:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80c0000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 13:03:52 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x5460) [ 206.642352][T14603] device syzkaller1 entered promiscuous mode 13:03:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x16, 0x0, 0xff, 0x3}, 0x40) 13:03:52 executing program 5: sysfs$2(0x2, 0x3, &(0x7f0000000040)=""/165) 13:03:52 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000200), 0x0) 13:03:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:52 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='afs_cm_no_server_u\x00'}, 0x10) 13:03:52 executing program 4: sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 13:03:52 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, 0x0, 0x800}) 13:03:52 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 13:03:52 executing program 3: prctl$PR_CAP_AMBIENT(0x17, 0x0, 0x0) clone(0x42300600, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 13:03:52 executing program 5: r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000d40)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) 13:03:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {}, {0x10, 0x13, @l2={'ib', 0x3a, 'wlan0\x00'}}}}, 0x2c}}, 0x0) 13:03:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0x0) 13:03:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000a43265"], 0x14}}, 0x0) [ 206.923310][T14646] IPVS: ftp: loaded support on port[0] = 21 13:03:52 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 13:03:52 executing program 5: bpf$MAP_CREATE(0x17, &(0x7f0000000040), 0x40) [ 206.967168][T14647] device syzkaller1 entered promiscuous mode 13:03:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:52 executing program 4: r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x0, @random="8bb3cc121b2d", 'team_slave_0\x00'}}, 0xfffffffffffffe55) 13:03:52 executing program 2: openat$proc_capi20(0xffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 13:03:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 13:03:52 executing program 1: socketpair(0x29, 0x0, 0x0, &(0x7f0000001ac0)) 13:03:52 executing program 3: r0 = openat$drirender128(0xffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:03:52 executing program 1: socketpair(0x22, 0x0, 0x200, &(0x7f0000000040)) 13:03:52 executing program 4: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x0, 0x1, 0x0, "4515dd57b0e3c2a43bab4dc36f6ac71f6869b2e36d927871c643bed476e56c2a"}) 13:03:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1, 0x1, &(0x7f0000000280)=@raw=[@alu], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:03:52 executing program 3: openat$null(0xffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) 13:03:52 executing program 5: syz_genetlink_get_family_id$smc(0x0) memfd_create(&(0x7f0000000040)='SMC_PNETID\x00', 0x4) 13:03:52 executing program 5: bpf$MAP_CREATE(0xe, &(0x7f0000000040), 0x40) [ 207.279355][T14700] device syzkaller1 entered promiscuous mode 13:03:53 executing program 1: r0 = openat$udambuf(0xffffff9c, &(0x7f00000002c0)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, 0x0) 13:03:53 executing program 3: syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x0, 0x400041) 13:03:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000500)={'batadv_slave_0\x00'}) 13:03:53 executing program 2: r0 = openat$udambuf(0xffffff9c, &(0x7f00000002c0)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000340)={0x0, 0x1, [{}]}) 13:03:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:53 executing program 5: bpf$MAP_CREATE(0x1e, 0x0, 0x0) 13:03:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x4}, 0x0) 13:03:53 executing program 5: bpf$MAP_CREATE(0x12, &(0x7f0000000040), 0x40) 13:03:53 executing program 1: socketpair(0x26, 0x0, 0x0, &(0x7f0000000240)) 13:03:53 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/time\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/time_for_children\x00') 13:03:53 executing program 2: pipe2$9p(&(0x7f0000000140), 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f00000002c0), 0x0, 0xfffffffffffffff9) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) [ 207.510908][T14732] device syzkaller1 entered promiscuous mode 13:03:53 executing program 5: socketpair(0x23, 0x0, 0x0, &(0x7f0000000340)) 13:03:53 executing program 4: pipe2$9p(&(0x7f0000000140), 0x0) 13:03:53 executing program 3: r0 = openat$vim2m(0xffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0cc5605, &(0x7f0000000240)={0x1, @pix_mp}) 13:03:53 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc04c5609, 0x0) 13:03:53 executing program 2: openat$udambuf(0xffffff9c, &(0x7f00000002c0)='/dev/udmabuf\x00', 0x2) 13:03:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:53 executing program 1: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x1c) 13:03:53 executing program 4: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000840)) 13:03:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 13:03:53 executing program 5: bpf$MAP_CREATE(0x22, &(0x7f0000000040), 0x40) 13:03:53 executing program 3: add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="81", 0x1, 0xfffffffffffffffd) 13:03:53 executing program 4: r0 = openat$drirender128(0xffffff9c, &(0x7f0000000240)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000180)) 13:03:53 executing program 1: bpf$MAP_CREATE(0x1c, &(0x7f0000000040), 0x40) 13:03:53 executing program 2: openat$drirender128(0xffffff9c, &(0x7f0000000100)='/dev/dri/renderD128\x00', 0x163080, 0x0) 13:03:53 executing program 5: syz_genetlink_get_family_id$smc(&(0x7f0000000000)='SMC_PNETID\x00') memfd_create(&(0x7f0000000040)='SMC_PNETID\x00', 0x0) memfd_create(0x0, 0x2) syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x0, 0x8400) 13:03:53 executing program 3: openat$proc_capi20(0xffffff9c, &(0x7f00000005c0)='/proc/capi/capi20\x00', 0x119002, 0x0) [ 207.802170][T14765] device syzkaller1 entered promiscuous mode 13:03:53 executing program 1: r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000d40)='/proc/capi/capi20\x00', 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000380)={0x18, 0x0, {0x0, @multicast, 'batadv_slave_1\x00'}}, 0x1e) 13:03:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:53 executing program 4: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0xfffffe4a, 0x1, 0x0, "4515dd57b0e3c2a43bab4dc36f6ac71f6869b2e36d927871c643bed476e56c2a"}) 13:03:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 13:03:53 executing program 3: pipe2$9p(&(0x7f0000000140), 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001580)='ns/uts\x00') 13:03:53 executing program 1: socketpair(0x1e, 0x0, 0xffff, &(0x7f0000000180)) 13:03:53 executing program 5: sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:03:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 13:03:53 executing program 2: openat$proc_capi20(0xffffff9c, &(0x7f0000001340)='/proc/capi/capi20\x00', 0x4400, 0x0) 13:03:53 executing program 1: socketpair(0x27, 0x0, 0x0, &(0x7f0000000840)) 13:03:53 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000300)='/dev/media#\x00', 0x1, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000340)) 13:03:53 executing program 5: add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) [ 208.120174][T14803] device syzkaller1 entered promiscuous mode 13:03:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0xc0}, 0x14}}, 0x0) 13:03:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:54 executing program 1: r0 = openat$null(0xffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x0, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 13:03:54 executing program 2: socket(0x3, 0x0, 0xce76690f) 13:03:54 executing program 4: r0 = openat$drirender128(0xffffff9c, &(0x7f0000000240)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000180)={0x5}) 13:03:54 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000400), &(0x7f0000000440)=""/217, 0xd9, 0x0) 13:03:54 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/mnt\x00') setns(r0, 0x0) 13:03:54 executing program 1: openat$proc_capi20(0xffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x0, 0x0) 13:03:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, 0x0, 0xac) 13:03:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}, 0x300}, 0x0) 13:03:54 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000840)) 13:03:54 executing program 3: io_uring_setup(0x106, &(0x7f0000000000)={0x0, 0xe26d, 0x2, 0x0, 0x11c}) 13:03:54 executing program 5: openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0xe000, 0x0) 13:03:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:54 executing program 1: openat$drirender128(0xffffff9c, &(0x7f00000005c0)='/dev/dri/renderD128\x00', 0x0, 0x0) 13:03:54 executing program 4: openat$null(0xffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 13:03:54 executing program 2: openat$drirender128(0xffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x80041, 0x0) 13:03:54 executing program 5: syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) 13:03:54 executing program 1: openat$proc_capi20(0xffffff9c, &(0x7f0000000d40)='/proc/capi/capi20\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 13:03:54 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') setns(r0, 0x0) 13:03:54 executing program 2: r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) connect$pppoe(r0, 0x0, 0x0) 13:03:54 executing program 4: add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)='\t', 0x1, 0xfffffffffffffffb) 13:03:54 executing program 1: bpf$MAP_CREATE(0x22, 0x0, 0x0) 13:03:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:54 executing program 2: clock_getres(0x0, &(0x7f0000000340)) 13:03:54 executing program 5: syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) 13:03:54 executing program 3: socketpair(0x29, 0x0, 0x0, &(0x7f0000000380)) 13:03:54 executing program 4: r0 = io_uring_setup(0x106, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x11c}) syz_io_uring_setup(0x1a9d, &(0x7f00000010c0)={0x0, 0x7a97, 0x2, 0x0, 0x87, 0x0, r0}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000001140), &(0x7f0000001180)) 13:03:54 executing program 2: pipe2$9p(&(0x7f0000000140), 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001580)='ns/uts\x00') 13:03:54 executing program 1: add_key$fscrypt_v1(&(0x7f0000004040)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xffffffffffffffff) 13:03:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, &(0x7f0000000340)) 13:03:54 executing program 3: r0 = openat$vim2m(0xffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0cc5605, &(0x7f0000000240)={0x1, @pix_mp={0x26414e75}}) 13:03:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:54 executing program 1: io_uring_setup(0x106, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x11c}) 13:03:54 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001580)='ns/mnt\x00') 13:03:54 executing program 4: r0 = openat$vim2m(0xffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0cc5605, 0x0) 13:03:54 executing program 2: r0 = openat$rdma_cm(0xffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 13:03:54 executing program 3: openat$proc_capi20(0xffffff9c, &(0x7f0000001340)='/proc/capi/capi20\x00', 0x40600, 0x0) 13:03:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 13:03:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:54 executing program 3: openat$proc_capi20(0xffffff9c, &(0x7f0000000d40)='/proc/capi/capi20\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) 13:03:54 executing program 1: openat$proc_capi20(0xffffff9c, 0x0, 0x20100, 0x0) 13:03:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xc00e}}, 0x0) 13:03:54 executing program 4: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x81, 0x260500) 13:03:54 executing program 2: openat$drirender128(0xffffff9c, &(0x7f00000005c0)='/dev/dri/renderD128\x00', 0x0, 0x0) openat$proc_capi20(0xffffff9c, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) 13:03:54 executing program 1: socket$inet_sctp(0x2, 0xf, 0x84) 13:03:54 executing program 3: r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000001340)='/proc/capi/capi20\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 13:03:54 executing program 5: r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000d40)='/proc/capi/capi20\x00', 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:03:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:54 executing program 3: r0 = io_uring_setup(0x106, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x3, 0x11c}) syz_io_uring_setup(0x0, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000001140), &(0x7f0000001180)) 13:03:54 executing program 4: ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) 13:03:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x13}, 0x40) 13:03:54 executing program 1: bpf$MAP_CREATE(0x21, 0x0, 0x0) 13:03:55 executing program 4: bpf$MAP_CREATE(0x13, &(0x7f0000000040), 0x40) 13:03:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x19, 0x0, 0x0, 0x0, 0x8c, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x40) 13:03:55 executing program 1: memfd_create(&(0x7f0000000100)='+\xfd:{^/\x00', 0x2) 13:03:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, 0x0) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:55 executing program 2: syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00') 13:03:55 executing program 5: inotify_add_watch(0xffffffffffffffff, 0x0, 0x4) 13:03:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x4}}, 0x0) 13:03:55 executing program 4: add_key$user(&(0x7f0000001440)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 13:03:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 13:03:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, 0x0) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x33fe0}}, 0x0) 13:03:55 executing program 5: syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x2) socketpair(0x0, 0x0, 0x0, &(0x7f0000000840)) 13:03:55 executing program 3: openat$null(0xffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10040, 0x0) 13:03:55 executing program 4: openat$proc_capi20(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x20081, 0x0) 13:03:55 executing program 1: r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000480)='/proc/capi/capi20\x00', 0x42, 0x0) write$hidraw(r0, 0x0, 0x0) 13:03:55 executing program 3: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x30) 13:03:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, 0x0) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:55 executing program 2: connect$pppoe(0xffffffffffffffff, 0x0, 0x0) 13:03:55 executing program 5: r0 = openat$udambuf(0xffffff9c, &(0x7f00000002c0)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000340)) 13:03:55 executing program 1: openat$proc_capi20(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x107082, 0x0) 13:03:55 executing program 4: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="c0", 0x1, 0xfffffffffffffffc) 13:03:55 executing program 3: syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x230a02) 13:03:55 executing program 4: socketpair(0x29, 0x2, 0x5, &(0x7f0000000380)) 13:03:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) 13:03:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:55 executing program 5: r0 = openat$drirender128(0xffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, &(0x7f0000000080)) 13:03:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:03:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xf0ff7f}}, 0x0) 13:03:55 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, 0x0) 13:03:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:03:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100), 0x8) 13:03:55 executing program 1: openat$null(0xffffff9c, 0x0, 0x2576605376c931e0, 0x0) 13:03:55 executing program 4: io_uring_setup(0x7f5e, &(0x7f0000000040)={0x0, 0xa1c7, 0x8}) 13:03:55 executing program 3: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x0, 0x0, 0x0, "4515dd57b0e3c2a43bab4dc36f6ac71f6869b2e36d927871c643bed476e56c2a"}) 13:03:55 executing program 1: openat$proc_capi20(0xffffff9c, &(0x7f0000000d40)='/proc/capi/capi20\x00', 0x20100, 0x0) 13:03:55 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000400), &(0x7f0000000440)=""/217, 0xd9, &(0x7f0000000580)={&(0x7f0000000540)={'blake2b-160\x00'}}) io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) [ 209.942612][T15073] device syzkaller1 entered promiscuous mode 13:03:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:55 executing program 2: pipe2$9p(&(0x7f0000000140), 0x0) add_key$user(&(0x7f0000000240)='user\x00', 0x0, &(0x7f00000002c0), 0x0, 0xfffffffffffffff9) 13:03:55 executing program 4: bpf$MAP_CREATE(0x2, &(0x7f0000000040), 0x40) 13:03:55 executing program 1: pipe2$9p(0x0, 0x0) r0 = openat$uinput(0xffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06055c8, &(0x7f0000000280)={0x0, 0x0, {0x0, 0x5, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @cond=[{0x0, 0x6}]}}) 13:03:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000003c0)=ANY=[@ANYRES32], 0xac) 13:03:55 executing program 5: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)) 13:03:55 executing program 3: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000040)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x120) 13:03:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x33fe0}}, 0x0) 13:03:55 executing program 2: r0 = openat$uinput(0xffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06055c8, &(0x7f0000000280)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @cond}}) 13:03:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 13:03:55 executing program 5: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000300)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000340)) 13:03:56 executing program 3: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0}, 0x38) [ 210.306449][T15124] device syzkaller1 entered promiscuous mode 13:03:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000380)='FROZEN\x00', 0x140) 13:03:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x33fe0}, 0x0) 13:03:56 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 13:03:56 executing program 5: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc04c5609, 0x0) 13:03:56 executing program 2: r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000d40)='/proc/capi/capi20\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x8000000) 13:03:56 executing program 3: syz_open_dev$vim2m(&(0x7f0000001800)='/dev/video#\x00', 0xfffffffb, 0x2) 13:03:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, 0x0}, 0x0) 13:03:56 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001580)='ns/uts\x00') setns(r0, 0x0) 13:03:56 executing program 2: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)={0x3}) 13:03:56 executing program 1: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000180)={0x23, 0x37, 0x0, {0x0, 0x0, 0x0, 0xffffffffffffffff, 0x5, '@-[#*'}}, 0x23) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001580)='ns/uts\x00') 13:03:56 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000300)='/dev/media#\x00', 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, 0x0) 13:03:56 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000001580)='ns/uts\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') [ 210.644444][T15157] device syzkaller1 entered promiscuous mode 13:03:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, 0x0, 0x0) 13:03:56 executing program 4: r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000d40)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 13:03:56 executing program 2: openat$vim2m(0xffffff9c, &(0x7f0000000280)='/dev/vim2m\x00', 0x2, 0x0) 13:03:56 executing program 5: r0 = openat$udambuf(0xffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000140)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0x1000000}]}) 13:03:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 13:03:56 executing program 1: openat$proc_capi20(0xffffff9c, &(0x7f0000000d40)='/proc/capi/capi20\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) 13:03:56 executing program 3: keyctl$dh_compute(0x17, &(0x7f0000000400), &(0x7f0000000440)=""/217, 0xd9, &(0x7f0000000580)={0x0}) 13:03:56 executing program 1: openat$proc_capi20(0xffffff9c, &(0x7f0000000480)='/proc/capi/capi20\x00', 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 13:03:56 executing program 2: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, 0x0) 13:03:56 executing program 5: bpf$MAP_CREATE(0x14, &(0x7f0000000040), 0x40) 13:03:56 executing program 4: syz_genetlink_get_family_id$smc(&(0x7f0000000000)='SMC_PNETID\x00') ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f00000001c0)) 13:03:56 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) [ 210.953506][T15188] device syzkaller1 entered promiscuous mode 13:03:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, 0x0, 0x0) 13:03:56 executing program 2: openat$rdma_cm(0xffffff9c, &(0x7f00000008c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 13:03:56 executing program 1: r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 13:03:56 executing program 3: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000500)={0x0}, 0x10) 13:03:56 executing program 4: syz_genetlink_get_family_id$smc(&(0x7f0000000000)='SMC_PNETID\x00') memfd_create(&(0x7f0000000040)='SMC_PNETID\x00', 0x4) r0 = openat$udambuf(0xffffff9c, &(0x7f00000002c0)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(0xffffffffffffffff, 0xc01864b1, 0x0) pipe2(&(0x7f0000000440), 0x0) 13:03:56 executing program 5: socketpair(0x2, 0x0, 0x0, &(0x7f00000001c0)) 13:03:56 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000001580)='ns/uts\x00') 13:03:56 executing program 4: io_uring_setup(0x106, &(0x7f0000000000)={0x0, 0xe26d, 0x2}) 13:03:56 executing program 1: openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x109501, 0x0) 13:03:56 executing program 3: add_key$user(&(0x7f0000000240)='user\x00', 0x0, &(0x7f00000002c0)='i', 0x1, 0xfffffffffffffff9) 13:03:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x300}, 0x0) [ 211.200020][T15222] device syzkaller1 entered promiscuous mode 13:03:56 executing program 5: add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="8f", 0x1, 0xffffffffffffffff) 13:03:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc5c, &(0x7f00000003c0)='\xbf\x1c\xded\xeeP\x04\ra\x82\xdce5\x18Pj\x99n\xfa\xdd:vP\xec_Q\x9c\x1a~/_\xb6o\xf49\x8b\xff\x00\xb7\xfa\f\xca\xf31V\xf0\x9c[\xd3\xfe\xa4\xd7\'+d\x0f\xcalP\xc0\x93gL\x94cE_\xaf\xd1\x1c\x1e4\x97\xc0Gn,\xa24\r\xdb\b\x01\xf8\xaf?\xe6\xab\xa2\x8c \'q\xf7\xf8~\teB\f\xa4D\x12\xa5\xcb7\xf6\xd6\xd3-\xa1!\x18\x05\xe0\xd7FmA!OK\xe0\x17\xf0\x1co\x84l\xca\xa4\xeb\x8d\xa4\x92R\xfdc\x11\xbfVz\x13\xec\xeb\x88\x9c\xd6b\x06\\\x9c\x9bz4\x01\x00\x00\x00\x858\xccK[\x82-\x12Qq\xb9lg\xd7$=yv\xb9\xf3\x03\xd0\xe6\xfb\xc3A\x93@5\x00'/200}, 0x30) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, 0x0, 0x0) 13:03:57 executing program 1: r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000001340)='/proc/capi/capi20\x00', 0x0, 0x0) write$9p(r0, 0x0, 0x0) 13:03:57 executing program 3: wait4(0x0, 0x0, 0x4, &(0x7f0000000240)) 13:03:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x14040081) 13:03:57 executing program 5: bpf$MAP_CREATE(0x4, &(0x7f0000000040), 0x40) 13:03:57 executing program 4: syz_open_dev$dri(&(0x7f0000000880)='/dev/dri/card#\x00', 0x0, 0x0) 13:03:57 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/time\x00') 13:03:57 executing program 5: pipe2(0x0, 0xc0000) 13:03:57 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000001200)='ns/pid_for_children\x00') 13:03:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, 0x0) 13:03:57 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000300)={0x0, 0x2}) 13:03:57 executing program 1: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000180)={0x23, 0x37, 0x0, {0x0, 0x0, 0x0, 0xffffffffffffffff, 0x5, '@-[#*'}}, 0x23) [ 211.521426][T15269] device syzkaller1 entered promiscuous mode 13:03:57 executing program 4: keyctl$dh_compute(0x17, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000440)={0x0, &(0x7f0000000340)="8c46643fefcd1c664556024f56b7bb98c3357724dbe1e911eaf2c6fafc31452a4e558312005f73cb4540941a6ad728daddb3f97386e4acb680209f02cd0d697fa8", 0x41}) 13:03:57 executing program 5: r0 = openat$null(0xffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x200302, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, 0x0, 0x0) 13:03:57 executing program 3: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, 0x0, 0x0) 13:03:57 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time_for_children\x00') setns(r0, 0x0) 13:03:57 executing program 1: r0 = io_uring_setup(0x106, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x11c}) syz_io_uring_setup(0x0, &(0x7f00000010c0)={0x0, 0x7a97, 0x2, 0x0, 0x87, 0x0, r0}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000001140), &(0x7f0000001180)) 13:03:57 executing program 0: openat$proc_capi20(0xffffff9c, &(0x7f0000000480)='/proc/capi/capi20\x00', 0x42, 0x0) 13:03:57 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x3, 0x0, 0x0, 0x0, "aa46d396690632f7de3f7987b233d8a48aa02b633b976ad47a63c0104b3df599e7f1ab2305e19d2df277dc5ab3d6ebd269a542e8d03bd41866e05d2df386f02d", "9fdc13152783d82cc98dd2102a8887906cee28c88a5dc41476dd653a3eafa13a", [0x40]}) 13:03:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000b00)) 13:03:57 executing program 0: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x88181) 13:03:57 executing program 4: prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x80c) 13:03:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0}) 13:03:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 13:03:57 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x9, 0x0, 0x14, "6d0d779b6ceabaed6e8288fdfea58fd5064276f74f6c23471a5d4f3f9f0df5881f27dcd7c4ae3ba931251f62403456fff15901369c617114cf7057c55addd0e6", "17b63d9cd756c5410b5caf37051ab48ce1bdf67dd94bc5b0b8d7a2f975c045bc", [0x9, 0xb78c]}) ioctl$IOC_PR_REGISTER(r0, 0x4c00, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) fsmount(r1, 0x1, 0x84) 13:03:57 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x100, 0x0) ioctl$USBDEVFS_DISCARDURB(r0, 0x550b, 0x0) 13:03:57 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:03:57 executing program 5: socketpair(0x5, 0x0, 0x0, &(0x7f0000000000)) 13:03:57 executing program 2: syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00') clock_gettime(0x0, &(0x7f0000000080)) 13:03:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic}) 13:03:57 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff}) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='dirsync\x00', 0x0, 0x0) 13:03:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0xfd9b, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TSID={0x5}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_TSID={0x5}, @NL80211_ATTR_TSID={0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x33fe0}}, 0x0) 13:03:57 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x1276, 0x0) 13:03:57 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x77359400}, {0x77359400}}, &(0x7f00000002c0)) 13:03:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) 13:03:57 executing program 3: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3ff, 0xc2042) 13:03:57 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$IORING_OFF_CQ_RING(&(0x7f0000fe7000/0x1000)=nil, 0x1000, 0xa, 0x11, r0, 0x8000000) 13:03:57 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401070ca, 0x0) 13:03:57 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000240)) timer_delete(0x0) 13:03:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2990, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:03:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 13:03:57 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x60}]}) 13:03:57 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x1274, 0x0) 13:03:57 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x25}]}) 13:03:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x4, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 13:03:57 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_devices(r0, &(0x7f0000000180)='devices.deny\x00', 0x2, 0x0) 13:03:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_BMAP(r0, &(0x7f00000000c0)={0x18}, 0x18) 13:03:57 executing program 4: timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x4}, 0x0) 13:03:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xaea6, 0xffffffffffffffff, &(0x7f0000000140)="50a8ce6eebdbeebdb83cbe30e004d2459069476cb08a1a9f4a74e3e2b44be112eb5f7bf48836839ca26f1d3d946d36f4d2a68d1671e340e4b06fc8de903cf06cbdb9cc8bc74e98770b70697c84b3620a6ce2ffaad5fb25b0df505cbac1d7f398b65209c2b0140cc2562045f2dfdad3ada38dd00caf80521cf3ae586a0554c3f47e89d6f2240680becb0030a2c8a2cf0049a5fa109f72561bf276380f3083c6e38489b62857fef6d61798a7f19af59bb22aea4ac189c8700e7b", 0xb9, 0xfffffffffffffffd, 0x0, 0x3}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x1c, 0x0, 0xe9c0903584537119, 0x70bd25, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8800) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0xef013080, 0x1f4}, 0x4002}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 13:03:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x8400ae8e, &(0x7f0000000080)) 13:03:57 executing program 3: syz_mount_image$fuse(&(0x7f0000000100)='fuse\x00', 0x0, 0x0, 0x0, 0x0, 0x176b8c0ccd2ffe4e, &(0x7f0000000180)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee00}}) 13:03:57 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x40101287, 0x0) 13:03:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlinkprop={0x24, 0x6c, 0x0, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x8, 0x2}, [@IFLA_IFALIASn={0x4}]}, 0x24}}, 0x0) 13:03:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x0) 13:03:58 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xf, &(0x7f0000000000)={0xffffffffffffffff}, 0xc) 13:03:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@delnexthop={0x20, 0x69, 0x1001, 0x0, 0x0, {}, [{0x8}]}, 0x20}}, 0x0) 13:03:58 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:03:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 13:03:58 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) ioctl$TUNSETIFINDEX(r0, 0x2, 0x0) 13:03:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f0000002340)={&(0x7f0000002300)=@ipv4_newaddr={0x18}, 0x18}}, 0x0) 13:03:58 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x28}]}) 13:03:58 executing program 3: r0 = epoll_create(0x800000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000040)={0xcf1437a07f03b2f3}) 13:03:58 executing program 2: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=']) 13:03:58 executing program 1: socket$packet(0x11, 0xa, 0x300) 13:03:58 executing program 5: socketpair(0x1f, 0x0, 0x0, &(0x7f00000001c0)) 13:03:58 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x74}]}) 13:03:58 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x2}]}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) pipe(&(0x7f0000000000)) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) 13:03:58 executing program 1: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x8, 0x0) 13:03:58 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x101001) ioctl$IOC_PR_REGISTER(r0, 0x4c04, 0x0) 13:03:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x9, 0x5c, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) [ 213.066699][T15445] fuse: Bad value for 'fd' [ 213.082812][T15445] fuse: Bad value for 'fd' 13:03:58 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) 13:03:58 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x200000b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:03:58 executing program 5: getpgid(0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) r2 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x2000, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) read$usbmon(r2, &(0x7f0000000080)=""/227, 0xe3) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f00000001c0)) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x2551, 0x4) r3 = signalfd4(r0, &(0x7f0000000200), 0x8, 0x80800) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000300)={'syztnl1\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r3, &(0x7f0000000400)={&(0x7f0000000240), 0xc, &(0x7f00000003c0)={0x0, 0x68}}, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000180)=@target_default='target default\x00', 0xf) [ 213.168064][ T36] audit: type=1326 audit(1609160638.842:18): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=15450 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46108a code=0x0 13:03:58 executing program 0: fsmount(0xffffffffffffffff, 0x0, 0x7f) 13:03:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000400)={0x0, @can, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, @l2tp={0x2, 0x0, @multicast2}}) 13:03:58 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x1263, 0x0) 13:03:58 executing program 2: r0 = gettid() perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x7, 0xffffffffffffffff, 0x0) 13:03:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x6}, 0x40) [ 213.989647][ T36] audit: type=1326 audit(1609160639.662:19): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=15450 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46108a code=0x0 13:03:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x5460, 0x0) 13:03:59 executing program 4: pipe2(&(0x7f0000000000), 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000200)={0x0, 0xce20, 0x1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc04c5609, 0x0) 13:03:59 executing program 2: mount$fuse(0x0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x0) 13:03:59 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000240)='posixacl\x00', &(0x7f0000000280)='./file0\x00', 0xffffffffffffffff) 13:03:59 executing program 0: socket$packet(0xf, 0x3, 0x300) 13:03:59 executing program 5: getpgid(0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) r2 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x2000, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) read$usbmon(r2, &(0x7f0000000080)=""/227, 0xe3) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f00000001c0)) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x2551, 0x4) r3 = signalfd4(r0, &(0x7f0000000200), 0x8, 0x80800) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000300)={'syztnl1\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r3, &(0x7f0000000400)={&(0x7f0000000240), 0xc, &(0x7f00000003c0)={0x0, 0x68}}, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000180)=@target_default='target default\x00', 0xf) 13:03:59 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$fuse(&(0x7f0000000780)='fuse\x00', &(0x7f00000007c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004ac0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@blksize={'blksize'}}]}}) 13:03:59 executing program 0: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x202088, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id'}}) 13:03:59 executing program 4: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1) 13:03:59 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x35}]}) 13:03:59 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_IOCTL(r0, 0x0, 0x0) 13:03:59 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) [ 214.165077][T15502] fuse: blksize only supported for fuseblk 13:03:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x40101283, 0x0) 13:03:59 executing program 4: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) 13:03:59 executing program 0: syz_mount_image$fuse(&(0x7f0000000780)='fuse\x00', &(0x7f00000007c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004ac0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}]}}) 13:03:59 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x30}]}) 13:03:59 executing program 1: r0 = getpgrp(0x0) setpriority(0x1, r0, 0x5) [ 214.373548][T15523] fuse: Bad value for 'fd' [ 214.386857][T15523] fuse: Bad value for 'fd' 13:04:00 executing program 5: getpgid(0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) r2 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x2000, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) read$usbmon(r2, &(0x7f0000000080)=""/227, 0xe3) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f00000001c0)) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x2551, 0x4) r3 = signalfd4(r0, &(0x7f0000000200), 0x8, 0x80800) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000300)={'syztnl1\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r3, &(0x7f0000000400)={&(0x7f0000000240), 0xc, &(0x7f00000003c0)={0x0, 0x68}}, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000180)=@target_default='target default\x00', 0xf) 13:04:00 executing program 2: getegid() sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4040095}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fsmount(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000ac0)={0x1, &(0x7f0000000a80)=[{0x2, 0xf7}]}) 13:04:00 executing program 4: fsopen(&(0x7f0000000040)='reiserfs\x00', 0x0) 13:04:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:04:00 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000002b40), &(0x7f0000002bc0)={&(0x7f0000002b80), 0x8}) 13:04:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x80) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x4c00, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 13:04:00 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x400000) 13:04:00 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x64}]}) 13:04:00 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x107400, 0x0) 13:04:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) lsetxattr$security_capability(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v2, 0x14, 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x9) 13:04:00 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x2, 0x0) 13:04:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000380)={&(0x7f0000000240), 0x2000024c, &(0x7f0000000340)={&(0x7f00000002c0)={0xfd9b, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TSID={0x5}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_TSID={0x5}, @NL80211_ATTR_TSID={0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x58}}, 0x0) 13:04:00 executing program 5: getpgid(0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) r2 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x2000, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) read$usbmon(r2, &(0x7f0000000080)=""/227, 0xe3) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f00000001c0)) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x2551, 0x4) r3 = signalfd4(r0, &(0x7f0000000200), 0x8, 0x80800) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000300)={'syztnl1\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r3, &(0x7f0000000400)={&(0x7f0000000240), 0xc, &(0x7f00000003c0)={0x0, 0x68}}, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000180)=@target_default='target default\x00', 0xf) 13:04:00 executing program 0: getegid() sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4040095}, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r0, 0x800, 0x70bd25, 0x400, {{}, {@val={0x8}, @val={0xc, 0x99, {0x28000, 0x3a}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x34}}, 0x40) socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000240)={{0xffffffffffffffff, 0x0, 0x3, 0x1, 0x7fff}}) r1 = syz_io_uring_setup(0x884, &(0x7f0000000280)={0x0, 0x1dd2, 0x2, 0x3, 0x8b}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000300), &(0x7f0000000340)) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r1) fsmount(0xffffffffffffffff, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 13:04:00 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x401}, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0x9]}, 0x8}) 13:04:00 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)='S', 0x1, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='iocharset=iso8859-3']) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 13:04:00 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xf00) 13:04:00 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870cb, 0x0) 13:04:00 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$fuse(&(0x7f0000000780)='fuse\x00', &(0x7f00000007c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004ac0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 13:04:01 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x5450, 0x0) 13:04:01 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x125d, 0x0) [ 215.278958][T15579] loop4: detected capacity change from 270 to 0 13:04:01 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)='S', 0x1, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='iocharset=iso8859-3']) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 13:04:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00'}) 13:04:01 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) write$FUSE_WRITE(r1, &(0x7f00000021c0)={0x18}, 0x18) [ 215.578543][T15611] loop4: detected capacity change from 270 to 0 13:04:01 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x4000, 0x0) 13:04:01 executing program 3: r0 = fsopen(&(0x7f0000000240)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 13:04:01 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) 13:04:01 executing program 0: r0 = gettid() perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x7, 0xffffffffffffffff, 0x0) 13:04:01 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)='S', 0x1, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='iocharset=iso8859-3']) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 13:04:01 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x4d}]}) 13:04:01 executing program 3: epoll_pwait(0xffffffffffffffff, &(0x7f00000009c0)=[{}], 0x1, 0x0, 0x0, 0x0) 13:04:01 executing program 0: socket$packet(0x10, 0x3, 0x16) 13:04:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:04:01 executing program 2: r0 = epoll_create(0x800000) r1 = epoll_create(0xf1a) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) [ 215.820149][T15630] loop4: detected capacity change from 270 to 0 13:04:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}, 0x300}, 0x0) 13:04:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}) 13:04:01 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)='S', 0x1, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='iocharset=iso8859-3']) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 13:04:01 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 13:04:01 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x6667, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, 0x0) 13:04:01 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x3938700}, {0x0, 0x989680}}, &(0x7f00000003c0)) 13:04:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x4c0a, 0x0) 13:04:01 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rtc0\x00', 0x0, 0x0) 13:04:01 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee01}}) 13:04:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2990, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 216.095343][T15667] loop4: detected capacity change from 270 to 0 13:04:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x894c, 0x0) 13:04:01 executing program 0: fsmount(0xffffffffffffffff, 0x0, 0x7a) r0 = epoll_create(0xf1a) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x3) 13:04:01 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$IORING_OFF_CQ_RING(&(0x7f0000fe7000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x8000000) 13:04:01 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000300)) timer_getoverrun(0x0) 13:04:01 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0x13, 0x0, 0x0) [ 216.223658][T15682] fuse: Bad value for 'fd' 13:04:01 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 13:04:01 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x70142) 13:04:01 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x80041284, 0x0) 13:04:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 13:04:02 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, 0x0, 0x0, 0xffffffffffffffff) 13:04:02 executing program 0: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id'}}) 13:04:02 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x3, 0x88181) 13:04:02 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x301, 0x0) 13:04:02 executing program 5: syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') socketpair(0x1e, 0x0, 0x5, &(0x7f0000000300)) 13:04:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f00000000c0)}) 13:04:02 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) ioctl$TCSETS(r0, 0x5420, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) 13:04:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={0x0}}, 0x0) 13:04:02 executing program 2: r0 = epoll_create(0x800000) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, 0x0) [ 216.446806][T15716] fuse: Bad value for 'fd' [ 216.457435][T15716] fuse: Bad value for 'fd' 13:04:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 13:04:02 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000240)) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x4, @tid=0xffffffffffffffff}, 0x0) 13:04:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:04:02 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) 13:04:02 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 13:04:02 executing program 4: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x410001) 13:04:02 executing program 0: getegid() sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000ac0)={0x1, &(0x7f0000000a80)=[{0x2, 0xf7}]}) 13:04:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@delnexthop={0x20, 0x69, 0x1001, 0x0, 0x0, {}, [{0x8, 0x1, 0x1}]}, 0x20}}, 0x0) 13:04:02 executing program 2: syz_open_dev$usbfs(&(0x7f0000002680)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) 13:04:02 executing program 3: timer_settime(0x0, 0x0, &(0x7f0000000340), 0x0) 13:04:02 executing program 5: socket$packet(0xf, 0x3, 0x2) 13:04:02 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) 13:04:02 executing program 2: fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 13:04:02 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0x12, 0x0, 0x0) 13:04:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:04:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETLED(r0, 0x4b52, 0x748008) 13:04:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:04:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000040)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000200)={[{@resuid={'resuid'}}]}) 13:04:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) 13:04:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETLED(r0, 0x4b52, 0x748008) 13:04:02 executing program 1: ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) 13:04:02 executing program 4: fsopen(&(0x7f0000000040)='devtmpfs\x00', 0x0) 13:04:02 executing program 0: syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup/syz0\x00', 0x200002, 0x0) 13:04:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETLED(r0, 0x4b52, 0x748008) [ 216.939690][T15770] loop5: detected capacity change from 20 to 0 [ 216.941888][T15770] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 216.941907][T15770] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 216.942211][T15770] attempt to access beyond end of device [ 216.942211][T15770] loop5: rw=12288, want=8200, limit=20 13:04:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080), 0x4) 13:04:02 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x2}]}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) getpeername(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) 13:04:02 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) 13:04:02 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x0, 0x18}, 0xc) 13:04:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETLED(r0, 0x4b52, 0x748008) 13:04:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000040)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000200)={[{@resuid={'resuid'}}]}) [ 216.942241][T15770] attempt to access beyond end of device [ 216.942241][T15770] loop5: rw=12288, want=12296, limit=20 [ 216.942257][T15770] F2FS-fs (loop5): Failed to get valid F2FS checkpoint [ 217.013912][T15791] loop5: detected capacity change from 20 to 0 [ 217.014552][T15791] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) 13:04:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) 13:04:02 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0xc0481273, 0x0) 13:04:02 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0x6, &(0x7f0000000000)={0xffffffffffffffff}, 0xc) 13:04:02 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) syz_mount_image$fuse(&(0x7f00000001c0)='fuse\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fsuuid={'fsuuid'}}]}}) [ 217.014566][T15791] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 217.014810][T15791] attempt to access beyond end of device [ 217.014810][T15791] loop5: rw=12288, want=8200, limit=20 [ 217.014897][T15791] attempt to access beyond end of device [ 217.014897][T15791] loop5: rw=12288, want=12296, limit=20 [ 217.014936][T15791] F2FS-fs (loop5): Failed to get valid F2FS checkpoint [ 217.128990][ T36] audit: type=1326 audit(1609160642.802:20): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=15798 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46108a code=0x0 [ 217.176228][T15808] loop5: detected capacity change from 20 to 0 13:04:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xb}) 13:04:02 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f00000000c0)='[)\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c) 13:04:02 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0x15, 0x0, 0x0) [ 217.202478][T15808] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 217.202494][T15808] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 217.202954][T15808] attempt to access beyond end of device [ 217.202954][T15808] loop5: rw=12288, want=8200, limit=20 [ 217.202984][T15808] attempt to access beyond end of device [ 217.202984][T15808] loop5: rw=12288, want=12296, limit=20 [ 217.203001][T15808] F2FS-fs (loop5): Failed to get valid F2FS checkpoint [ 217.367027][T15827] fuse: Unknown parameter 'fsuuid' [ 217.945716][ T36] audit: type=1326 audit(1609160643.622:21): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=15798 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46108a code=0x0 13:04:03 executing program 2: pipe(0xfffffffffffffffe) 13:04:03 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000240)) timer_delete(0x0) 13:04:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000040)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000200)={[{@resuid={'resuid'}}]}) 13:04:03 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xfffffffffffffffc, 0x107281) 13:04:03 executing program 3: timer_create(0x7, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 13:04:03 executing program 0: socket$packet(0xa, 0x3, 0x2) 13:04:03 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x8000000) 13:04:03 executing program 4: fsopen(&(0x7f0000000340)='cgroup2\x00', 0x0) 13:04:03 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}}, 0x0) [ 218.079211][T15858] loop5: detected capacity change from 20 to 0 [ 218.095344][T15858] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 218.103078][T15858] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 13:04:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[], 0x48}}, 0x0) [ 218.138947][T15858] attempt to access beyond end of device [ 218.138947][T15858] loop5: rw=12288, want=8200, limit=20 13:04:03 executing program 2: socket$packet(0x2c, 0x3, 0x300) 13:04:03 executing program 3: perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:04:03 executing program 1: fsmount(0xffffffffffffffff, 0x0, 0x84) [ 218.239091][T15858] attempt to access beyond end of device [ 218.239091][T15858] loop5: rw=12288, want=12296, limit=20 13:04:03 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1}, 0x0, 0x0) [ 218.282962][T15858] F2FS-fs (loop5): Failed to get valid F2FS checkpoint 13:04:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000040)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000200)={[{@resuid={'resuid'}}]}) 13:04:04 executing program 0: clock_adjtime(0x0, 0x0) syz_io_uring_complete(0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x2}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x6}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x20}}}}}}}]}}, 0x0) 13:04:04 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, 0x0) 13:04:04 executing program 1: r0 = getpgrp(0x0) sched_rr_get_interval(r0, &(0x7f0000000580)) 13:04:04 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/vcsa\x00', 0x101200, 0x0) 13:04:04 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000002b40), &(0x7f0000002bc0)={&(0x7f0000002b80)={[0x9]}, 0x8}) 13:04:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffe00}], 0x1, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x2, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x40010}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 13:04:04 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 218.453556][T15896] loop5: detected capacity change from 20 to 0 [ 218.462382][T15896] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 218.476927][T15896] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 218.494732][T15896] attempt to access beyond end of device 13:04:04 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x12d000, 0x0) 13:04:04 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000300)) 13:04:04 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x34}]}) [ 218.494732][T15896] loop5: rw=12288, want=8200, limit=20 [ 218.513648][T15896] attempt to access beyond end of device [ 218.513648][T15896] loop5: rw=12288, want=12296, limit=20 [ 218.527203][T15896] F2FS-fs (loop5): Failed to get valid F2FS checkpoint [ 218.713583][T11800] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 218.963563][T11800] usb 1-1: Using ep0 maxpacket: 16 [ 219.083595][T11800] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 219.094505][T11800] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 219.105399][T11800] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 219.115398][T11800] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 219.125278][T11800] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 219.135105][T11800] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 13:04:04 executing program 4: socketpair(0x1e, 0x0, 0x5, &(0x7f0000000300)) 13:04:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 219.323595][T11800] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 219.332852][T11800] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 219.341622][T11800] usb 1-1: Product: syz [ 219.346229][T11800] usb 1-1: Manufacturer: syz [ 219.362947][T11800] usb 1-1: SerialNumber: syz [ 219.643534][T11800] cdc_ncm 1-1:1.0: bind() failure [ 219.651243][T11800] cdc_ncm 1-1:1.1: bind() failure [ 219.667007][T11800] usb 1-1: USB disconnect, device number 4 [ 220.383374][ T7] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 220.623358][ T7] usb 1-1: Using ep0 maxpacket: 16 [ 220.743422][ T7] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 220.754439][ T7] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 220.764494][ T7] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 220.774672][ T7] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 220.784594][ T7] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 220.794383][ T7] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 220.963663][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 220.972879][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 220.981208][ T7] usb 1-1: Product: syz [ 220.985427][ T7] usb 1-1: Manufacturer: syz [ 220.990006][ T7] usb 1-1: SerialNumber: syz 13:04:06 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x2}}) 13:04:06 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x127c, 0x0) 13:04:06 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x2) ioctl$IOC_PR_REGISTER(r0, 0x4c08, 0x0) 13:04:06 executing program 4: socketpair(0x10, 0x2, 0x6, &(0x7f0000000000)) 13:04:06 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xa, 0x0, 0x0) 13:04:06 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x101400, 0x0) 13:04:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42}, 0x0, 0x0, 0xffffffffffffffff, 0x4) [ 221.273239][ T7] cdc_ncm 1-1:1.0: bind() failure [ 221.283637][ T7] cdc_ncm 1-1:1.1: bind() failure 13:04:07 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0x9]}, 0x8}) 13:04:07 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) write$FUSE_WRITE(r1, &(0x7f00000021c0)={0x18}, 0x18) write$FUSE_OPEN(r1, &(0x7f0000000040)={0x20}, 0x20) 13:04:07 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x5451, 0x0) 13:04:07 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)) 13:04:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x1000000}, 0x0) [ 221.326104][ T7] usb 1-1: USB disconnect, device number 5 13:04:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 13:04:07 executing program 4: timer_create(0x1, &(0x7f0000000180)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_gettime(0x0, &(0x7f0000000200)) 13:04:07 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x8000000) 13:04:07 executing program 1: keyctl$setperm(0x5, 0x0, 0x0) exit(0x0) syz_io_uring_complete(0x0) syz_usb_connect$cdc_ncm(0x0, 0x73, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x61, 0x2, 0x1, 0xff, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0xfff7}, {0xd}, {0x6, 0x24, 0x1a, 0x2, 0x5}, [@call_mgmt={0x5}]}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x4}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x6}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x0, 0x0, 0x1f}}}}}}}]}}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x8a, &(0x7f0000000540)=@string={0x8a, 0x3, "089d8d00c573a2abac610a1cecce6f0e1e6b45d34a5ecf219fadad76ff0364722d3aa7c58f701ab0adc4421ca9098b589335a242247be4dcb2f013085bdf802119d4d23aad3ec66dc5e8fb4875edec3e6329f4ea3a2f31173c3966907a205c3c8489afcd2b691ddf4af3961178c73efcfe7cb658e1502625bb2c896cddec641163cad8c529ac8d46"}}, {0x0, 0x0}, {0x0, 0x0}, {0x2, &(0x7f00000007c0)=@string={0x2}}]}) 13:04:07 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0x16, &(0x7f0000000000)={0xffffffffffffffff}, 0xc) 13:04:07 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_IOCTL(r0, &(0x7f00000000c0)={0x20}, 0x20) 13:04:07 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0x0, 0x0, 0x98b15709b9dbcb48}, 0xc) 13:04:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 13:04:07 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0x17, &(0x7f0000000000)={0xffffffffffffffff}, 0xc) 13:04:07 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000002100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 13:04:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f0000000140)) 13:04:07 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x5452, 0x0) 13:04:07 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340), 0x0) 13:04:07 executing program 4: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0xc0000) 13:04:07 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x9, &(0x7f0000000080)=[{0x5}, {0x1a5}, {}, {}, {}, {}, {}, {}, {}]}) [ 221.835635][T11800] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 222.113118][T11800] usb 2-1: Using ep0 maxpacket: 16 [ 222.243126][T11800] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 222.254199][T11800] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 222.264360][T11800] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 222.274559][T11800] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 222.284647][T11800] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 222.853046][T11800] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 222.862173][T11800] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 13:04:10 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x4c05, 0x0) 13:04:10 executing program 2: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id'}, 0x2c, {[], [{@fsuuid={'fsuuid', 0x3d, {[0x39]}}}]}}) 13:04:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:04:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x40, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b='\xb0\x80s\xe8\xd4N\x91\xe3\xda\x92,\"C\x82D\xbb\x88\\i\xe2i\xc8\xe9\xd85\xb1\x14):M\xdcn'}]}, 0x40}}, 0x0) 13:04:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}, 0x8}, 0x0) 13:04:10 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcsa\x00', 0x30c00, 0x0) syz_genetlink_get_family_id$smc(0x0) 13:04:10 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000000c0)) [ 224.526845][T16049] fuse: Bad value for 'fd' 13:04:10 executing program 0: r0 = epoll_create(0xf1a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000003c0)) 13:04:10 executing program 4: syz_mount_image$fuse(&(0x7f00000001c0)='fuse\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[], [{@seclabel='seclabel'}, {@measure='measure'}]}}) 13:04:10 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000080)) 13:04:10 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xa, &(0x7f0000000000)={0xffffffffffffffff}, 0xc) 13:04:10 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x1, &(0x7f00000002c0)={{}, {0x77359400}}, 0x0) [ 224.547462][T11800] cdc_ncm 2-1:1.0: bind() failure [ 224.560187][T16049] fuse: Bad value for 'fd' [ 224.569761][T11800] cdc_ncm 2-1:1.1: bind() failure 13:04:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000001c0)=r0) [ 224.604253][T11800] usb 2-1: USB disconnect, device number 8 13:04:10 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 13:04:10 executing program 1: fsopen(&(0x7f0000000000)='ceph\x00', 0x0) [ 224.685599][T16073] fuse: Bad value for 'fd' 13:04:10 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0xc) 13:04:10 executing program 0: syz_open_dev$usbfs(&(0x7f0000002680)='/dev/bus/usb/00#/00#\x00', 0x0, 0x480400) 13:04:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 224.708816][T16073] fuse: Bad value for 'fd' 13:04:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x8400ae8e, &(0x7f0000000080)) 13:04:10 executing program 4: syz_mount_image$fuse(&(0x7f00000001c0)='fuse\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[], [{@seclabel='seclabel'}, {@measure='measure'}]}}) 13:04:10 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x41, 0x0) 13:04:10 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x5}]}) 13:04:10 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 13:04:10 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x125e, 0x0) [ 224.851407][T16098] fuse: Bad value for 'fd' 13:04:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:04:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:04:10 executing program 4: syz_mount_image$fuse(&(0x7f00000001c0)='fuse\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[], [{@seclabel='seclabel'}, {@measure='measure'}]}}) 13:04:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:04:10 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x40012, r0, 0x8000000) 13:04:10 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000000180)={[{@stripe={'stripe', 0x3d, 0x7f}}]}) 13:04:10 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_WRITE(r0, &(0x7f00000021c0)={0x18}, 0x18) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20}, 0xfdef) 13:04:10 executing program 0: syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x6667, 0x0) [ 224.981909][T16118] fuse: Bad value for 'fd' 13:04:10 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x4c00, 0x0) 13:04:10 executing program 1: syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1000, &(0x7f0000000100)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id'}}) 13:04:10 executing program 4: syz_mount_image$fuse(&(0x7f00000001c0)='fuse\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[], [{@seclabel='seclabel'}, {@measure='measure'}]}}) 13:04:10 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_WRITE(r0, &(0x7f00000021c0)={0x18}, 0x18) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20}, 0x20000060) [ 225.023097][T16123] loop3: detected capacity change from 512 to 0 [ 225.056693][T16123] EXT4-fs error (device loop3): ext4_fill_super:4903: inode #2: comm syz-executor.3: iget: root inode unallocated 13:04:10 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401070cd, 0x0) 13:04:10 executing program 0: perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 225.077370][T16123] EXT4-fs (loop3): get root inode failed [ 225.085246][T16123] EXT4-fs (loop3): mount failed 13:04:10 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0xc0045878, 0x0) 13:04:10 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) [ 225.122827][T16123] loop3: detected capacity change from 512 to 0 [ 225.135792][T16136] fuse: Bad value for 'fd' [ 225.135919][T16123] EXT4-fs error (device loop3): ext4_fill_super:4903: inode #2: comm syz-executor.3: iget: root inode unallocated 13:04:10 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) epoll_wait(r0, &(0x7f0000000200)=[{}], 0x1, 0x0) [ 225.216788][T16123] EXT4-fs (loop3): get root inode failed [ 225.238250][T16123] EXT4-fs (loop3): mount failed 13:04:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_BMAP(r0, 0x0, 0x0) 13:04:10 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x24, r0, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 13:04:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) 13:04:10 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 13:04:10 executing program 4: ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup/syz0\x00', 0x200002, 0x0) 13:04:11 executing program 4: getegid() syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x40) socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) fsmount(0xffffffffffffffff, 0x1, 0x0) 13:04:11 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x15}]}) 13:04:11 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0x14, &(0x7f0000000000)={0xffffffffffffffff}, 0xc) 13:04:11 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x4b49, 0x0) 13:04:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x1262, 0x0) 13:04:11 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x1260, 0x0) 13:04:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlinkprop={0x20}, 0x20}}, 0x0) 13:04:11 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0x10, &(0x7f0000000000)={0xffffffffffffffff}, 0xc) 13:04:11 executing program 2: socketpair(0x28, 0x0, 0x0, &(0x7f0000000340)) 13:04:11 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x1264, 0x0) 13:04:11 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) 13:04:11 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2421, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfff7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:04:11 executing program 5: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000300)) 13:04:11 executing program 3: fsmount(0xffffffffffffffff, 0x0, 0x72) 13:04:11 executing program 4: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id'}, 0x2c, {[], [{@seclabel='seclabel'}, {@fsmagic={'fsmagic'}}]}}) 13:04:11 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000003c0)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0x1f}}}}}}}]}}, 0x0) 13:04:11 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x4c04, 0x0) 13:04:11 executing program 0: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id'}, 0x2c, {[], [{@fsuuid={'fsuuid', 0x3d, {[0x39, 0x65]}}}]}}) 13:04:11 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {}]}) 13:04:11 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000011c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000001200)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "42001df41c221458a2cd0fab836d04ced7d2e098cdb67e66f9a69b0d12c00db05f88dacf7fd694fa9ce3103cd036bf05ca0b4d6ea217cf147d8c137b9abdd006", "21679dae740fceb5af4bc10f9b3db0484c22379953d1b629e51d66b7b1414e0e"}) 13:04:11 executing program 5: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2080c0, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize'}}, {@default_permissions='default_permissions'}, {@max_read={'max_read'}}], [{@smackfsfloor={'smackfsfloor'}}, {@fsuuid={'fsuuid'}}]}}) 13:04:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) close(r2) 13:04:11 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x454901, 0x0) 13:04:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x48, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b='\xb0\x80s\xe8\xd4N\x91\xe3\xda\x92,\"C\x82D\xbb\x88\\i\xe2i\xc8\xe9\xd85\xb1\x14):M\xdcn'}]}, 0x48}}, 0x0) [ 226.211451][T16225] fuse: Bad value for 'fd' [ 226.217799][T16226] fuse: Bad value for 'fd' [ 226.219808][T16225] fuse: Bad value for 'fd' [ 226.244566][T16226] fuse: Bad value for 'fd' 13:04:11 executing program 0: socket$packet(0x2, 0x3, 0x2) 13:04:12 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x80087601, 0x0) 13:04:12 executing program 4: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[]) [ 226.318775][T16236] fuse: Bad value for 'fd' [ 226.326977][T16236] fuse: Bad value for 'fd' [ 226.462554][T11800] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 226.702520][T11800] usb 2-1: Using ep0 maxpacket: 16 [ 226.822552][T11800] usb 2-1: unable to get BOS descriptor or descriptor too short [ 226.882531][T11800] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 226.890193][T11800] usb 2-1: can't read configurations, error -71 [ 227.562441][T11800] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 227.803361][T11800] usb 2-1: Using ep0 maxpacket: 16 13:04:13 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) 13:04:13 executing program 0: r0 = epoll_create(0x800000) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0xfcffffff, 0x0, 0x0) 13:04:13 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETLED(r0, 0x4b52, 0x11a0000) 13:04:13 executing program 2: epoll_wait(0xffffffffffffffff, &(0x7f0000000380)=[{}], 0x1, 0x0) 13:04:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 13:04:13 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0xc6e02, 0x0) 13:04:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4004845) 13:04:13 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 13:04:13 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2421, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 227.922513][T11800] usb 2-1: unable to get BOS descriptor or descriptor too short 13:04:13 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0xc020660b, 0x0) 13:04:13 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x101002) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 13:04:13 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='&Y@-\x00', &(0x7f0000000040)='\x00', 0x0) 13:04:13 executing program 2: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x80000, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee01}}) [ 227.990403][T11800] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 228.006336][T11800] usb 2-1: can't read configurations, error -71 [ 228.026284][T11800] usb usb2-port1: attempt power cycle 13:04:14 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x2a403) 13:04:14 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000080)={0x2}) 13:04:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 13:04:14 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 13:04:14 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup/syz0\x00', 0x200002, 0x0) 13:04:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000800)={0x0, @hci, @qipcrtr, @xdp}) 13:04:14 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x14, 0x0, 0x0) 13:04:14 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xd, 0x0, 0x0) 13:04:14 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000003bc0)='/dev/vcsa\x00', 0x40, 0x0) 13:04:14 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0xc) 13:04:14 executing program 2: fsmount(0xffffffffffffffff, 0x1000000, 0x0) 13:04:14 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2421, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:04:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg2\x00'}) 13:04:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x60f}, 0x14}}, 0x0) 13:04:14 executing program 4: socketpair(0x0, 0x4000f, 0x0, 0x0) 13:04:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 13:04:14 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x4c09, 0x0) 13:04:14 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x6703, 0x0) 13:04:14 executing program 4: r0 = epoll_create(0x800000) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 13:04:14 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PLL_GET(r0, 0x80207011, 0x0) 13:04:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_FLAGS={0x8}]}, 0x24}}, 0x0) 13:04:14 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x280000, 0x0) 13:04:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 13:04:14 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$fuse(&(0x7f0000000780)='fuse\x00', &(0x7f00000007c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004ac0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@uid_gt={'uid>'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}}) 13:04:14 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) fsmount(r0, 0x0, 0x0) 13:04:14 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/vcsa\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/vcs\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001900)='/proc/self/net/pfkey\x00', 0x0, 0x0) 13:04:14 executing program 2: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:04:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x100, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) epoll_create(0x800000) 13:04:14 executing program 0: r0 = gettid() perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x7, 0xffffffffffffffff, 0x0) 13:04:14 executing program 2: r0 = epoll_create(0x6) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/fuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) [ 229.157515][T16375] fuse: Unknown parameter 'uid>00000000000000000000' 13:04:14 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv2(r0, &(0x7f00000003c0)=[{&(0x7f0000000380)=""/40, 0x28}], 0x1, 0x5, 0x0, 0x0) 13:04:14 executing program 3: setitimer(0x0, &(0x7f0000000000)={{0x80000000}, {0x0, 0xfff}}, 0x0) 13:04:14 executing program 1: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x6000) 13:04:14 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0xc0101282, 0x0) 13:04:14 executing program 0: mount$fuse(0x0, &(0x7f00000022c0)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000002380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee01}}) 13:04:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000001740)=""/4115, 0x1013}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/109, 0x6d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2ec, 0x0, 0x0, 0x800e00596) shutdown(r3, 0x0) r5 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r5, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r4, 0x0) 13:04:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x2, 0x2, 0x301}, 0x14}}, 0x0) 13:04:15 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x183445, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x81) 13:04:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102379, 0x18feb, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000600)=[{&(0x7f00000000c0)=""/25, 0x19}], 0x1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000440)=""/180, 0xb4}, {0x0}], 0x2}, 0x2) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40000400000002c2, 0x0) writev(r7, &(0x7f0000000340)=[{&(0x7f0000000180), 0x80000}], 0x7) shutdown(r6, 0x0) shutdown(r4, 0x0) 13:04:15 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000cc0)) socket$inet6(0xa, 0xa, 0x20) getuid() r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x421}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_proto_private(r1, 0x89ec, &(0x7f0000000d00)) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x11, 0x8, 0x0, &(0x7f0000000040)=0xfffffdad) unshare(0x40000000) 13:04:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/183, 0xb7}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x20, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000000)=""/241, 0xf1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xe}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) listen(r4, 0x0) accept4(r4, &(0x7f0000000040)=ANY=[], &(0x7f0000001080), 0x0) shutdown(r3, 0x0) 13:04:15 executing program 3: perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:04:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 13:04:15 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000140)) [ 229.382515][ T36] audit: type=1804 audit(1609160655.054:22): pid=16411 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir846946182/syzkaller.ipXOxb/336/file1" dev="sda1" ino=16325 res=1 errno=0 13:04:15 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5452, &(0x7f0000000000)={'batadv0\x00'}) [ 229.479207][T16420] IPVS: ftp: loaded support on port[0] = 21 [ 230.072910][T16421] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.080036][T16421] bridge0: port 1(bridge_slave_0) entered disabled state 13:04:15 executing program 2: r0 = socket$inet(0x2, 0x3, 0xff) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_ttl={{0x14, 0x0, 0x2, 0xa0}}], 0x18}, 0x0) 13:04:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{&(0x7f00000004c0)=""/92, 0x5c}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000002700)=""/4106, 0x100a}, {0x0}], 0x2}, 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r3, 0x0) poll(&(0x7f0000000180)=[{r4}], 0x1, 0xff) shutdown(r4, 0x0) 13:04:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)=[{0x0}, {&(0x7f0000000b80)='9', 0x1}, {&(0x7f0000000c00)="c7", 0x1}], 0x3}, 0x0) 13:04:16 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000500)={'wg1\x00'}) 13:04:16 executing program 2: socketpair(0x22, 0x0, 0x2, &(0x7f0000006200)) 13:04:16 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) [ 231.003448][T16421] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 231.071073][T16421] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 231.674654][T16421] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.684260][T16421] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.693399][T16421] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.704376][T16421] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.862621][T16430] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 231.870385][T16430] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.879601][T16430] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.888318][T16430] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 13:04:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000700)={0x0}}, 0x0) 13:04:18 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002300)=[{0x0}, {&(0x7f00000010c0)="cf", 0x1}, {&(0x7f00000011c0)='\a', 0x1}], 0x3}, 0x0) 13:04:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a80)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 13:04:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001000)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5c0, 0x140, 0x140, 0x0, 0x140, 0x0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@remote, @ipv4={[], [], @dev}, [], [], 'veth1_to_hsr\x00', 'veth0_to_hsr\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@local, @ipv6=@mcast2}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@empty, @ipv4=@multicast1}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) 13:04:18 executing program 5: socket$inet6(0xa, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) 13:04:18 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) [ 232.285096][T16472] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 232.293238][T16472] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.301016][T16472] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.309823][T16472] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 13:04:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000007c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0xc}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x68}}, 0x0) 13:04:18 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f00000004c0), &(0x7f0000000500)=0x4) 13:04:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, 0x0, 0x0) [ 232.393728][T16524] x_tables: duplicate underflow at hook 1 13:04:18 executing program 4: socket$phonet_pipe(0x23, 0x5, 0x2) socket$kcm(0x29, 0x2, 0x0) 13:04:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000001240)="f864ad039b95acd0b2418d329ea7611d", 0x10) 13:04:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$packet(r0, 0x0, &(0x7f0000000480)) 13:04:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000fc0)) 13:04:18 executing program 5: accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000800)=@raw=[@alu], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 13:04:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000d00)={&(0x7f0000000a40)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000cc0)=[{0x0}, {0x0}], 0x2}, 0x0) 13:04:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000a80)="b0f085fee49fb8f3d54557238ceade", 0xf}, {0x0}, {&(0x7f0000000c00)="c7", 0x1}], 0x3, 0x0, 0x6000}, 0x0) 13:04:18 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000800)=@raw=[@exit], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000a00), 0x10}, 0x78) 13:04:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) 13:04:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89b0, &(0x7f0000000000)={'team0\x00'}) 13:04:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x11, 0x3, &(0x7f0000002b00)=@framed, &(0x7f0000002b40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002c00), 0x8, 0x10, 0x0}, 0x78) 13:04:18 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000800)=@raw=[@ldst={0x0, 0x0, 0x1}], &(0x7f0000000880)='GPL\x00', 0x2, 0xb0, &(0x7f00000008c0)=""/176, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:04:18 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000d80)=@bpf_ext={0x1c, 0x0, 0xffffffffffffffff, &(0x7f0000000c80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:04:18 executing program 3: socketpair(0x3, 0x0, 0x0, &(0x7f00000060c0)) 13:04:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x15, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x2000003}, 0x40) 13:04:18 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 13:04:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001000)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0x140, 0x140, 0x0, 0x140, 0x0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@remote, @ipv4={[], [], @dev}, [], [], 'veth1_to_hsr\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@local, @ipv6=@mcast2}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@empty, @ipv4=@multicast1}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 13:04:18 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, &(0x7f0000000500)) 13:04:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000001080)=0x1, 0x4) 13:04:18 executing program 2: sendto$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001a40)={0x2, 0x0, @local}, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000001ac0)='mptcp_pm\x00') 13:04:18 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 13:04:18 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001180)='./cgroup/syz0\x00', 0x200002, 0x0) 13:04:18 executing program 4: socketpair(0x10, 0x0, 0x0, &(0x7f0000000480)) 13:04:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00'}) pipe(0x0) 13:04:18 executing program 5: socketpair(0x23, 0x0, 0xb307, &(0x7f0000003680)) 13:04:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:04:18 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000780)={&(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @local}, 0x80, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 13:04:18 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000e4a58fff1b44f8fe1000000095"], &(0x7f0000000140)='syzkaller\x00', 0x5, 0xf2, &(0x7f0000000180)=""/242, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:04:18 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)=[{0x10}], 0x10}, 0x0) 13:04:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000004980)={0x0, 0x0, &(0x7f0000004940)={&(0x7f00000047c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 13:04:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x0, 0x0, 0x0, &(0x7f0000002b40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:04:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000036c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}) 13:04:18 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000800)=@raw=[@alu], &(0x7f0000000880)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:04:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x1, &(0x7f0000000000)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}], &(0x7f0000000080)='syzkaller\x00', 0x2, 0xdc, &(0x7f00000000c0)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:04:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0xb, &(0x7f0000000880)=ANY=[@ANYBLOB="d1"], &(0x7f0000000480)='GPL\x00', 0x1, 0xbb, &(0x7f00000005c0)=""/187, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:04:18 executing program 3: bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) 13:04:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000a80)="b0f085fee49fb8f3d54557238ceade", 0xf}, {0x0}, {&(0x7f0000000c00)="c7", 0x1}], 0x3}, 0x0) 13:04:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, 0x0, 0x0) 13:04:19 executing program 2: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a80)={0x18, r0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 13:04:19 executing program 0: socket$phonet_pipe(0x23, 0x5, 0x2) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000026c0), 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x0, 0x3, &(0x7f0000002b00)=@framed, &(0x7f0000002b40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:04:19 executing program 1: socketpair(0x2, 0x6, 0x6, &(0x7f0000000280)) 13:04:19 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) 13:04:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 13:04:19 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000800)=@raw=[@alu={0x7, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @map={0x18, 0x8, 0x1, 0x0, 0x1}, @btf_id={0x18, 0x2}], &(0x7f0000000880)='GPL\x00', 0x2, 0xb0, &(0x7f00000008c0)=""/176, 0x40f00, 0xa, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000009c0)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000a00)={0x3, 0x0, 0x200}, 0x10}, 0x78) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000001200)={0x1a, 0x322, 0x0, 0x0, 0x3, 0x8, @dev={[], 0x40}}, 0x10) 13:04:19 executing program 5: r0 = socket(0x1d, 0x2, 0x2) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000780)={0x0, @local}) 13:04:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0xb, &(0x7f0000000880)=ANY=[@ANYBLOB="d169e0ff1000000018210000", @ANYRES32, @ANYBLOB="9c8930f100006874f9e8a9f9b47e8b4766"], &(0x7f0000000480)='GPL\x00', 0x1, 0xbb, &(0x7f00000005c0)=""/187, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:04:19 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) 13:04:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) 13:04:19 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0xfffffe62) 13:04:19 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000800)=@raw=[@alu={0x7}, @exit], &(0x7f0000000880)='GPL\x00', 0x2, 0xb0, &(0x7f00000008c0)=""/176, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000009c0), 0x8, 0x10, 0x0}, 0x78) 13:04:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000180), 0x4) 13:04:19 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, &(0x7f0000000500)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) 13:04:19 executing program 5: socketpair(0x2, 0x0, 0x10001, &(0x7f0000000000)) 13:04:19 executing program 2: setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) 13:04:19 executing program 3: socket$phonet_pipe(0x23, 0x5, 0x2) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f00000004c0), &(0x7f0000000500)=0x4) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f00000004c0), &(0x7f0000000500)=0x4) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) 13:04:19 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 13:04:19 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x11, 0x3, &(0x7f0000002b00)=@framed, &(0x7f0000002b40)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket(0x0, 0x0, 0x0) 13:04:19 executing program 5: socketpair(0x15, 0x80005, 0x0, &(0x7f00000000c0)) 13:04:19 executing program 0: connect$caif(0xffffffffffffffff, &(0x7f0000000040)=@rfm={0x25, 0x0, "505779209141008f2107a63d5efdfa9f"}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 13:04:19 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) pipe(0x0) socketpair(0x25, 0x1, 0x4, &(0x7f0000000000)) 13:04:19 executing program 1: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a80)={0x20, r0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x20}}, 0x0) 13:04:19 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x1, &(0x7f0000000b40), 0x4) 13:04:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') 13:04:19 executing program 5: sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) socketpair(0x22, 0x0, 0x0, &(0x7f0000006200)) 13:04:19 executing program 2: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a80)={0x20, r0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}]}, 0x20}}, 0x0) 13:04:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f000001a700)=""/102386, 0x18ff2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r2, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000280)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r3 = dup(r1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0054f) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)=""/132, 0x84}], 0x1}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r5, 0x0) recvfrom$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) 13:04:20 executing program 0: ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000800)=@raw=[@exit], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:04:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000a80)="b0f085fee49fb8f3d54557238ceade", 0xf}, {0x0}, {&(0x7f0000000c00)="c7", 0x1}], 0x3, 0x0, 0x95080000}, 0x0) 13:04:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB='z'], 0xa0}}, 0x0) 13:04:20 executing program 5: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a80)={0x34, r0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={[], [], @multicast2}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x34}}, 0x0) 13:04:20 executing program 2: pipe(&(0x7f0000000f00)) socketpair(0x0, 0x0, 0x0, &(0x7f0000005100)) 13:04:20 executing program 0: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0}, 0x38) 13:04:20 executing program 4: getsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x0, 0x0, 0x0) 13:04:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8918, &(0x7f00000036c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}) 13:04:20 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x0, 0x3, &(0x7f0000002b00)=@framed, &(0x7f0000002b40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:04:20 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002640)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000002300)=[{&(0x7f00000000c0)='U', 0x1}, {&(0x7f00000010c0)="cf", 0x1}, {&(0x7f00000011c0)='\a', 0x1}], 0x3, &(0x7f0000002380)=[{0x28, 0x0, 0x0, "6884bce47b957e2ce0cf823829be080278"}], 0x28}, 0x0) 13:04:20 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000200)='l2tp\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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", @ANYRES16=r0, @ANYBLOB="000329bd7000fedbdf250100000006000200010000001400080076c69016b661b135e50b78344aa3346972745f77696669300000000000000800190064010100060001000800000008001700", @ANYRES16, @ANYBLOB="0d2513b492cc06eddb0f1f11f52238cb1209e8a16428a593d0f1fa92c1696a92fc6b3d183be02876e1a00cb234d6edfc14b615cd60a4fdb7d4eef475518d03a81e07c6c47e8af0439e503220729fda55adc00d2980ff1e20efc760073e1c49abafb275c548e5da99b03bd3668a27bc4e7d166c2043e34ed03b55c8a00cc05c52085210e47e09a3124419d5e00d"], 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYRESOCT=r1], 0x5c}, 0x1, 0x0, 0x0, 0x4000001}, 0x20008081) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_qrtr_TIOCINQ(r5, 0x541b, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000000100)=0x8001, 0x4) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0xb, 0x9, 0x8, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x15, 0x4e21}, @sadb_sa={0x2, 0x1, 0xfffffffe, 0x0, 0x1, 0x2, 0x2, 0xc0000000}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x4000000) r7 = socket(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r7, 0x0, 0xc, 0x0, &(0x7f0000000340)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r7, 0x8983, &(0x7f00000001c0)={0x7, 'virt_wifi0\x00', {}, 0x5e}) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000280)=0x20) ioctl$FITRIM(r3, 0x6611, 0x0) [ 234.542180][ T36] audit: type=1800 audit(1609160660.204:23): pid=16769 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16346 res=0 errno=0 13:04:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000a80)="b0f085fee49fb8f3d54557238ceade", 0xf}, {0x0}, {&(0x7f0000000c00)="c7", 0x1}], 0x3, 0x0, 0x60}, 0x0) 13:04:21 executing program 4: bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={0x0}, 0x10) 13:04:21 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000140)) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) 13:04:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000036c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, r1}) 13:04:21 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 13:04:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) 13:04:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x0, 0x16, 0x0, "6e4e8129777f1cc78a774a5f77793628344a99a9ff7823e5203ea4ff7cc9befcdbd0e16c0284038382387d5a63b5d240a511bb7f1f9da5c042cb4b0b9448bba3d12c47bbf522fe4a9d48b7563272194d"}, 0xd8) 13:04:21 executing program 2: socketpair(0x15, 0x80005, 0x9, &(0x7f00000000c0)) 13:04:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8946, &(0x7f0000000000)={'team0\x00'}) 13:04:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000004740)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000004980)={0x0, 0x0, &(0x7f0000004940)={&(0x7f00000047c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}]}]}, 0x2c}}, 0x0) 13:04:21 executing program 3: sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) 13:04:21 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002300)=[{&(0x7f00000000c0)='U', 0x1}], 0x1}, 0x0) 13:04:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x4, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:04:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00'}) 13:04:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f00000027c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x120e2, 0x0) 13:04:21 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$sock(r0, &(0x7f0000000700)={&(0x7f00000000c0)=@caif=@util={0x25, "c66fecee761af99b5eb1026d66b5471a"}, 0x80, 0x0}, 0x0) 13:04:21 executing program 1: connect$l2tp6(0xffffffffffffffff, 0x0, 0x0) 13:04:21 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000005100)) 13:04:21 executing program 0: syz_genetlink_get_family_id$team(0x0) getuid() connect$can_j1939(0xffffffffffffffff, &(0x7f0000000100)={0x1d, 0x0, 0x0, {0x0, 0xf0}}, 0x18) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x1a, 0x3, 0x1f, 0x5, 0x0, 0x0, @broadcast}, 0x10) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000800)=@raw=[@exit, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @ldst={0x3, 0x1, 0x1, 0xa, 0x4, 0x6, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x3d}, @btf_id], &(0x7f0000000880)='GPL\x00', 0x2, 0xb0, &(0x7f00000008c0)=""/176, 0x40f00, 0xa, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000009c0)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000a00)={0x0, 0x0, 0x200}, 0x10}, 0x78) 13:04:21 executing program 3: setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) socketpair(0x0, 0x1, 0x7ff, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001000)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5c0, 0x140, 0x140, 0x0, 0x140, 0x0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@remote, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x11}}, [], [0xff], 'veth1_to_hsr\x00', 'veth0_to_hsr\x00', {0xff}, {0xff}}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@local, @ipv6=@mcast2}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@empty, @ipv4=@multicast1, 0x0, 0x0, 0xbc}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x4}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x3}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) 13:04:21 executing program 4: syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') getuid() ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @qipcrtr={0x2a, 0x0, 0x8000}, @vsock={0x28, 0x0, 0xffffffff, @host}, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1e, 0x2}) r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r0, &(0x7f0000000100)={0x1d, 0x0, 0x1, {0x0, 0xf0, 0x2}}, 0x18) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000600)={&(0x7f00000001c0)={0x144, r1, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@ETHTOOL_A_WOL_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}, @ETHTOOL_A_WOL_SOPASS={0x4}, @ETHTOOL_A_WOL_SOPASS={0x4}, @ETHTOOL_A_WOL_MODES={0x68, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x5c, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x1b, 0x2, '#-\x02%![\']*)\\%B.^%({:-}-\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '$u\xdb&-!/}-\x8c'}]}]}]}, @ETHTOOL_A_WOL_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}, @ETHTOOL_A_WOL_MODES={0x74, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}, @ETHTOOL_A_BITSET_BITS={0x68, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '%#@/\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'team\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'team\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x20000000}]}]}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x40}, 0x4040040) r2 = accept4$llc(0xffffffffffffffff, &(0x7f0000000680)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x0, 0x0) sendto$llc(r2, 0x0, 0x0, 0x40800, &(0x7f0000000780)={0x1a, 0x3, 0x1f, 0x5, 0x0, 0x0, @broadcast}, 0x10) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_lsm={0x1d, 0x8, &(0x7f0000000800)=@raw=[@exit, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @ldst={0x3, 0x1, 0x1, 0xa, 0x0, 0x6, 0xfffffffffffffff0}, @call, @map={0x18, 0x8, 0x1, 0x0, 0x1}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x5}], &(0x7f0000000880)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0xa, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000a00)={0x3, 0x0, 0x200, 0x401}, 0x10}, 0x78) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000ac0), 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000b40)=0x14) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000bc0)={'team0\x00'}) accept4$llc(0xffffffffffffffff, &(0x7f0000000c00)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x0, 0x80800) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 13:04:21 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000000100), 0x10) 13:04:21 executing program 1: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a80)={0x20, r0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x20}}, 0x0) 13:04:21 executing program 0: pipe(&(0x7f0000000900)) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) [ 235.665232][T16857] x_tables: duplicate underflow at hook 1 13:04:21 executing program 3: socket$phonet_pipe(0x23, 0x5, 0x2) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000004c0), &(0x7f0000000500)=0x4) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) 13:04:21 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) 13:04:21 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000800)=@raw=[@func, @map={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000880)='GPL\x00', 0x2, 0xb0, &(0x7f00000008c0)=""/176, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:04:21 executing program 5: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000740)) 13:04:21 executing program 2: socket$phonet_pipe(0x23, 0x5, 0x2) r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002640)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}, 0x0, 0x1, 0x3}}, 0x80, &(0x7f0000002300)=[{&(0x7f00000000c0)="55678778f249137d1bf013cdbcf3ebf688a9363a87fadecb354aa0177ae0702e3b5ef3591f164f1c5458ff5af72d98da7d385984ca47643df7f9341a24c75e9a11a7712076b1f4d1d83a7dc0a2d534334a492cbcce59d3ad8762bd5be702b6efd3dd9df5177ddf2d8f2eaaa2721460700fcb6953ca01015789da6c55c565e2947fad3c4c94e247de3663a85963165e77", 0x90}, {&(0x7f00000010c0)="cf9b170f7d60b6c4535143e9a4c2d3d683d9cb0bf5306a6d5e002808f532aa12278ab9be3551e8f7f1459467d7c143d2d1eab06433c023b6843fe6e40bd8a0889798dc68750377686210a67b380483da519465b227696ead406369f6fbf799efdd4c6196a9f0306409564d75c451fddae3edc26591e273ef64745f2444e1ebc37adb732caae60d1d18", 0x89}, {&(0x7f00000011c0)='\a', 0x1}], 0x3, &(0x7f0000002380)=[{0xe8, 0x10d, 0x0, "6884bce47b957e2ce0cf823829be080278a770580aeed17d6ba4358b988e26b9eb8a636ecbdc239387775dbce25309197cf79a18c2f60ec54fda02d921f46ef6e4013ce1a2e9eabe0eb71d79d751ec965a61c76ad5db5a190452405d9203ee3d97a2bf73572dc8ab7aaaac2690fdeab35ef7360f59b2bd795e5b96201139d8efd43908b37a1528e01e3efb2d4df67acf994ced0adc83c667831ea4ac01a1c52aaf38e956fe55fc9f38f9b234a9777d0eb6257593bff87e5cf13473eaa434adc69b81257acaf0f86ada92cbd5c469cd49798bb7"}, {0x10, 0x10a}, {0x10}], 0x108}, 0x0) 13:04:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000004740)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000004980)={0x0, 0x0, &(0x7f0000004940)={&(0x7f00000047c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}]}, 0x2c}}, 0x0) 13:04:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, 0x0) 13:04:21 executing program 4: ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000800)=@raw=[@alu={0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xfffffffffffffffc}], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xa, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000a00)={0x3}, 0x10}, 0x78) 13:04:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000a80)="b0f085fee49fb8f3d54557238ceade", 0xf}, {0x0, 0x9508}, {&(0x7f0000000c00)="c7", 0x1}], 0x3}, 0x0) 13:04:21 executing program 3: socket$phonet_pipe(0x23, 0x5, 0x2) r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002640)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @private=0xa010100}, 0x4, 0x1, 0x3, 0x2}}, 0x80, &(0x7f0000002300)=[{0x0}, {&(0x7f00000010c0)}, {&(0x7f00000011c0)="07075c07702086bb6a9212493a6b57f76278072218a36069bfa04d97ffacc26f53c137e29bcb14082b201900db47eba56269a254fccb98c63ad2495cc2fb6b60f5c29c469977856647220f631a522d7c0bb34dc4ce08a6f5510aecbc8bcc99e486647c891129681c6db86cca25e6a95951d5f9bcb049a563fd7bab21cb33f1605c0fb94ce2cf34375240d973e8eaa96c0caacc9459ad15533b1df953b9d0c0d515564a779f2ece13e62ed3fe", 0xac}, {&(0x7f0000001300)="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", 0xf69}], 0x4, &(0x7f0000002380)=[{0x78, 0x10d, 0x0, "6884bce47b957e2ce0cf823829be080278a770580aeed17d6ba4358b988e26b9eb8a636ecbdc239387775dbce25309197cf79a18c2f60ec54fda02d921f46ef6e4013ce1a2e9eabe0eb71d79d751ec965a61c76ad5db5a190452405d9203ee3d97a2bf7357"}, {0x10}, {0x38, 0x112, 0x0, "46b092b30aa0838991c22131264d21c0d30ad38fbb016ce51ae9aade95f5c3e9f6"}, {0x10}], 0xd0}, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000002680)={0x7f, 0x0}, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000026c0)={r1}, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000002700)={0x7f, 0x48f, 0x1f, @multicast, 'ipvlan0\x00'}) socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(0xffffffffffffffff, &(0x7f0000002740)={0xa, 0x0, 0x5c0, @mcast1}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000028c0)={0xffffffffffffffff, &(0x7f0000002780), &(0x7f0000002840)=""/103}, 0x20) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x11, 0x6, &(0x7f0000002b00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, [@func, @map_val={0x18, 0x3, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffff}]}, &(0x7f0000002b40)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002c00)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000002c40)={0x0, 0x7, 0x80, 0x7f}, 0x10}, 0x78) socket(0x0, 0x3, 0x0) 13:04:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000a80)="b0f085fee49fb8f3d54557238ceade", 0xf}, {0x0, 0x9508000000000000}, {&(0x7f0000000c00)="c7", 0x1}], 0x3}, 0x0) 13:04:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000004740)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000004980)={&(0x7f0000004700), 0xc, &(0x7f0000004940)={&(0x7f00000047c0)={0x174, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0xfffffffffffffe13}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}, @HEADER={0x20}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x174}}, 0x0) 13:04:21 executing program 4: socket$inet6(0xa, 0x3, 0x9) 13:04:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000a80)="b0f085fee49fb8f3d54557238ceade", 0xf}, {0x0, 0x2}, {&(0x7f0000000c00)="c7", 0x1}], 0x3}, 0x0) 13:04:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0xb, &(0x7f0000000880)=ANY=[@ANYBLOB="d169e0ff1000000018210000", @ANYRES32, @ANYBLOB="9c8930f100006874f9e8a9f9b47e8b476672d2"], &(0x7f0000000480)='GPL\x00', 0x1, 0xbb, &(0x7f00000005c0)=""/187, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:04:21 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002640)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}, 0x0, 0x1}}, 0x80, &(0x7f0000002300)=[{&(0x7f00000000c0)="55678778f249137d1bf013cdbcf3ebf688a9363a87fadecb354aa0177ae0702e3b5ef3591f164f1c5458ff5af72d98da7d385984ca47643df7f9341a24c75e9a11a7712076b1f4d1d83a7dc0a2d534334a492c", 0x53}, {&(0x7f00000010c0)="cf", 0x1}], 0x2, &(0x7f0000002380)=[{0x18, 0x0, 0x0, 'h'}, {0x10, 0x10a}], 0x28}, 0x0) 13:04:21 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002640)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, 0x0, 0x0, &(0x7f0000002380)=[{0x28, 0x0, 0x0, "6884bce47b957e2ce0cf823829be080278"}], 0x28}, 0x0) [ 235.997338][T16924] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 13:04:21 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @dev}}}], 0x38}, 0x0) [ 236.044766][T16933] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 13:04:21 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000004100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 13:04:21 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000004540)='/dev/nvram\x00', 0x10002, 0x0) 13:04:21 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x2, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) 13:04:21 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000005600)='/dev/nvram\x00', 0x40, 0x0) 13:04:21 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x3c0, 0x208, 0x208, 0xffffffff, 0x160, 0x208, 0x328, 0x328, 0xffffffff, 0x328, 0x328, 0x5, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'dummy0\x00', 'ip6_vti0\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @broadcast, @empty, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@remote, @ipv4=@loopback, @icmp_id, @icmp_id}}}, {{@ip={@dev, @private, 0x0, 0x0, 'macvlan0\x00', 'vlan0\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x5, @multicast1, @multicast1, @port, @gre_key}}}}, {{@uncond, 0x0, 0xe8, 0x120, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @gre_key, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x420) 13:04:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@private1, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x7, 0x8001}) 13:04:21 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000180)) 13:04:21 executing program 3: socketpair(0x1d, 0x0, 0x12000, &(0x7f0000000500)) 13:04:21 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000180)={0x0, {{0x2, 0x0, @dev}}, {{0x2, 0x0, @broadcast}}}, 0x108) 13:04:21 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @local}, 0xfccf}, 0x5c) 13:04:21 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x0) [ 236.207016][T16952] x_tables: duplicate underflow at hook 1 13:04:21 executing program 5: socket$inet(0x2, 0x6, 0x6) 13:04:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x0, @random="46e803113950"}, 0x0, {0x2, 0x0, @multicast1}, 'ipvlan0\x00'}) 13:04:21 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x89a0, &(0x7f0000000080)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @default, @netrom={'nr', 0x0}, 0x0, [@null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default]}) 13:04:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001d80)=@broute={'broute\x00', 0x20, 0x7, 0x22e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, 0x0, &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'gre0\x00', 'netpci0\x00', 'vlan1\x00', 'wg1\x00', @multicast, [], @link_local, [], 0x6e, 0x6e, 0x19e, [], [], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:auditd_log_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x4}]}, 0x2a6) 13:04:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 13:04:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}}) 13:04:22 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff}) ioctl$PPPIOCATTCHAN(r1, 0x40047438, 0x0) pipe(&(0x7f0000000fc0)) 13:04:22 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'ipvlan0\x00'}, 0x18) 13:04:22 executing program 4: pipe(&(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r0, 0x0, 0x0) 13:04:22 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmmsg(r0, &(0x7f0000004880)=[{{0x0, 0x0, &(0x7f00000012c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001300)=[{0x10}], 0x10}}], 0x1, 0x0) 13:04:22 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000000c0)={0x2, 'dummy0\x00'}, 0x18) 13:04:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000880), 0xc) 13:04:22 executing program 0: sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000a40), 0xc, 0x0}, 0x20000000) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000e40)='./cgroup.net/syz0\x00', 0x200002, 0x0) 13:04:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x5, 0x0, 0x0, 0x0, 0x400, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x40) 13:04:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000740)={0x2, 0x4e20, @remote}, 0x10) 13:04:22 executing program 0: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:04:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x63, 0xc, 0x2, [@typedef]}}, &(0x7f0000000100)=""/205, 0x26, 0xcd, 0x1}, 0x20) 13:04:22 executing program 1: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, &(0x7f0000000140)) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x800, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f00000007c0), 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000840)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004049}, 0x200408c5) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, 0x0}, 0x800) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(0xffffffffffffffff, 0x0, 0x41) 13:04:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001d80)=@broute={'broute\x00', 0x20, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, 0x0, 0x0}, 0x108) 13:04:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x3}]}, {0x0, [0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/205, 0x29, 0xcd, 0x1}, 0x20) 13:04:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x1c02) 13:04:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000002f00)=[{{&(0x7f0000000000)=@sco={0x1f, @none}, 0x80, 0x0}}], 0x1, 0x0) 13:04:22 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) connect$packet(r0, &(0x7f0000001b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 13:04:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) 13:04:22 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000600)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) pipe(&(0x7f0000001000)) 13:04:22 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/pid_for_children\x00') bind$inet(0xffffffffffffffff, 0x0, 0x0) 13:04:22 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0), 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000600)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 13:04:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe, 0xc, 0x2, [@typedef]}}, &(0x7f0000000100)=""/205, 0x26, 0xcd, 0x1}, 0x20) 13:04:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/205, 0x1a, 0xcd, 0x1}, 0x20) 13:04:22 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/pid_for_children\x00') socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0) 13:04:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000100)=""/205, 0x26, 0xcd, 0x8}, 0x20) 13:04:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x40) 13:04:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@typedef]}}, &(0x7f0000000100)=""/205, 0x1000000, 0xcd, 0x1}, 0x20) 13:04:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000080)) 13:04:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bond_slave_1\x00'}) 13:04:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept$inet(r0, 0x0, 0x0) [ 236.825172][T17045] BPF:[1] TYPEDEF (anon) [ 236.844612][T17045] BPF:type_id=0 [ 236.854793][T17045] BPF: [ 236.865180][T17045] BPF:Invalid name 13:04:22 executing program 3: socket$isdn_base(0x22, 0x3, 0x0) socket$isdn_base(0x22, 0x3, 0x0) [ 236.876539][T17045] BPF: [ 236.876539][T17045] 13:04:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg1\x00', 0x4) [ 236.906883][T17045] BPF:[1] TYPEDEF (anon) 13:04:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0xcc000000, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/205, 0x1a, 0xcd, 0x1}, 0x20) 13:04:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 13:04:22 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 236.928132][T17045] BPF:type_id=0 [ 236.942514][T17045] BPF: [ 236.953247][T17045] BPF:Invalid name [ 236.970341][T17045] BPF: [ 236.970341][T17045] 13:04:22 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000500)) 13:04:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x10) 13:04:22 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) pipe(&(0x7f0000000e00)) 13:04:22 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x89a0, &(0x7f0000000080)={@dev={0xbb, 0xbb, 0xbb, 0x7, 0x0}, 0x0, @default, @bpq0='bpq0\x00', 0x0, [@null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) 13:04:22 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @private}, 0x0, 0x0, 0x0, 0x0, 0x2957, 0x8f}, 0x20) 13:04:22 executing program 4: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/pid_for_children\x00') setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) socketpair(0x1d, 0x0, 0x0, &(0x7f0000000500)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000740)={0x2, 0x4e20, @remote}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) 13:04:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x1}]}, {0x0, [0x61, 0x30, 0x1bbd34e78b550b21]}}, &(0x7f0000000100)=""/205, 0x29, 0xcd, 0x1}, 0x20) 13:04:22 executing program 5: getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/pid_for_children\x00') ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 13:04:22 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom(r1, 0x0, 0x0, 0x12041, 0x0, 0xffffffffffffffc0) 13:04:22 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x89a0, &(0x7f0000000080)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x0, [@null, @null, @default, @null, @bcast, @bcast, @bcast, @default]}) 13:04:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000002000)={0x14}, 0x14}}, 0x0) 13:04:22 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) accept(r0, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000880), 0xc) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x14}, 0x14}}, 0x0) 13:04:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x8, 0xe000000}]}}, &(0x7f0000000100)=""/205, 0x26, 0xcd, 0x1}, 0x20) [ 237.168767][T17083] can: request_module (can-proto-0) failed. [ 237.208398][T17092] can: request_module (can-proto-0) failed. 13:04:22 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x89a0, &(0x7f0000000080)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x0, [@null, @null, @default, @null, @bcast, @bcast, @bcast, @default]}) 13:04:22 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @private}, 0x0, 0x1}, 0x20) 13:04:22 executing program 0: socketpair(0x6, 0x0, 0x0, &(0x7f0000000940)) 13:04:22 executing program 4: socketpair(0x0, 0xd, 0x0, &(0x7f00000005c0)) 13:04:22 executing program 2: socketpair(0x29, 0x0, 0x0, &(0x7f0000000140)) 13:04:23 executing program 5: setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000840)='TIPC\x00') 13:04:23 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x89a0, &(0x7f0000000080)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x0, [@null, @null, @default, @null, @bcast, @bcast, @bcast, @default]}) 13:04:23 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan0\x00'}) 13:04:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x0, @random="46e803113950"}, 0x64, {0x2, 0x0, @multicast1}, 'ipvlan0\x00'}) 13:04:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000940)=@gcm_256={{}, "23d2889f1bc55fb6", "31933a8f38320a184bbf119bb3920a479d3680d042e0d028852b7b6b329fce05", "84dff7af", "3f16b06b2841f605"}, 0x38) 13:04:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000880)={0x3}, 0xc) 13:04:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f0000000100)=""/205, 0x1a, 0xcd, 0x1}, 0x20) 13:04:23 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000040)=""/98, &(0x7f00000000c0)=0x62) 13:04:23 executing program 0: pipe(&(0x7f0000001000)) 13:04:23 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x89a0, &(0x7f0000000080)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x0, [@null, @null, @default, @null, @bcast, @bcast, @bcast, @default]}) 13:04:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000740)={0x2, 0x0, @remote}, 0x10) 13:04:23 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000180)={0x0, {{0x2, 0x0, @dev}}, {{0x2, 0x0, @broadcast}}}, 0x108) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480), 0xc, &(0x7f0000000500)={0x0}, 0x1, 0x0, 0x0, 0x44010}, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000600)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 13:04:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000100)=""/205, 0x26, 0xcd, 0x1}, 0x20) 13:04:23 executing program 0: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x5}, 0x0, 0x0, 0x0) 13:04:23 executing program 3: clock_gettime(0x0, &(0x7f0000000240)={0x0}) pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x5}, 0x0, &(0x7f0000000280)={r0}, 0x0) 13:04:23 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x89a0, &(0x7f0000000080)={@dev={0xbb, 0xbb, 0xbb, 0x3e, 0x0}, 0x0, @default, @bpq0='bpq0\x00', 0x0, [@null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) 13:04:23 executing program 1: socketpair(0x28, 0x80807, 0x1, &(0x7f0000000000)) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000340)=0x1, 0x4) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_crypto(r0, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=@delrng={0x10, 0x14, 0x200, 0x70bd2d, 0x25dfdbfc, "", ["", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000004}, 0x4800) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f00000006c0)) r2 = accept(r1, &(0x7f00000008c0)=@generic, &(0x7f0000000940)=0x80) sendmsg$NLBL_MGMT_C_LISTDEF(r2, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x24, 0x0, 0x20, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x29}]}, 0x24}, 0x1, 0x0, 0x0, 0x5}, 0x891) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r3, &(0x7f0000003040)={&(0x7f0000001cc0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000003000)={&(0x7f0000001d00)={0x12f0, 0xa, 0xa, 0x3, 0x0, 0x0, {0x1, 0x0, 0x2}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xcb}, @NFTA_SET_USERDATA={0x1004, 0xd, 0x1, 0x0, "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"}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_DESC={0x1a0, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x68, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}]}, {0x44, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xee}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7f}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xf9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x401}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8}]}]}, @NFTA_SET_DESC_CONCAT={0x124, 0x2, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x16d}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x80000001}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1000}]}, {0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xc9ad}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1816}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}]}, {0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x40}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2ec}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xe7d}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1ad}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x48808fd2}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xc4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xe97b}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x40}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3f}]}, {0x4}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9b}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3f}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x58}]}]}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x1}, @NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x4}, @NFTA_SET_GC_INTERVAL={0x8}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x3e}, @NFTA_SET_USERDATA={0x102, 0xd, 0x1, 0x0, "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"}]}, 0x12f0}}, 0x4091) recvmmsg(r0, &(0x7f0000003ac0)=[{{&(0x7f0000003280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000003440)=[{&(0x7f0000003300)=""/195, 0xc3}, {&(0x7f0000003400)=""/46, 0x2e}], 0x2, &(0x7f0000003480)=""/147, 0x93}, 0xa93}, {{&(0x7f0000003540)=@un=@abs, 0x80, &(0x7f00000039c0)=[{&(0x7f00000035c0)=""/77, 0x4d}, {&(0x7f0000003640)=""/229, 0xe5}, {&(0x7f0000003740)=""/63, 0x3f}, {&(0x7f0000003780)=""/97, 0x61}, {&(0x7f0000003800)}, {&(0x7f0000003840)=""/116, 0x74}, {&(0x7f00000038c0)=""/230, 0xe6}], 0x7, &(0x7f0000003a40)=""/77, 0x4d}, 0x3}], 0x2, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000003b80)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r4, &(0x7f0000003c80)={&(0x7f0000003b40)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000003c40)={&(0x7f0000003bc0)={0x68, r5, 0x1, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x4c, 0x18, {0x1, @media='eth\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x4008084}, 0x4004081) r6 = accept(0xffffffffffffffff, &(0x7f0000003cc0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000003d40)=0x80) ioctl$IMHOLD_L1(r6, 0x80044948, &(0x7f0000003d80)=0x93c9) 13:04:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x1}]}, {0x0, [0x61, 0x30, 0x30]}}, &(0x7f0000000100)=""/205, 0x29, 0xcd, 0x1}, 0x20) 13:04:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local}}}}) 13:04:23 executing program 0: socketpair(0x2c, 0x3, 0x66f500, &(0x7f0000000000)) 13:04:23 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x89a0, &(0x7f0000000080)={@dev={0xbb, 0xbb, 0xbb, 0x2f, 0x0}, 0x0, @default, @bpq0='bpq0\x00', 0x0, [@null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) 13:04:23 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@get={0x1, &(0x7f0000000000)=""/12, 0x3}) 13:04:23 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, 0x0, 0x0) 13:04:23 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x10023) 13:04:23 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/pid_for_children\x00') 13:04:23 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffff}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0214f9f4070009041e1100000000000000000000000800040006000000", 0x24) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 13:04:23 executing program 1: sendmsg$NL80211_CMD_START_P2P_DEVICE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000040601025919ba4e3cd1971000000b000500010007"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100008000) 13:04:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000100)=""/57, &(0x7f0000000080)=0xffffffffffffff5d) 13:04:23 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmmsg(r0, &(0x7f0000004880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 13:04:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20000001) 13:04:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@initdev, @local}, &(0x7f0000000040)=0x8) 13:04:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x0) 13:04:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 13:04:23 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) 13:04:23 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x40) 13:04:23 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, 0x0) [ 237.897248][ T36] audit: type=1804 audit(1609160663.565:24): pid=17183 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir846946182/syzkaller.ipXOxb/375/cgroup.controllers" dev="sda1" ino=15793 res=1 errno=0 13:04:23 executing program 3: sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x20000) pipe(&(0x7f0000000580)={0xffffffffffffffff}) sendmsg$nl_crypto(r0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000003b80)='TIPC\x00') 13:04:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/205, 0x1a, 0xcd, 0x1}, 0x20) [ 237.938683][T17183] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:04:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) 13:04:23 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) pipe(&(0x7f0000000e00)={0xffffffffffffffff}) ioctl$PPPIOCATTCHAN(r0, 0x40047438, 0x0) 13:04:23 executing program 0: bpf$BPF_BTF_LOAD(0x2, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 13:04:23 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') 13:04:23 executing program 1: sendmsg$NL80211_CMD_START_P2P_DEVICE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000040601025919ba4e3cd1971000000b000500010007"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100008000) 13:04:23 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) 13:04:23 executing program 5: socketpair(0x1d, 0x0, 0x2, &(0x7f0000000080)) 13:04:23 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, 0x0) 13:04:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/205, 0x1000000, 0xcd, 0x1}, 0x20) 13:04:23 executing program 3: pipe(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f00000020c0)={&(0x7f0000001fc0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000002080)={&(0x7f0000002000)={0x14}, 0x14}}, 0x0) 13:04:23 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_ifreq(r0, 0x8931, &(0x7f00000004c0)={'veth1_to_hsr\x00', @ifru_names}) 13:04:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8931, &(0x7f0000000080)={'sit0\x00', 0x0}) 13:04:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev, 0xb984}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[], 0xf0}, 0x0) 13:04:24 executing program 3: sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000088c0)='TIPC\x00') r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f000000d080)={&(0x7f000000cd80)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f000000d040)={&(0x7f000000cdc0)={0x24, 0xa, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_SET_KEY_TYPE={0x8}, @NFTA_SET_DESC={0x8, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x4}]}]}, 0x24}}, 0x0) [ 238.269980][ T36] audit: type=1804 audit(1609160663.935:25): pid=17225 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir846946182/syzkaller.ipXOxb/376/cgroup.controllers" dev="sda1" ino=16383 res=1 errno=0 [ 238.298543][T17225] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:04:24 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x3}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000100)=""/205, 0x29, 0xcd, 0x1}, 0x20) 13:04:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000880)={0x0, 0xb69, 0x6}, 0xc) 13:04:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 13:04:24 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) accept4$inet6(r0, 0x0, 0x0, 0x0) 13:04:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000011c0)={0x0, @generic={0x0, "d99749b4b99cc8b92a0ed6cc8a50"}, @tipc=@id, @ipx={0x4, 0x0, 0x0, "b6e48760af41"}}) 13:04:24 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [], 0xee00}, 0x18, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 13:04:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}) 13:04:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000002c0)={'ip6_vti0\x00', 0x0, 0x0, 0x80, 0x40, 0x0, 0x0, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8, 0x80, 0xaf0, 0x3f}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000002c0)={'ip6_vti0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x29, 0xff, 0x3, 0x5, 0x1, @private1, @private1={0xfc, 0x1, [], 0x1}, 0x8, 0x1, 0x1, 0x9}}) 13:04:24 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='\x00'}, 0x10) 13:04:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, &(0x7f00000027c0)={'sit0\x00', &(0x7f0000002740)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private2}}) 13:04:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}) 13:04:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}) 13:04:24 executing program 2: syz_io_uring_setup(0x67c0, &(0x7f0000000240), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f00000002c0), 0x0) syz_io_uring_setup(0xe4, &(0x7f0000000340), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) [ 238.659640][T17276] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 13:04:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) read$FUSE(r0, &(0x7f0000002580)={0x2020}, 0x2020) 13:04:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8922, &(0x7f00000027c0)={'sit0\x00', &(0x7f0000002740)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private2}}) 13:04:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000002c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000002c0)={'ip6_vti0\x00', 0x0}) 13:04:24 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x40000003) 13:04:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}) 13:04:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000200)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}) [ 238.767984][T17296] sit0: mtu greater than device maximum 13:04:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8995, &(0x7f00000027c0)={'sit0\x00', 0x0}) 13:04:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0x8, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 13:04:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}) 13:04:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000002c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000002c0)={'ip6_vti0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private1}}) 13:04:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000021c0)={&(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, 0x0, 0x7800}, 0x0) 13:04:24 executing program 4: syz_emit_ethernet(0xe81, &(0x7f0000000100)={@dev, @multicast, @val, {@llc_tr={0x11, {@snap={0x0, 0x0, 'H', "53ae85", 0x0, "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"}}}}}, 0x0) 13:04:25 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x8902, &(0x7f00000000c0)) 13:04:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000100)={0xa, 0x4e24, 0x0, @loopback, 0x10000}, 0x1c, 0x0}, 0x0) 13:04:25 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="030700000000000000000f00000004000180"], 0x18}}, 0x0) 13:04:25 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, 0x1f) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000001400)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 13:04:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1c, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:04:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1c, 0x2, &(0x7f0000000180)=@raw=[@map_val], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:04:25 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x80) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7fffffff}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@dontfrag={{0x14, 0x29, 0x3e, 0x6}}], 0x18}, 0x0) 13:04:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000021c0)={&(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0}, 0x0) 13:04:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[], 0xf0}, 0x0) 13:04:25 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 13:04:25 executing program 1: socketpair(0x25, 0x3, 0x0, &(0x7f0000000180)) [ 239.703132][T17367] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 13:04:25 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1c04}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000000)={0x1}) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8948, &(0x7f0000000240)={'virt_wifi0\x00', @ifru_flags}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0xffffffff}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x1}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x40}]}}}, @IFLA_MASTER={0x8}]}, 0x64}}, 0x0) 13:04:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000003c0)={'ip6_vti0\x00', &(0x7f0000000340)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0xdbc9d4eb1dbefe3e, @mcast2, @private2}}) 13:04:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0)=0x6e1645c5f2867f3c, 0x4) 13:04:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000003c0)={'ip6_vti0\x00', &(0x7f0000000340)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @empty}}) 13:04:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}]}, 0x2c}}, 0x0) 13:04:26 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000100)=@v3, 0x18, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000340)='./bus/file1\x00', 0x0, &(0x7f00000003c0)=ANY=[], 0x2, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r2, 0x8030942b, &(0x7f0000000040)={0x0, {0x0, 0xc630, 0x3}}) chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 13:04:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00', 0x0}) 13:04:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000021c0)={&(0x7f0000000100)={0x2, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0xf, 0x0}, 0x0) 13:04:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet6(r0, &(0x7f00000021c0)={&(0x7f0000000100)={0x2, 0x4e22, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0}, 0x0) 13:04:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000021c0)={&(0x7f0000000100)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}, 0x24000001) 13:04:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="20000000000000002900000037000000750000000000000001030000000000002000000000000000febc0000360000000800000000000000c2040000000000001400000000000000290000000b00000000000001000000001400000000000000290000003e00000072080000000000001400000000000000290000000b000000000000010000000068"], 0xf0}, 0x0) 13:04:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x2, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@hopopts_2292={{0x18}}], 0x18}, 0x0) 13:04:26 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 13:04:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0xc4, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 13:04:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000002c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000002c0)={'ip6_vti0\x00', 0x0}) [ 240.587018][T17417] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 13:04:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x2f, 0x80, 0x5c, 0xfffffff9, 0x8, @mcast1, @private2={0xfc, 0x2, [], 0x1}, 0x1, 0x80, 0x5b, 0x80000001}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000180)={'sit0\x00', r1, 0x29, 0x4, 0x81, 0x9, 0xf, @remote, @private0, 0x20, 0x20, 0x7, 0x401}}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x8904, &(0x7f00000000c0)) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r3, 0x89f4, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x29, 0x7f, 0x8, 0x2, 0x60, @private1={0xfc, 0x1, [], 0x1}, @dev={0xfe, 0x80, [], 0x3e}, 0x20, 0x8780, 0x720f, 0xff}}) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000240)={@local, 0x0}, &(0x7f0000000280)=0x14) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r7, 0x8904, &(0x7f00000000c0)) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r7, 0x89f4, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x29, 0x7f, 0x8, 0x2, 0x60, @private1={0xfc, 0x1, [], 0x1}, @dev={0xfe, 0x80, [], 0x3e}, 0x20, 0x8780, 0x720f, 0xff}}) getsockopt$inet6_mreq(r7, 0x29, 0x1b, &(0x7f0000000240)={@local, 0x0}, &(0x7f0000000280)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r7, 0x89f1, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000002c0)={'ip6_vti0\x00', 0x0, 0x4, 0x80, 0x40, 0x5, 0x61, @private1={0xfc, 0x1, [], 0x1}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8, 0x80, 0xaee, 0x3f}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r7, 0x8933, &(0x7f0000000380)={'wg1\x00'}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000002c0)={'syztnl0\x00', r8, 0x4, 0x7f, 0x40, 0x5, 0x61, @private1={0xfc, 0x1, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8, 0x7, 0xaee, 0x3f}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000380)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0xdc, 0x0, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_STRSET_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @ETHTOOL_A_STRSET_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_STRSET_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0xdc}, 0x1, 0x0, 0x0, 0x48804}, 0x4080) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0xac, 0x0, 0x1, 0x70bd25, 0x25dfdbfe, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x800}, 0x40004) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8921, &(0x7f00000027c0)={'sit0\x00', 0x0}) 13:04:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1c, 0x2, &(0x7f0000000180)=@raw=[@map_val], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:04:26 executing program 3: socketpair(0x10, 0x0, 0x0, &(0x7f0000000080)) 13:04:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000005c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f0000000540)={0x14}, 0x14}}, 0x0) 13:04:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x3c1, 0x3, 0x280, 0x0, 0x0, 0x0, 0x0, 0x178, 0x1b0, 0x258, 0x258, 0x1b0, 0x258, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{}, {}, {0xffffffffffffffff}}}}, {{@ipv6={@mcast2, @remote, [], [], 'rose0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e0) [ 240.745596][T17439] Cannot find add_set index 0 as target 13:04:27 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x1c}, 0x10) 13:04:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8971, &(0x7f0000000080)={'sit0\x00', 0x0}) 13:04:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x28}}, 0x0) 13:04:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 13:04:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8921, &(0x7f00000027c0)={'sit0\x00', 0x0}) 13:04:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f0000000080)={'sit0\x00', 0x0}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r2, 0x1, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x28}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x4, 0x5, 0x1, 0x80000001, 0x22, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @local, 0x7, 0x10, 0x4}}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x8904, &(0x7f00000000c0)) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r3, 0x89f4, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x29, 0x7f, 0x8, 0x2, 0x60, @private1={0xfc, 0x1, [], 0x1}, @dev={0xfe, 0x80, [], 0x3e}, 0x20, 0x8780, 0x720f, 0xff}}) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000240)={@local}, &(0x7f0000000280)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000002c0)={'ip6_vti0\x00', 0x0, 0x4, 0x80, 0x40, 0x5, 0x61, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 13:04:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000021c0)={&(0x7f0000000100)={0x2, 0x4e22, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0}, 0x4000000) 13:04:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000021c0)={&(0x7f0000000100)={0xa, 0x4e22, 0x0, @local, 0x3}, 0x1c, 0x0}, 0x20008890) 13:04:27 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x44520, 0x0) 13:04:27 executing program 1: ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000000c0)={"ed0f8aaabfa6ed7316f651888e9baecc", 0x0, 0x0, {0x1, 0x1fad200}, {0xffffffff00000000, 0x8}, 0x4, [0x96f, 0x4, 0x1000, 0x1, 0x5, 0x54fd0f5f, 0xfffffffffffffff8, 0x80000001, 0xfffffffffffff07c, 0xff, 0x6, 0x0, 0xc10, 0x3f, 0x5, 0xfffffffffffffffc]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000540), &(0x7f0000000580)=0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x8904, &(0x7f00000000c0)) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x29, 0x7f, 0x8, 0x2, 0x60, @private1={0xfc, 0x1, [], 0x1}, @dev={0xfe, 0x80, [], 0x3e}, 0x20, 0x8780, 0x720f, 0xff}}) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000240)={@local}, &(0x7f0000000280)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000002c0)={'ip6_vti0\x00', 0x0, 0x4, 0x80, 0x40, 0x5, 0x61, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8, 0x80, 0xaf0, 0x3f}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000380)={'wg1\x00'}) 13:04:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}]}, 0x2c}}, 0x0) 13:04:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, @empty, 0x0, 0x8}) 13:04:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000240)={@local, 0x0}, &(0x7f0000000280)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000002c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x40, 0x0, 0x61, @private1={0xfc, 0x1, [], 0x1}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8, 0x0, 0xaf0}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000380)={'wg1\x00'}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000002c0)={'ip6_vti0\x00', &(0x7f0000000240)={'syztnl1\x00', r2, 0x29, 0xff, 0x3, 0x5, 0x1, @private1, @private1={0xfc, 0x1, [], 0x1}, 0x8}}) 13:04:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f0000000080)={'sit0\x00', 0x0}) 13:04:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000021c0)={&(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, 0x0, 0x78}, 0x0) 13:04:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000340)={@dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, 0x0, 0x101}) 13:04:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) 13:04:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}) 13:04:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000021c0)={&(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00'}, 0x1b, 0x0}, 0x0) 13:04:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x1) 13:04:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, 0x0, &(0x7f0000000200)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'sit0\x00', 0x0}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000002c0)={'ip6_vti0\x00', 0x0, 0x0, 0x80, 0x40, 0x5, 0x61, @private1={0xfc, 0x1, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x80, 0x0, 0x3f}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000002c0)={'ip6_vti0\x00', 0x0}) 13:04:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000021c0)={&(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x10}, 0x0) 13:04:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, &(0x7f0000000280)) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000002c0)={'ip6_vti0\x00', 0x0, 0x0, 0x80, 0x40, 0x0, 0x0, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8, 0x80, 0xaf0, 0x3f}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000002c0)={'ip6_vti0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @private1, @private1={0xfc, 0x1, [], 0x1}, 0x8, 0x1}}) 13:04:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8913, &(0x7f00000027c0)={'sit0\x00', 0x0}) 13:04:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}) 13:04:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000021c0)={&(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, 0x0, 0x2}, 0x0) 13:04:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 13:04:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000021c0)={&(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00', 0x7f}, 0x1c, 0x0}, 0x0) 13:04:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f0000000180)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@dstopts_2292={{0x18}}, @rthdr={{0x18}}], 0x30}, 0x0) 13:04:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000021c0)={&(0x7f0000000100)={0xa, 0x4e22, 0x0, @local, 0x3}, 0x1c, 0x0}, 0x0) 13:04:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x12, &(0x7f00000000c0)={@private2}, &(0x7f0000000100)=0x14) 13:04:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8982, &(0x7f00000027c0)={'sit0\x00', 0x0}) 13:04:27 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x79d7, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f8", 0x16}], 0x90, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000080)='./file1\x00', 0x540, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="05000000", @ANYRES16, @ANYBLOB="000127bd7000fedbdf25040000000400018030000180060005004e210000060001000a00000014000400fc0100000000000000000000000000010800060000000000"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x800) statx(r0, &(0x7f0000000380)='./file1\x00', 0x1000, 0x40, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setregid(0x0, 0x0) setregid(r2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) lseek(r0, 0x200, 0x2) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8400fffffffa) sendfile(r0, r4, 0x0, 0xffff000b) 13:04:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000021c0)={&(0x7f0000000100)={0xa, 0x4e22, 0x0, @dev}, 0x18, 0x0}, 0x0) 13:04:27 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) lchown(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 13:04:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000021c0)={&(0x7f0000000100)={0x2, 0x4e22, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0}, 0x0) 13:04:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000021c0)={&(0x7f0000000100)={0x2, 0x4e22, 0xe0000000, @rand_addr=' \x01\x00'}, 0x1c, 0x0}, 0x0) 13:04:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000021c0)={&(0x7f0000000100)={0xa, 0x0, 0x0, @local}, 0xfffffffffffffe04, 0x0}, 0x0) 13:04:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f0000000080)={'sit0\x00', 0x0}) [ 241.922903][ T36] audit: type=1804 audit(1609160667.595:26): pid=17549 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir200347113/syzkaller.dN6IR7/317/bus" dev="sda1" ino=16378 res=1 errno=0 13:04:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f0000002740)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}) 13:04:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8970, &(0x7f0000000080)={'sit0\x00', 0x0}) 13:04:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000100)={'syztnl1\x00', 0x0}) 13:04:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x0, 0x0, 0xcc, 0x0, 0x0, @private1, @remote}}) 13:04:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000040)=ANY=[], 0x10) [ 242.629161][T17564] ================================================================== [ 242.637267][T17564] BUG: KCSAN: data-race in generic_file_buffered_read / generic_file_buffered_read [ 242.646650][T17564] [ 242.648965][T17564] write to 0xffff8881012524b0 of 8 bytes by task 17549 on cpu 0: [ 242.656667][T17564] generic_file_buffered_read+0x64c/0x9a0 [ 242.662388][T17564] generic_file_read_iter+0x80/0x3d0 [ 242.667659][T17564] ext4_file_read_iter+0x2d0/0x420 [ 242.672766][T17564] generic_file_splice_read+0x22a/0x310 [ 242.678300][T17564] splice_direct_to_actor+0x2aa/0x650 [ 242.683663][T17564] do_splice_direct+0xf5/0x170 [ 242.688428][T17564] do_sendfile+0x5db/0xca0 [ 242.692835][T17564] __x64_sys_sendfile64+0xf2/0x130 [ 242.697945][T17564] do_syscall_64+0x39/0x80 [ 242.702358][T17564] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 242.708256][T17564] [ 242.710564][T17564] read to 0xffff8881012524b0 of 8 bytes by task 17564 on cpu 1: [ 242.718182][T17564] generic_file_buffered_read+0x4ec/0x9a0 [ 242.723898][T17564] generic_file_read_iter+0x80/0x3d0 [ 242.729180][T17564] ext4_file_read_iter+0x2d0/0x420 [ 242.734283][T17564] generic_file_splice_read+0x22a/0x310 [ 242.739822][T17564] splice_direct_to_actor+0x2aa/0x650 [ 242.745188][T17564] do_splice_direct+0xf5/0x170 [ 242.749970][T17564] do_sendfile+0x5db/0xca0 [ 242.754382][T17564] __x64_sys_sendfile64+0xf2/0x130 [ 242.759493][T17564] do_syscall_64+0x39/0x80 [ 242.763903][T17564] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 242.769805][T17564] [ 242.772111][T17564] Reported by Kernel Concurrency Sanitizer on: [ 242.778242][T17564] CPU: 1 PID: 17564 Comm: syz-executor.0 Not tainted 5.11.0-rc1-syzkaller #0 [ 242.786991][T17564] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.797040][T17564] ================================================================== [ 242.805101][T17564] Kernel panic - not syncing: panic_on_warn set ... [ 242.811673][T17564] CPU: 1 PID: 17564 Comm: syz-executor.0 Not tainted 5.11.0-rc1-syzkaller #0 [ 242.820425][T17564] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.830471][T17564] Call Trace: [ 242.833741][T17564] dump_stack+0x116/0x15d [ 242.838074][T17564] panic+0x1e7/0x5fa [ 242.841960][T17564] ? vprintk_emit+0x2e2/0x360 [ 242.846628][T17564] kcsan_report+0x67b/0x680 [ 242.851123][T17564] ? kcsan_setup_watchpoint+0x47b/0x4e0 [ 242.856660][T17564] ? generic_file_buffered_read+0x4ec/0x9a0 [ 242.862544][T17564] ? generic_file_read_iter+0x80/0x3d0 [ 242.867997][T17564] ? ext4_file_read_iter+0x2d0/0x420 [ 242.873281][T17564] ? generic_file_splice_read+0x22a/0x310 [ 242.878996][T17564] ? splice_direct_to_actor+0x2aa/0x650 [ 242.884533][T17564] ? do_splice_direct+0xf5/0x170 [ 242.889458][T17564] ? do_sendfile+0x5db/0xca0 [ 242.894048][T17564] ? __x64_sys_sendfile64+0xf2/0x130 [ 242.899332][T17564] ? do_syscall_64+0x39/0x80 [ 242.903914][T17564] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 242.910002][T17564] ? generic_file_buffered_read_get_pages+0xa9e/0xaf0 [ 242.916760][T17564] kcsan_setup_watchpoint+0x47b/0x4e0 [ 242.922127][T17564] generic_file_buffered_read+0x4ec/0x9a0 [ 242.927864][T17564] ? ___cache_free+0x3c/0x2f0 [ 242.932545][T17564] generic_file_read_iter+0x80/0x3d0 [ 242.937827][T17564] ? aa_file_perm+0x132/0xdb0 [ 242.942501][T17564] ext4_file_read_iter+0x2d0/0x420 [ 242.947626][T17564] generic_file_splice_read+0x22a/0x310 [ 242.953168][T17564] ? splice_shrink_spd+0x60/0x60 [ 242.958128][T17564] splice_direct_to_actor+0x2aa/0x650 [ 242.963521][T17564] ? do_splice_direct+0x170/0x170 [ 242.968540][T17564] do_splice_direct+0xf5/0x170 [ 242.973302][T17564] do_sendfile+0x5db/0xca0 [ 242.977713][T17564] __x64_sys_sendfile64+0xf2/0x130 [ 242.982828][T17564] do_syscall_64+0x39/0x80 [ 242.987236][T17564] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 242.993125][T17564] RIP: 0033:0x45e229 [ 242.997012][T17564] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 243.016619][T17564] RSP: 002b:00007fca3567ec68 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 243.025021][T17564] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e229 [ 243.032988][T17564] RDX: 0000000000000000 RSI: 0000000000000007 RDI: 0000000000000003 [ 243.040952][T17564] RBP: 000000000119c070 R08: 0000000000000000 R09: 0000000000000000 [ 243.048919][T17564] R10: 00000000ffff000b R11: 0000000000000246 R12: 000000000119c034 [ 243.056886][T17564] R13: 00007ffd4f8c147f R14: 00007fca3567f9c0 R15: 000000000119c034 [ 243.065448][T17564] Kernel Offset: disabled [ 243.069806][T17564] Rebooting in 86400 seconds..