Warning: Permanently added '10.128.0.10' (ECDSA) to the list of known hosts. 2021/03/11 11:08:13 fuzzer started 2021/03/11 11:08:13 dialing manager at 10.128.0.169:44049 2021/03/11 11:08:14 syscalls: 3263 2021/03/11 11:08:14 code coverage: enabled 2021/03/11 11:08:14 comparison tracing: enabled 2021/03/11 11:08:14 extra coverage: enabled 2021/03/11 11:08:14 setuid sandbox: enabled 2021/03/11 11:08:14 namespace sandbox: enabled 2021/03/11 11:08:14 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/11 11:08:14 fault injection: enabled 2021/03/11 11:08:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/11 11:08:14 net packet injection: enabled 2021/03/11 11:08:14 net device setup: enabled 2021/03/11 11:08:14 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/11 11:08:14 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/11 11:08:14 USB emulation: enabled 2021/03/11 11:08:14 hci packet injection: enabled 2021/03/11 11:08:14 wifi device emulation: enabled 2021/03/11 11:08:14 802.15.4 emulation: enabled 2021/03/11 11:08:14 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/11 11:08:14 fetching corpus: 50, signal 54151/57908 (executing program) 2021/03/11 11:08:14 fetching corpus: 100, signal 79501/84944 (executing program) 2021/03/11 11:08:14 fetching corpus: 150, signal 92471/99608 (executing program) 2021/03/11 11:08:15 fetching corpus: 200, signal 114895/123517 (executing program) 2021/03/11 11:08:15 fetching corpus: 250, signal 127080/137203 (executing program) 2021/03/11 11:08:15 fetching corpus: 300, signal 142864/154416 (executing program) 2021/03/11 11:08:15 fetching corpus: 350, signal 150566/163609 (executing program) 2021/03/11 11:08:15 fetching corpus: 400, signal 164535/178929 (executing program) 2021/03/11 11:08:16 fetching corpus: 450, signal 175381/191134 (executing program) 2021/03/11 11:08:16 fetching corpus: 500, signal 182381/199569 (executing program) 2021/03/11 11:08:16 fetching corpus: 550, signal 191420/209903 (executing program) 2021/03/11 11:08:16 fetching corpus: 600, signal 198335/218120 (executing program) 2021/03/11 11:08:16 fetching corpus: 650, signal 209500/230401 (executing program) 2021/03/11 11:08:17 fetching corpus: 700, signal 217228/239378 (executing program) 2021/03/11 11:08:17 fetching corpus: 750, signal 230864/254011 (executing program) 2021/03/11 11:08:17 fetching corpus: 800, signal 239961/264172 (executing program) 2021/03/11 11:08:17 fetching corpus: 850, signal 246764/272140 (executing program) 2021/03/11 11:08:17 fetching corpus: 900, signal 252294/278870 (executing program) 2021/03/11 11:08:18 fetching corpus: 950, signal 259107/286767 (executing program) 2021/03/11 11:08:18 fetching corpus: 1000, signal 262884/291753 (executing program) 2021/03/11 11:08:18 fetching corpus: 1050, signal 267946/297894 (executing program) 2021/03/11 11:08:18 fetching corpus: 1100, signal 271106/302255 (executing program) 2021/03/11 11:08:18 fetching corpus: 1150, signal 275325/307554 (executing program) 2021/03/11 11:08:19 fetching corpus: 1200, signal 281401/314659 (executing program) syzkaller login: [ 71.100722][ T3235] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.107184][ T3235] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/11 11:08:19 fetching corpus: 1250, signal 287133/321378 (executing program) 2021/03/11 11:08:19 fetching corpus: 1300, signal 296939/331871 (executing program) 2021/03/11 11:08:19 fetching corpus: 1350, signal 302897/338710 (executing program) 2021/03/11 11:08:19 fetching corpus: 1400, signal 307604/344365 (executing program) 2021/03/11 11:08:20 fetching corpus: 1450, signal 312465/350092 (executing program) 2021/03/11 11:08:20 fetching corpus: 1500, signal 316090/354685 (executing program) 2021/03/11 11:08:20 fetching corpus: 1550, signal 320321/359848 (executing program) 2021/03/11 11:08:20 fetching corpus: 1600, signal 326053/366422 (executing program) 2021/03/11 11:08:21 fetching corpus: 1650, signal 331888/373017 (executing program) 2021/03/11 11:08:21 fetching corpus: 1700, signal 335598/377643 (executing program) 2021/03/11 11:08:21 fetching corpus: 1750, signal 338339/381382 (executing program) 2021/03/11 11:08:21 fetching corpus: 1800, signal 343118/386924 (executing program) 2021/03/11 11:08:21 fetching corpus: 1850, signal 346460/391130 (executing program) 2021/03/11 11:08:22 fetching corpus: 1900, signal 349543/395143 (executing program) 2021/03/11 11:08:22 fetching corpus: 1950, signal 354953/401165 (executing program) 2021/03/11 11:08:22 fetching corpus: 2000, signal 358809/405866 (executing program) 2021/03/11 11:08:22 fetching corpus: 2050, signal 362566/410423 (executing program) 2021/03/11 11:08:22 fetching corpus: 2100, signal 367962/416374 (executing program) 2021/03/11 11:08:23 fetching corpus: 2150, signal 371142/420377 (executing program) 2021/03/11 11:08:23 fetching corpus: 2200, signal 374781/424746 (executing program) 2021/03/11 11:08:23 fetching corpus: 2250, signal 377904/428611 (executing program) 2021/03/11 11:08:23 fetching corpus: 2300, signal 381604/432970 (executing program) 2021/03/11 11:08:23 fetching corpus: 2350, signal 385928/437901 (executing program) 2021/03/11 11:08:24 fetching corpus: 2400, signal 390401/442992 (executing program) 2021/03/11 11:08:24 fetching corpus: 2450, signal 394272/447465 (executing program) 2021/03/11 11:08:24 fetching corpus: 2500, signal 399790/453398 (executing program) 2021/03/11 11:08:24 fetching corpus: 2550, signal 402761/457012 (executing program) 2021/03/11 11:08:25 fetching corpus: 2600, signal 405315/460266 (executing program) 2021/03/11 11:08:25 fetching corpus: 2650, signal 409084/464598 (executing program) 2021/03/11 11:08:25 fetching corpus: 2700, signal 411777/468001 (executing program) 2021/03/11 11:08:25 fetching corpus: 2750, signal 414454/471335 (executing program) 2021/03/11 11:08:25 fetching corpus: 2800, signal 420203/477266 (executing program) 2021/03/11 11:08:25 fetching corpus: 2850, signal 422723/480391 (executing program) 2021/03/11 11:08:26 fetching corpus: 2900, signal 425810/484029 (executing program) 2021/03/11 11:08:26 fetching corpus: 2950, signal 428880/487687 (executing program) 2021/03/11 11:08:26 fetching corpus: 3000, signal 432089/491425 (executing program) 2021/03/11 11:08:26 fetching corpus: 3050, signal 435279/495097 (executing program) 2021/03/11 11:08:26 fetching corpus: 3100, signal 438090/498427 (executing program) 2021/03/11 11:08:27 fetching corpus: 3150, signal 440812/501692 (executing program) 2021/03/11 11:08:27 fetching corpus: 3200, signal 444065/505362 (executing program) 2021/03/11 11:08:27 fetching corpus: 3250, signal 447097/508897 (executing program) 2021/03/11 11:08:27 fetching corpus: 3300, signal 450079/512336 (executing program) 2021/03/11 11:08:27 fetching corpus: 3350, signal 451818/514758 (executing program) 2021/03/11 11:08:28 fetching corpus: 3400, signal 454525/517919 (executing program) 2021/03/11 11:08:28 fetching corpus: 3450, signal 456890/520825 (executing program) 2021/03/11 11:08:28 fetching corpus: 3500, signal 459138/523605 (executing program) 2021/03/11 11:08:28 fetching corpus: 3550, signal 460891/525983 (executing program) 2021/03/11 11:08:29 fetching corpus: 3600, signal 463330/528940 (executing program) 2021/03/11 11:08:29 fetching corpus: 3650, signal 465060/531226 (executing program) 2021/03/11 11:08:29 fetching corpus: 3700, signal 468171/534686 (executing program) 2021/03/11 11:08:29 fetching corpus: 3750, signal 469845/536933 (executing program) 2021/03/11 11:08:29 fetching corpus: 3800, signal 471752/539409 (executing program) 2021/03/11 11:08:29 fetching corpus: 3850, signal 473825/541994 (executing program) 2021/03/11 11:08:30 fetching corpus: 3900, signal 475802/544505 (executing program) 2021/03/11 11:08:30 fetching corpus: 3950, signal 477806/546998 (executing program) 2021/03/11 11:08:30 fetching corpus: 4000, signal 479862/549577 (executing program) 2021/03/11 11:08:30 fetching corpus: 4050, signal 482220/552284 (executing program) 2021/03/11 11:08:31 fetching corpus: 4100, signal 486420/556548 (executing program) 2021/03/11 11:08:31 fetching corpus: 4150, signal 488497/559081 (executing program) 2021/03/11 11:08:31 fetching corpus: 4200, signal 491144/562090 (executing program) 2021/03/11 11:08:31 fetching corpus: 4250, signal 493373/564664 (executing program) 2021/03/11 11:08:31 fetching corpus: 4300, signal 494803/566674 (executing program) 2021/03/11 11:08:31 fetching corpus: 4350, signal 497090/569263 (executing program) 2021/03/11 11:08:32 fetching corpus: 4400, signal 499527/572000 (executing program) 2021/03/11 11:08:32 fetching corpus: 4450, signal 502429/575093 (executing program) 2021/03/11 11:08:32 fetching corpus: 4500, signal 504575/577522 (executing program) 2021/03/11 11:08:32 fetching corpus: 4550, signal 506634/579911 (executing program) 2021/03/11 11:08:32 fetching corpus: 4600, signal 508736/582328 (executing program) 2021/03/11 11:08:33 fetching corpus: 4650, signal 510907/584796 (executing program) 2021/03/11 11:08:33 fetching corpus: 4700, signal 513397/587483 (executing program) 2021/03/11 11:08:33 fetching corpus: 4750, signal 514997/589498 (executing program) 2021/03/11 11:08:33 fetching corpus: 4800, signal 516461/591365 (executing program) 2021/03/11 11:08:34 fetching corpus: 4850, signal 517965/593254 (executing program) 2021/03/11 11:08:34 fetching corpus: 4900, signal 520379/595858 (executing program) 2021/03/11 11:08:34 fetching corpus: 4950, signal 521837/597775 (executing program) 2021/03/11 11:08:34 fetching corpus: 5000, signal 523744/599977 (executing program) 2021/03/11 11:08:34 fetching corpus: 5050, signal 524976/601711 (executing program) 2021/03/11 11:08:35 fetching corpus: 5100, signal 527354/604246 (executing program) 2021/03/11 11:08:35 fetching corpus: 5150, signal 533219/609407 (executing program) 2021/03/11 11:08:35 fetching corpus: 5200, signal 534558/611147 (executing program) 2021/03/11 11:08:35 fetching corpus: 5250, signal 536671/613403 (executing program) 2021/03/11 11:08:35 fetching corpus: 5300, signal 539217/616010 (executing program) 2021/03/11 11:08:36 fetching corpus: 5350, signal 541473/618371 (executing program) 2021/03/11 11:08:36 fetching corpus: 5400, signal 542969/620191 (executing program) 2021/03/11 11:08:36 fetching corpus: 5450, signal 544465/621953 (executing program) 2021/03/11 11:08:36 fetching corpus: 5500, signal 547139/624665 (executing program) 2021/03/11 11:08:36 fetching corpus: 5550, signal 548544/626377 (executing program) 2021/03/11 11:08:37 fetching corpus: 5600, signal 550151/628249 (executing program) 2021/03/11 11:08:37 fetching corpus: 5650, signal 551616/630027 (executing program) 2021/03/11 11:08:37 fetching corpus: 5700, signal 552630/631483 (executing program) 2021/03/11 11:08:37 fetching corpus: 5750, signal 554268/633357 (executing program) 2021/03/11 11:08:37 fetching corpus: 5800, signal 556154/635361 (executing program) 2021/03/11 11:08:38 fetching corpus: 5850, signal 558292/637580 (executing program) 2021/03/11 11:08:38 fetching corpus: 5900, signal 559472/639121 (executing program) 2021/03/11 11:08:38 fetching corpus: 5950, signal 560681/640637 (executing program) 2021/03/11 11:08:38 fetching corpus: 6000, signal 562156/642345 (executing program) 2021/03/11 11:08:38 fetching corpus: 6050, signal 563985/644282 (executing program) 2021/03/11 11:08:38 fetching corpus: 6100, signal 565598/646125 (executing program) 2021/03/11 11:08:39 fetching corpus: 6150, signal 566932/647720 (executing program) 2021/03/11 11:08:39 fetching corpus: 6200, signal 568766/649652 (executing program) 2021/03/11 11:08:39 fetching corpus: 6250, signal 571264/652044 (executing program) 2021/03/11 11:08:39 fetching corpus: 6300, signal 573317/654153 (executing program) 2021/03/11 11:08:39 fetching corpus: 6350, signal 575529/656283 (executing program) 2021/03/11 11:08:40 fetching corpus: 6400, signal 576546/657598 (executing program) 2021/03/11 11:08:40 fetching corpus: 6450, signal 577846/659149 (executing program) 2021/03/11 11:08:40 fetching corpus: 6500, signal 579245/660727 (executing program) 2021/03/11 11:08:40 fetching corpus: 6550, signal 580852/662420 (executing program) 2021/03/11 11:08:40 fetching corpus: 6600, signal 582666/664271 (executing program) 2021/03/11 11:08:40 fetching corpus: 6650, signal 584183/665864 (executing program) 2021/03/11 11:08:41 fetching corpus: 6700, signal 585962/667649 (executing program) 2021/03/11 11:08:41 fetching corpus: 6750, signal 587138/669033 (executing program) 2021/03/11 11:08:41 fetching corpus: 6800, signal 588746/670716 (executing program) 2021/03/11 11:08:41 fetching corpus: 6850, signal 589872/672062 (executing program) 2021/03/11 11:08:41 fetching corpus: 6900, signal 591015/673411 (executing program) 2021/03/11 11:08:41 fetching corpus: 6950, signal 591818/674576 (executing program) 2021/03/11 11:08:42 fetching corpus: 7000, signal 592987/675949 (executing program) 2021/03/11 11:08:42 fetching corpus: 7050, signal 594191/677360 (executing program) 2021/03/11 11:08:42 fetching corpus: 7100, signal 596788/679666 (executing program) 2021/03/11 11:08:42 fetching corpus: 7150, signal 598119/681085 (executing program) 2021/03/11 11:08:42 fetching corpus: 7200, signal 599508/682563 (executing program) 2021/03/11 11:08:43 fetching corpus: 7250, signal 600252/683589 (executing program) 2021/03/11 11:08:43 fetching corpus: 7300, signal 601670/685061 (executing program) 2021/03/11 11:08:43 fetching corpus: 7350, signal 603895/687096 (executing program) 2021/03/11 11:08:43 fetching corpus: 7400, signal 605944/688985 (executing program) 2021/03/11 11:08:43 fetching corpus: 7450, signal 607237/690417 (executing program) 2021/03/11 11:08:43 fetching corpus: 7500, signal 608232/691613 (executing program) 2021/03/11 11:08:44 fetching corpus: 7550, signal 609582/693084 (executing program) 2021/03/11 11:08:44 fetching corpus: 7600, signal 611204/694608 (executing program) 2021/03/11 11:08:44 fetching corpus: 7650, signal 612394/695891 (executing program) 2021/03/11 11:08:44 fetching corpus: 7700, signal 613113/696902 (executing program) 2021/03/11 11:08:44 fetching corpus: 7750, signal 613987/697954 (executing program) 2021/03/11 11:08:45 fetching corpus: 7800, signal 614939/699064 (executing program) 2021/03/11 11:08:45 fetching corpus: 7850, signal 615854/700146 (executing program) 2021/03/11 11:08:45 fetching corpus: 7900, signal 617455/701698 (executing program) 2021/03/11 11:08:45 fetching corpus: 7950, signal 619353/703425 (executing program) 2021/03/11 11:08:45 fetching corpus: 8000, signal 620505/704676 (executing program) 2021/03/11 11:08:46 fetching corpus: 8050, signal 622005/706090 (executing program) 2021/03/11 11:08:46 fetching corpus: 8100, signal 623854/707725 (executing program) 2021/03/11 11:08:46 fetching corpus: 8150, signal 624900/708872 (executing program) 2021/03/11 11:08:46 fetching corpus: 8200, signal 625923/709970 (executing program) 2021/03/11 11:08:46 fetching corpus: 8250, signal 626923/711049 (executing program) 2021/03/11 11:08:47 fetching corpus: 8300, signal 628111/712218 (executing program) 2021/03/11 11:08:47 fetching corpus: 8350, signal 629627/713697 (executing program) 2021/03/11 11:08:47 fetching corpus: 8400, signal 630683/714833 (executing program) 2021/03/11 11:08:47 fetching corpus: 8450, signal 631625/715906 (executing program) 2021/03/11 11:08:48 fetching corpus: 8500, signal 633196/717345 (executing program) 2021/03/11 11:08:48 fetching corpus: 8550, signal 634890/718847 (executing program) 2021/03/11 11:08:48 fetching corpus: 8600, signal 636094/720010 (executing program) 2021/03/11 11:08:48 fetching corpus: 8650, signal 637812/721468 (executing program) 2021/03/11 11:08:48 fetching corpus: 8700, signal 638747/722509 (executing program) 2021/03/11 11:08:49 fetching corpus: 8750, signal 639615/723409 (executing program) 2021/03/11 11:08:49 fetching corpus: 8800, signal 640900/724597 (executing program) 2021/03/11 11:08:49 fetching corpus: 8850, signal 642129/725811 (executing program) 2021/03/11 11:08:49 fetching corpus: 8900, signal 643625/727138 (executing program) 2021/03/11 11:08:49 fetching corpus: 8950, signal 644852/728322 (executing program) 2021/03/11 11:08:50 fetching corpus: 9000, signal 646182/729507 (executing program) 2021/03/11 11:08:50 fetching corpus: 9050, signal 647589/730778 (executing program) 2021/03/11 11:08:50 fetching corpus: 9100, signal 648974/732019 (executing program) 2021/03/11 11:08:50 fetching corpus: 9150, signal 650518/733369 (executing program) 2021/03/11 11:08:51 fetching corpus: 9200, signal 651245/734232 (executing program) 2021/03/11 11:08:51 fetching corpus: 9250, signal 652782/735548 (executing program) 2021/03/11 11:08:51 fetching corpus: 9300, signal 653612/736446 (executing program) 2021/03/11 11:08:51 fetching corpus: 9350, signal 655207/737838 (executing program) 2021/03/11 11:08:51 fetching corpus: 9400, signal 656361/738894 (executing program) 2021/03/11 11:08:51 fetching corpus: 9450, signal 657661/740033 (executing program) 2021/03/11 11:08:52 fetching corpus: 9500, signal 658544/740954 (executing program) 2021/03/11 11:08:52 fetching corpus: 9550, signal 660269/742301 (executing program) 2021/03/11 11:08:52 fetching corpus: 9600, signal 662945/744216 (executing program) 2021/03/11 11:08:52 fetching corpus: 9650, signal 663965/745194 (executing program) 2021/03/11 11:08:52 fetching corpus: 9700, signal 665957/746667 (executing program) 2021/03/11 11:08:52 fetching corpus: 9750, signal 666940/747595 (executing program) 2021/03/11 11:08:53 fetching corpus: 9800, signal 668415/748806 (executing program) 2021/03/11 11:08:53 fetching corpus: 9850, signal 669342/749711 (executing program) 2021/03/11 11:08:53 fetching corpus: 9900, signal 670127/750587 (executing program) 2021/03/11 11:08:53 fetching corpus: 9950, signal 671189/751573 (executing program) 2021/03/11 11:08:54 fetching corpus: 10000, signal 672170/752476 (executing program) 2021/03/11 11:08:54 fetching corpus: 10050, signal 672957/753310 (executing program) 2021/03/11 11:08:54 fetching corpus: 10100, signal 673806/754095 (executing program) 2021/03/11 11:08:54 fetching corpus: 10150, signal 674469/754840 (executing program) 2021/03/11 11:08:55 fetching corpus: 10200, signal 675559/755770 (executing program) 2021/03/11 11:08:55 fetching corpus: 10250, signal 677007/756919 (executing program) 2021/03/11 11:08:55 fetching corpus: 10300, signal 678565/758090 (executing program) 2021/03/11 11:08:55 fetching corpus: 10350, signal 679435/758947 (executing program) 2021/03/11 11:08:56 fetching corpus: 10400, signal 680138/759651 (executing program) 2021/03/11 11:08:56 fetching corpus: 10450, signal 681105/760499 (executing program) 2021/03/11 11:08:56 fetching corpus: 10500, signal 681877/761248 (executing program) 2021/03/11 11:08:56 fetching corpus: 10550, signal 682854/762106 (executing program) 2021/03/11 11:08:56 fetching corpus: 10600, signal 683820/762938 (executing program) 2021/03/11 11:08:56 fetching corpus: 10650, signal 684785/763757 (executing program) 2021/03/11 11:08:57 fetching corpus: 10700, signal 686089/764721 (executing program) 2021/03/11 11:08:57 fetching corpus: 10750, signal 686926/765467 (executing program) 2021/03/11 11:08:57 fetching corpus: 10800, signal 687822/766249 (executing program) 2021/03/11 11:08:57 fetching corpus: 10850, signal 688588/766953 (executing program) 2021/03/11 11:08:58 fetching corpus: 10900, signal 689325/767687 (executing program) 2021/03/11 11:08:58 fetching corpus: 10950, signal 690031/768355 (executing program) 2021/03/11 11:08:58 fetching corpus: 11000, signal 690949/769120 (executing program) 2021/03/11 11:08:58 fetching corpus: 11050, signal 691575/769780 (executing program) 2021/03/11 11:08:58 fetching corpus: 11100, signal 692240/770441 (executing program) 2021/03/11 11:08:58 fetching corpus: 11150, signal 693215/771238 (executing program) 2021/03/11 11:08:59 fetching corpus: 11200, signal 695122/772487 (executing program) 2021/03/11 11:08:59 fetching corpus: 11250, signal 695722/773119 (executing program) 2021/03/11 11:08:59 fetching corpus: 11300, signal 696575/773872 (executing program) 2021/03/11 11:08:59 fetching corpus: 11350, signal 697421/774606 (executing program) 2021/03/11 11:08:59 fetching corpus: 11400, signal 698416/775424 (executing program) 2021/03/11 11:09:00 fetching corpus: 11450, signal 699222/776104 (executing program) 2021/03/11 11:09:00 fetching corpus: 11500, signal 700023/776794 (executing program) 2021/03/11 11:09:00 fetching corpus: 11550, signal 701411/777729 (executing program) 2021/03/11 11:09:00 fetching corpus: 11600, signal 702444/778533 (executing program) 2021/03/11 11:09:01 fetching corpus: 11650, signal 703322/779308 (executing program) 2021/03/11 11:09:01 fetching corpus: 11700, signal 704073/779972 (executing program) 2021/03/11 11:09:01 fetching corpus: 11750, signal 705268/780825 (executing program) 2021/03/11 11:09:01 fetching corpus: 11800, signal 706013/781484 (executing program) 2021/03/11 11:09:01 fetching corpus: 11850, signal 706851/782176 (executing program) 2021/03/11 11:09:02 fetching corpus: 11900, signal 707916/782912 (executing program) 2021/03/11 11:09:02 fetching corpus: 11950, signal 708890/783677 (executing program) 2021/03/11 11:09:02 fetching corpus: 12000, signal 709569/784269 (executing program) 2021/03/11 11:09:02 fetching corpus: 12050, signal 710346/784891 (executing program) 2021/03/11 11:09:02 fetching corpus: 12100, signal 711199/785530 (executing program) 2021/03/11 11:09:02 fetching corpus: 12150, signal 712151/786252 (executing program) 2021/03/11 11:09:03 fetching corpus: 12200, signal 712831/786862 (executing program) 2021/03/11 11:09:03 fetching corpus: 12250, signal 713461/787417 (executing program) 2021/03/11 11:09:03 fetching corpus: 12300, signal 714036/787972 (executing program) 2021/03/11 11:09:03 fetching corpus: 12350, signal 714788/788546 (executing program) 2021/03/11 11:09:03 fetching corpus: 12400, signal 715558/789146 (executing program) 2021/03/11 11:09:04 fetching corpus: 12450, signal 716154/789721 (executing program) 2021/03/11 11:09:04 fetching corpus: 12500, signal 717003/790376 (executing program) 2021/03/11 11:09:04 fetching corpus: 12550, signal 717741/790988 (executing program) 2021/03/11 11:09:04 fetching corpus: 12600, signal 718607/791632 (executing program) 2021/03/11 11:09:04 fetching corpus: 12650, signal 719091/792101 (executing program) 2021/03/11 11:09:05 fetching corpus: 12700, signal 719761/792680 (executing program) 2021/03/11 11:09:05 fetching corpus: 12750, signal 720264/793155 (executing program) 2021/03/11 11:09:05 fetching corpus: 12800, signal 720848/793669 (executing program) 2021/03/11 11:09:05 fetching corpus: 12850, signal 721635/794258 (executing program) 2021/03/11 11:09:05 fetching corpus: 12900, signal 722071/794689 (executing program) 2021/03/11 11:09:05 fetching corpus: 12950, signal 722869/795228 (executing program) 2021/03/11 11:09:05 fetching corpus: 13000, signal 723545/795739 (executing program) 2021/03/11 11:09:06 fetching corpus: 13050, signal 724268/796277 (executing program) 2021/03/11 11:09:06 fetching corpus: 13100, signal 724757/796715 (executing program) 2021/03/11 11:09:06 fetching corpus: 13150, signal 725458/797245 (executing program) 2021/03/11 11:09:06 fetching corpus: 13200, signal 726093/797726 (executing program) 2021/03/11 11:09:07 fetching corpus: 13250, signal 726835/798265 (executing program) 2021/03/11 11:09:07 fetching corpus: 13300, signal 727417/798723 (executing program) 2021/03/11 11:09:07 fetching corpus: 13350, signal 728238/799248 (executing program) 2021/03/11 11:09:07 fetching corpus: 13400, signal 729488/799973 (executing program) 2021/03/11 11:09:07 fetching corpus: 13450, signal 730467/800580 (executing program) 2021/03/11 11:09:07 fetching corpus: 13500, signal 731594/801210 (executing program) 2021/03/11 11:09:08 fetching corpus: 13550, signal 732261/801721 (executing program) 2021/03/11 11:09:08 fetching corpus: 13600, signal 733022/802220 (executing program) 2021/03/11 11:09:08 fetching corpus: 13650, signal 733777/802746 (executing program) 2021/03/11 11:09:08 fetching corpus: 13700, signal 734648/803289 (executing program) 2021/03/11 11:09:08 fetching corpus: 13750, signal 735587/803862 (executing program) 2021/03/11 11:09:09 fetching corpus: 13800, signal 736108/804288 (executing program) 2021/03/11 11:09:09 fetching corpus: 13850, signal 736691/804734 (executing program) 2021/03/11 11:09:09 fetching corpus: 13900, signal 737634/805295 (executing program) 2021/03/11 11:09:09 fetching corpus: 13950, signal 738139/805678 (executing program) 2021/03/11 11:09:09 fetching corpus: 14000, signal 739067/806195 (executing program) 2021/03/11 11:09:10 fetching corpus: 14050, signal 739718/806633 (executing program) 2021/03/11 11:09:10 fetching corpus: 14100, signal 740395/807050 (executing program) 2021/03/11 11:09:10 fetching corpus: 14150, signal 740856/807448 (executing program) 2021/03/11 11:09:10 fetching corpus: 14200, signal 741863/807980 (executing program) 2021/03/11 11:09:10 fetching corpus: 14250, signal 742645/808449 (executing program) 2021/03/11 11:09:10 fetching corpus: 14300, signal 743732/809022 (executing program) 2021/03/11 11:09:11 fetching corpus: 14350, signal 744339/809441 (executing program) 2021/03/11 11:09:11 fetching corpus: 14400, signal 745246/809947 (executing program) 2021/03/11 11:09:11 fetching corpus: 14450, signal 746233/810463 (executing program) 2021/03/11 11:09:11 fetching corpus: 14500, signal 746839/810879 (executing program) 2021/03/11 11:09:11 fetching corpus: 14550, signal 747622/811354 (executing program) 2021/03/11 11:09:12 fetching corpus: 14600, signal 748103/811684 (executing program) 2021/03/11 11:09:12 fetching corpus: 14650, signal 748675/812067 (executing program) 2021/03/11 11:09:12 fetching corpus: 14700, signal 749178/812428 (executing program) 2021/03/11 11:09:12 fetching corpus: 14750, signal 749669/812777 (executing program) 2021/03/11 11:09:12 fetching corpus: 14800, signal 751102/813389 (executing program) 2021/03/11 11:09:12 fetching corpus: 14850, signal 751934/813796 (executing program) 2021/03/11 11:09:13 fetching corpus: 14900, signal 752611/814196 (executing program) 2021/03/11 11:09:13 fetching corpus: 14950, signal 753547/814681 (executing program) 2021/03/11 11:09:13 fetching corpus: 15000, signal 754356/815124 (executing program) 2021/03/11 11:09:13 fetching corpus: 15050, signal 754973/815483 (executing program) 2021/03/11 11:09:13 fetching corpus: 15100, signal 755443/815826 (executing program) 2021/03/11 11:09:14 fetching corpus: 15150, signal 756068/816202 (executing program) 2021/03/11 11:09:14 fetching corpus: 15200, signal 756737/816585 (executing program) 2021/03/11 11:09:14 fetching corpus: 15250, signal 757476/816968 (executing program) 2021/03/11 11:09:14 fetching corpus: 15300, signal 758128/817331 (executing program) 2021/03/11 11:09:15 fetching corpus: 15350, signal 759203/817826 (executing program) 2021/03/11 11:09:15 fetching corpus: 15400, signal 759717/818134 (executing program) 2021/03/11 11:09:15 fetching corpus: 15450, signal 760362/818493 (executing program) 2021/03/11 11:09:15 fetching corpus: 15500, signal 760947/818837 (executing program) 2021/03/11 11:09:15 fetching corpus: 15550, signal 761632/819188 (executing program) 2021/03/11 11:09:15 fetching corpus: 15600, signal 762211/819520 (executing program) 2021/03/11 11:09:16 fetching corpus: 15650, signal 762882/819861 (executing program) 2021/03/11 11:09:16 fetching corpus: 15700, signal 763613/820217 (executing program) 2021/03/11 11:09:16 fetching corpus: 15750, signal 764356/820538 (executing program) 2021/03/11 11:09:16 fetching corpus: 15800, signal 765023/820878 (executing program) 2021/03/11 11:09:16 fetching corpus: 15850, signal 766068/821306 (executing program) 2021/03/11 11:09:17 fetching corpus: 15900, signal 766959/821678 (executing program) 2021/03/11 11:09:17 fetching corpus: 15950, signal 767665/822024 (executing program) 2021/03/11 11:09:17 fetching corpus: 16000, signal 768302/822352 (executing program) 2021/03/11 11:09:17 fetching corpus: 16050, signal 769298/822780 (executing program) 2021/03/11 11:09:17 fetching corpus: 16100, signal 769958/823066 (executing program) 2021/03/11 11:09:18 fetching corpus: 16150, signal 770817/823426 (executing program) 2021/03/11 11:09:18 fetching corpus: 16200, signal 771327/823685 (executing program) 2021/03/11 11:09:18 fetching corpus: 16250, signal 772414/824120 (executing program) 2021/03/11 11:09:18 fetching corpus: 16300, signal 773004/824412 (executing program) 2021/03/11 11:09:18 fetching corpus: 16350, signal 773615/824684 (executing program) 2021/03/11 11:09:19 fetching corpus: 16400, signal 774263/824991 (executing program) 2021/03/11 11:09:19 fetching corpus: 16450, signal 774756/825244 (executing program) 2021/03/11 11:09:19 fetching corpus: 16500, signal 775393/825522 (executing program) 2021/03/11 11:09:20 fetching corpus: 16550, signal 776137/825813 (executing program) 2021/03/11 11:09:20 fetching corpus: 16600, signal 776579/826073 (executing program) 2021/03/11 11:09:20 fetching corpus: 16650, signal 777236/826357 (executing program) 2021/03/11 11:09:20 fetching corpus: 16700, signal 777925/826628 (executing program) [ 132.535210][ T3235] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.541538][ T3235] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/11 11:09:20 fetching corpus: 16750, signal 778401/826845 (executing program) 2021/03/11 11:09:20 fetching corpus: 16800, signal 778799/827053 (executing program) 2021/03/11 11:09:21 fetching corpus: 16850, signal 779221/827289 (executing program) 2021/03/11 11:09:21 fetching corpus: 16900, signal 779780/827538 (executing program) 2021/03/11 11:09:21 fetching corpus: 16950, signal 780361/827811 (executing program) 2021/03/11 11:09:21 fetching corpus: 17000, signal 780941/828038 (executing program) 2021/03/11 11:09:21 fetching corpus: 17050, signal 781490/828320 (executing program) 2021/03/11 11:09:22 fetching corpus: 17100, signal 782048/828558 (executing program) 2021/03/11 11:09:22 fetching corpus: 17150, signal 782582/828774 (executing program) 2021/03/11 11:09:22 fetching corpus: 17200, signal 783244/829050 (executing program) 2021/03/11 11:09:22 fetching corpus: 17250, signal 783775/829283 (executing program) 2021/03/11 11:09:22 fetching corpus: 17300, signal 784529/829567 (executing program) 2021/03/11 11:09:23 fetching corpus: 17350, signal 785139/829781 (executing program) 2021/03/11 11:09:23 fetching corpus: 17400, signal 785707/830035 (executing program) 2021/03/11 11:09:23 fetching corpus: 17450, signal 786461/830267 (executing program) 2021/03/11 11:09:23 fetching corpus: 17500, signal 787054/830475 (executing program) 2021/03/11 11:09:24 fetching corpus: 17550, signal 787888/830696 (executing program) 2021/03/11 11:09:24 fetching corpus: 17600, signal 788272/830878 (executing program) 2021/03/11 11:09:24 fetching corpus: 17650, signal 788805/831077 (executing program) 2021/03/11 11:09:24 fetching corpus: 17700, signal 789782/831327 (executing program) 2021/03/11 11:09:24 fetching corpus: 17750, signal 791099/831638 (executing program) 2021/03/11 11:09:24 fetching corpus: 17800, signal 791530/831802 (executing program) 2021/03/11 11:09:25 fetching corpus: 17850, signal 792405/832031 (executing program) 2021/03/11 11:09:25 fetching corpus: 17900, signal 793391/832250 (executing program) 2021/03/11 11:09:25 fetching corpus: 17950, signal 793827/832425 (executing program) 2021/03/11 11:09:25 fetching corpus: 18000, signal 794363/832613 (executing program) 2021/03/11 11:09:25 fetching corpus: 18050, signal 794902/832803 (executing program) 2021/03/11 11:09:26 fetching corpus: 18100, signal 795370/832963 (executing program) 2021/03/11 11:09:26 fetching corpus: 18150, signal 795986/833137 (executing program) 2021/03/11 11:09:26 fetching corpus: 18200, signal 796551/833320 (executing program) 2021/03/11 11:09:26 fetching corpus: 18250, signal 797166/833473 (executing program) 2021/03/11 11:09:26 fetching corpus: 18300, signal 797908/833642 (executing program) 2021/03/11 11:09:27 fetching corpus: 18350, signal 798674/833872 (executing program) 2021/03/11 11:09:27 fetching corpus: 18400, signal 799176/834017 (executing program) 2021/03/11 11:09:27 fetching corpus: 18450, signal 799813/834200 (executing program) 2021/03/11 11:09:27 fetching corpus: 18500, signal 800392/834350 (executing program) 2021/03/11 11:09:27 fetching corpus: 18550, signal 800917/834502 (executing program) 2021/03/11 11:09:28 fetching corpus: 18600, signal 802120/834724 (executing program) 2021/03/11 11:09:28 fetching corpus: 18650, signal 802683/834848 (executing program) 2021/03/11 11:09:28 fetching corpus: 18700, signal 803339/834985 (executing program) 2021/03/11 11:09:28 fetching corpus: 18750, signal 804584/835179 (executing program) 2021/03/11 11:09:28 fetching corpus: 18800, signal 805033/835321 (executing program) 2021/03/11 11:09:28 fetching corpus: 18850, signal 805611/835442 (executing program) 2021/03/11 11:09:28 fetching corpus: 18900, signal 806202/835592 (executing program) 2021/03/11 11:09:29 fetching corpus: 18950, signal 806635/835728 (executing program) 2021/03/11 11:09:29 fetching corpus: 19000, signal 807551/835887 (executing program) 2021/03/11 11:09:29 fetching corpus: 19050, signal 808263/836028 (executing program) 2021/03/11 11:09:29 fetching corpus: 19100, signal 808856/836124 (executing program) 2021/03/11 11:09:29 fetching corpus: 19150, signal 809526/836252 (executing program) 2021/03/11 11:09:29 fetching corpus: 19200, signal 810065/836371 (executing program) 2021/03/11 11:09:29 fetching corpus: 19250, signal 810541/836466 (executing program) 2021/03/11 11:09:29 fetching corpus: 19300, signal 810978/836558 (executing program) 2021/03/11 11:09:29 fetching corpus: 19350, signal 811676/836675 (executing program) 2021/03/11 11:09:30 fetching corpus: 19400, signal 812441/836799 (executing program) 2021/03/11 11:09:30 fetching corpus: 19450, signal 813122/836887 (executing program) 2021/03/11 11:09:30 fetching corpus: 19500, signal 814044/837002 (executing program) 2021/03/11 11:09:30 fetching corpus: 19550, signal 814489/837087 (executing program) 2021/03/11 11:09:30 fetching corpus: 19600, signal 815348/837184 (executing program) 2021/03/11 11:09:30 fetching corpus: 19650, signal 816060/837284 (executing program) 2021/03/11 11:09:30 fetching corpus: 19700, signal 816577/837368 (executing program) 2021/03/11 11:09:30 fetching corpus: 19750, signal 817492/837444 (executing program) 2021/03/11 11:09:30 fetching corpus: 19800, signal 818174/837524 (executing program) 2021/03/11 11:09:31 fetching corpus: 19850, signal 818948/837604 (executing program) 2021/03/11 11:09:31 fetching corpus: 19900, signal 819272/837670 (executing program) 2021/03/11 11:09:31 fetching corpus: 19950, signal 820064/837749 (executing program) 2021/03/11 11:09:31 fetching corpus: 20000, signal 820615/837811 (executing program) 2021/03/11 11:09:31 fetching corpus: 20050, signal 821065/837871 (executing program) 2021/03/11 11:09:31 fetching corpus: 20100, signal 822635/837959 (executing program) 2021/03/11 11:09:31 fetching corpus: 20150, signal 823187/838008 (executing program) 2021/03/11 11:09:31 fetching corpus: 20200, signal 823596/838049 (executing program) 2021/03/11 11:09:32 fetching corpus: 20250, signal 824426/838099 (executing program) 2021/03/11 11:09:32 fetching corpus: 20300, signal 824789/838144 (executing program) 2021/03/11 11:09:32 fetching corpus: 20350, signal 825406/838186 (executing program) 2021/03/11 11:09:32 fetching corpus: 20400, signal 826126/838226 (executing program) 2021/03/11 11:09:32 fetching corpus: 20450, signal 826860/838276 (executing program) 2021/03/11 11:09:32 fetching corpus: 20500, signal 827453/838311 (executing program) 2021/03/11 11:09:32 fetching corpus: 20550, signal 827853/838346 (executing program) 2021/03/11 11:09:32 fetching corpus: 20600, signal 828303/838379 (executing program) 2021/03/11 11:09:32 fetching corpus: 20650, signal 828705/838407 (executing program) 2021/03/11 11:09:32 fetching corpus: 20687, signal 829043/838433 (executing program) 2021/03/11 11:09:32 fetching corpus: 20687, signal 829043/838449 (executing program) 2021/03/11 11:09:32 fetching corpus: 20687, signal 829043/838449 (executing program) 2021/03/11 11:09:34 starting 6 fuzzer processes 11:09:34 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000200)=0x7) 11:09:34 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x4200, 0x0) 11:09:35 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1b) 11:09:35 executing program 3: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000600)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r0, 0x200, &(0x7f00000005c0)={0x0}) 11:09:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 11:09:35 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000)=ANY=[], 0x20) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f0000000040)=0x56) [ 147.902204][ T8417] IPVS: ftp: loaded support on port[0] = 21 [ 148.029314][ T8451] IPVS: ftp: loaded support on port[0] = 21 [ 148.160951][ T8417] chnl_net:caif_netlink_parms(): no params data found [ 148.297881][ T8451] chnl_net:caif_netlink_parms(): no params data found [ 148.322638][ T8646] IPVS: ftp: loaded support on port[0] = 21 [ 148.333282][ T8417] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.349740][ T8417] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.361171][ T8417] device bridge_slave_0 entered promiscuous mode [ 148.415238][ T8417] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.422337][ T8417] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.431830][ T8417] device bridge_slave_1 entered promiscuous mode [ 148.478786][ T8417] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.506105][ T8417] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.524724][ T8451] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.531997][ T8451] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.549504][ T8451] device bridge_slave_0 entered promiscuous mode [ 148.561891][ T8716] IPVS: ftp: loaded support on port[0] = 21 [ 148.591059][ T8451] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.604477][ T8451] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.643256][ T8451] device bridge_slave_1 entered promiscuous mode [ 148.682738][ T8417] team0: Port device team_slave_0 added [ 148.691597][ T8734] IPVS: ftp: loaded support on port[0] = 21 [ 148.730358][ T8417] team0: Port device team_slave_1 added [ 148.775128][ T8451] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.788693][ T8451] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.845306][ T8451] team0: Port device team_slave_0 added [ 148.851873][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.858965][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.885423][ T8417] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.900798][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.907882][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.937108][ T8417] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.994606][ T8451] team0: Port device team_slave_1 added [ 149.017779][ T8830] IPVS: ftp: loaded support on port[0] = 21 [ 149.090773][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.117736][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.157626][ T8451] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.190261][ T8646] chnl_net:caif_netlink_parms(): no params data found [ 149.207199][ T8417] device hsr_slave_0 entered promiscuous mode [ 149.214826][ T8417] device hsr_slave_1 entered promiscuous mode [ 149.228538][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.235664][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.262708][ T8451] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.354529][ T8451] device hsr_slave_0 entered promiscuous mode [ 149.362616][ T8451] device hsr_slave_1 entered promiscuous mode [ 149.370468][ T8451] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.378811][ T8451] Cannot create hsr debugfs directory [ 149.583267][ T8646] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.598270][ T8646] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.608486][ T8646] device bridge_slave_0 entered promiscuous mode [ 149.652598][ T8716] chnl_net:caif_netlink_parms(): no params data found [ 149.671929][ T8830] chnl_net:caif_netlink_parms(): no params data found [ 149.682402][ T8646] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.690800][ T8646] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.698878][ T8646] device bridge_slave_1 entered promiscuous mode [ 149.720102][ T8646] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.794922][ T8646] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.834027][ T4608] Bluetooth: hci0: command 0x0409 tx timeout [ 149.842960][ T8646] team0: Port device team_slave_0 added [ 149.898357][ T8646] team0: Port device team_slave_1 added [ 149.982108][ T8734] chnl_net:caif_netlink_parms(): no params data found [ 149.997579][ T8646] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.007183][ T8646] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.035650][ T8646] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.051324][ T8646] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.058900][ T4608] Bluetooth: hci1: command 0x0409 tx timeout [ 150.065073][ T8646] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.091554][ T8646] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.120781][ T8417] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 150.156933][ T8716] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.165257][ T8716] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.172998][ T8716] device bridge_slave_0 entered promiscuous mode [ 150.181795][ T8417] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 150.200359][ T8417] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 150.231588][ T8716] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.238919][ T8716] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.248656][ T8716] device bridge_slave_1 entered promiscuous mode [ 150.272231][ T8417] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 150.280891][ T8830] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.289363][ T8830] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.297290][ T9387] Bluetooth: hci2: command 0x0409 tx timeout [ 150.301182][ T8830] device bridge_slave_0 entered promiscuous mode [ 150.318110][ T8646] device hsr_slave_0 entered promiscuous mode [ 150.325045][ T8646] device hsr_slave_1 entered promiscuous mode [ 150.332131][ T8646] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 150.341079][ T8646] Cannot create hsr debugfs directory [ 150.362529][ T8716] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.376685][ T8830] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.385215][ T8830] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.392918][ T8830] device bridge_slave_1 entered promiscuous mode [ 150.416257][ T8716] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.483200][ T8830] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.509504][ T8716] team0: Port device team_slave_0 added [ 150.520482][ T8830] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.533407][ T3153] Bluetooth: hci3: command 0x0409 tx timeout [ 150.555916][ T8734] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.562985][ T8734] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.574778][ T8734] device bridge_slave_0 entered promiscuous mode [ 150.583625][ T8716] team0: Port device team_slave_1 added [ 150.590839][ T8734] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.598930][ T8734] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.608288][ T8734] device bridge_slave_1 entered promiscuous mode [ 150.621163][ T8451] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 150.635074][ T8451] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 150.646438][ T8830] team0: Port device team_slave_0 added [ 150.652445][ T8451] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 150.687502][ T8830] team0: Port device team_slave_1 added [ 150.693984][ T8] Bluetooth: hci4: command 0x0409 tx timeout [ 150.712439][ T8451] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 150.737405][ T8734] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.749589][ T8734] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.772165][ T8830] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.782015][ T8830] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.809407][ T8830] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.829638][ T8716] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.837317][ T8716] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.864564][ T8716] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.881672][ T8716] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.889825][ T8716] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.917836][ T8716] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.939721][ T8830] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.946892][ T8830] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.976106][ T8830] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.013591][ T9490] Bluetooth: hci5: command 0x0409 tx timeout [ 151.039381][ T8734] team0: Port device team_slave_0 added [ 151.076009][ T8716] device hsr_slave_0 entered promiscuous mode [ 151.085237][ T8716] device hsr_slave_1 entered promiscuous mode [ 151.091740][ T8716] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.099619][ T8716] Cannot create hsr debugfs directory [ 151.115878][ T8734] team0: Port device team_slave_1 added [ 151.139205][ T8830] device hsr_slave_0 entered promiscuous mode [ 151.151489][ T8830] device hsr_slave_1 entered promiscuous mode [ 151.158780][ T8830] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.166678][ T8830] Cannot create hsr debugfs directory [ 151.221506][ T8734] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.231243][ T8734] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.258740][ T8734] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.282655][ T8734] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.291290][ T8734] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.318274][ T8734] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.402210][ T8734] device hsr_slave_0 entered promiscuous mode [ 151.409153][ T8734] device hsr_slave_1 entered promiscuous mode [ 151.423892][ T8734] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.432778][ T8734] Cannot create hsr debugfs directory [ 151.488627][ T8417] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.517152][ T8646] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 151.531208][ T8646] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 151.573879][ T8646] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 151.592093][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.602397][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.632842][ T8646] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 151.669526][ T8417] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.759264][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.769087][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.778529][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.785909][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.795773][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.805379][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.814063][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.821125][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.837759][ T8451] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.859265][ T9387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.867795][ T9387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.894822][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.910226][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.918860][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.933150][ T9490] Bluetooth: hci0: command 0x041b tx timeout [ 151.940040][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.964417][ T8451] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.973817][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.982803][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.991621][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.004040][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.022340][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.031346][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.048394][ T8417] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 152.060338][ T8417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.074019][ T8716] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 152.090310][ T8716] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 152.099397][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.112769][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.122620][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.129837][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.137575][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.146593][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.155675][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.164965][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.173838][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.181050][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.203909][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.212510][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.226293][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 152.226394][ T8716] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 152.244874][ T8716] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 152.281270][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.298804][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.311095][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.348044][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.357153][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.368813][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.378912][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.387381][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.394370][ T8] Bluetooth: hci2: command 0x041b tx timeout [ 152.395724][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.409058][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.430079][ T8646] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.451657][ T8417] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.463089][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.472128][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.484682][ T8451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.515197][ T8830] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 152.538200][ T8830] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 152.558583][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.569027][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.604834][ T8646] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.611681][ T8830] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 152.623874][ T9689] Bluetooth: hci3: command 0x041b tx timeout [ 152.632875][ T8830] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 152.656827][ T8451] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.697870][ T9387] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.705776][ T9387] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.714500][ T9387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.722962][ T9387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.732375][ T9387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.741026][ T9387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.749771][ T9387] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.756903][ T9387] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.765370][ T9387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.792973][ T8734] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 152.800341][ T9689] Bluetooth: hci4: command 0x041b tx timeout [ 152.823481][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.832101][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.841075][ T9668] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.848541][ T9668] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.856589][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.872969][ T8716] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.888244][ T8734] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 152.903083][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.935910][ T8734] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 152.950766][ T8417] device veth0_vlan entered promiscuous mode [ 152.958553][ T8734] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 152.972988][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.981834][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.992073][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.001156][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.010569][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.019514][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.065474][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.078774][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.087626][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.103001][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.112020][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.120815][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.135511][ T8716] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.142921][ T8417] device veth1_vlan entered promiscuous mode [ 153.150696][ T7] Bluetooth: hci5: command 0x041b tx timeout [ 153.182042][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 153.190319][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 153.199665][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.208217][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.216827][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.224982][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.233893][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.242480][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.251561][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.268883][ T8451] device veth0_vlan entered promiscuous mode [ 153.280837][ T8646] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 153.292417][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.335903][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.352867][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.362181][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.371605][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.380635][ T9668] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.387739][ T9668] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.396257][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.405382][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.414660][ T9668] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.421712][ T9668] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.430077][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.439754][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.451933][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.473942][ T8830] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.492934][ T8417] device veth0_macvtap entered promiscuous mode [ 153.515606][ T8451] device veth1_vlan entered promiscuous mode [ 153.546919][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 153.561267][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.571426][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.582046][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.591128][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.600417][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.609620][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.618749][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.628140][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.637451][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.649064][ T8417] device veth1_macvtap entered promiscuous mode [ 153.686307][ T8716] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 153.699339][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.725237][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 153.733113][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.741795][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.752009][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.762143][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.771115][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.779445][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.789317][ T8646] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.807831][ T8830] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.828072][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.846281][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.859788][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.870641][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.880254][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.889217][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 153.908225][ T8417] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.917219][ T8417] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.932395][ T8417] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.941640][ T8417] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.957761][ T8734] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.970767][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.980932][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.990328][ T9709] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.997480][ T9709] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.013769][ T9709] Bluetooth: hci0: command 0x040f tx timeout [ 154.032080][ T8734] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.050243][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.059509][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.067906][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.076286][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.084650][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.092359][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.101382][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.110472][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.120130][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.129329][ T9490] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.136452][ T9490] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.159588][ T8451] device veth0_macvtap entered promiscuous mode [ 154.181035][ T8716] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.217997][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.227424][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.260670][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.270342][ T9675] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.277499][ T9675] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.287074][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.297757][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.304360][ T9490] Bluetooth: hci1: command 0x040f tx timeout [ 154.307739][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.325761][ T8451] device veth1_macvtap entered promiscuous mode [ 154.360081][ T8646] device veth0_vlan entered promiscuous mode [ 154.370554][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 154.383551][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.391509][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.400891][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.410074][ T4835] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.417227][ T4835] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.425319][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.434620][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.443141][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.452354][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.462040][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.463923][ T3153] Bluetooth: hci2: command 0x040f tx timeout [ 154.518051][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.527311][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.538671][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.548617][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.557859][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.568255][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.577642][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.586645][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.597306][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.606550][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.615882][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.646645][ T8646] device veth1_vlan entered promiscuous mode [ 154.680257][ T8734] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 154.694352][ T9710] Bluetooth: hci3: command 0x040f tx timeout [ 154.704955][ T8734] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 154.732842][ T8830] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 154.745246][ T8830] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 154.771770][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.787908][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.801281][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.809721][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.820673][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.830340][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.842791][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.852490][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.861977][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.863988][ T9689] Bluetooth: hci4: command 0x040f tx timeout [ 154.871006][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.884692][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.892879][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.901404][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.910335][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.919109][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.928384][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.975730][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.986991][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.999198][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.007624][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.016412][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.024754][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.032857][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.041716][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.050651][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.059918][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.068686][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.081850][ T8716] device veth0_vlan entered promiscuous mode [ 155.115532][ T8451] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.126783][ T8451] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.136062][ T8451] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.145634][ T8451] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.167345][ T8716] device veth1_vlan entered promiscuous mode [ 155.175910][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 155.194281][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.201724][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.210445][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.219424][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.245522][ T8830] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.254605][ T9689] Bluetooth: hci5: command 0x040f tx timeout [ 155.267849][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.295641][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.314806][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 155.329561][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.340380][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.353250][ T8646] device veth0_macvtap entered promiscuous mode [ 155.380949][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.389511][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.390181][ T8734] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.412503][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 155.428197][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.440880][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 155.451540][ T8646] device veth1_macvtap entered promiscuous mode [ 155.499604][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.510413][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.520565][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 11:09:43 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x24, 0x1a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x900}}}, 0x24}}, 0x0) [ 155.666934][ T8646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.686804][ T8646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.710870][ T8646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.722989][ T8646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.745377][ T8646] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.760249][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.771248][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.784782][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.803852][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.820017][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.828833][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.840357][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.858691][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.879478][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.891983][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.917059][ T8830] device veth0_vlan entered promiscuous mode [ 155.935745][ T8716] device veth0_macvtap entered promiscuous mode [ 155.957573][ T8646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.975408][ T8646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.985772][ T8646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.996958][ T8646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.008592][ T8646] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.020509][ T53] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.053307][ T9709] Bluetooth: hci0: command 0x0419 tx timeout [ 156.066319][ T8716] device veth1_macvtap entered promiscuous mode [ 156.086438][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.093141][ T53] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.098590][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 156.119397][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.128752][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.138884][ T9675] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 11:09:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x24, 0x1a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x900}}}, 0x24}}, 0x0) [ 156.159706][ T8830] device veth1_vlan entered promiscuous mode [ 156.181548][ T8646] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.199456][ T8646] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.209096][ T8646] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.219294][ T8646] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.236227][ T8734] device veth0_vlan entered promiscuous mode [ 156.247917][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.249570][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.270725][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.273010][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.290853][ T4835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.327702][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.338819][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.357754][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.371321][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.383565][ T9709] Bluetooth: hci1: command 0x0419 tx timeout [ 156.408510][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.419120][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.434470][ T8716] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.463345][ T4608] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 11:09:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x24, 0x1a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x900}}}, 0x24}}, 0x0) [ 156.471522][ T4608] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.484461][ T4608] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.492494][ T4608] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 156.502934][ T4608] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.512628][ T4608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.543804][ T9710] Bluetooth: hci2: command 0x0419 tx timeout [ 156.547102][ T8734] device veth1_vlan entered promiscuous mode [ 156.590386][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.614719][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.625314][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.636514][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.649323][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.673198][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.685647][ T8716] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.701193][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.710034][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.720458][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.732471][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.756268][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.773754][ T9709] Bluetooth: hci3: command 0x0419 tx timeout [ 156.776759][ T8830] device veth0_macvtap entered promiscuous mode [ 156.830567][ T8716] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.851607][ T8716] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 11:09:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @remote}]}, 0x30}}, 0x0) 11:09:45 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x24, 0x1a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x900}}}, 0x24}}, 0x0) [ 156.881678][ T8716] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.902073][ T8716] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.933613][ T9689] Bluetooth: hci4: command 0x0419 tx timeout [ 156.949581][ T8830] device veth1_macvtap entered promiscuous mode [ 157.009585][ T8830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.040380][ T8830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.062878][ T8830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.082694][ T8830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.104416][ T8830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.124748][ T8830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.142969][ T8830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.166487][ T8830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.190366][ T8830] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.214142][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.234857][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.243992][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 11:09:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @remote}]}, 0x30}}, 0x0) [ 157.264618][ T8830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.291604][ T8830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:09:45 executing program 0: r0 = socket(0x22, 0x2, 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) [ 157.312413][ T8830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.338707][ T9692] Bluetooth: hci5: command 0x0419 tx timeout [ 157.356567][ T8830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.373613][ T8830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.386701][ T8830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.397606][ T8830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.410025][ T8830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.422692][ T8830] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.462405][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.479795][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.493618][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.502560][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.516829][ T8830] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 11:09:45 executing program 0: r0 = socket(0x22, 0x2, 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) [ 157.540910][ T8830] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.566861][ T8830] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.597282][ T8830] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.618799][ T8734] device veth0_macvtap entered promiscuous mode [ 157.697518][ T8734] device veth1_macvtap entered promiscuous mode [ 157.738244][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.752112][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 157.767413][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.818811][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.849836][ T8734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.876506][ T8734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.911017][ T8734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.931927][ T8734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.949714][ T8734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.962379][ T8734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.983480][ T8734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.002959][ T8734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.023101][ T8734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.039047][ T8734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.052115][ T8734] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.070072][ T4608] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.084291][ T4608] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.094714][ T4608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.127656][ T8734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.150875][ T300] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.171700][ T8734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.173076][ T300] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.188922][ T8734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.188969][ T8734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.188990][ T8734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.226707][ T8734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.236720][ T8734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.248327][ T8734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.259952][ T8734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.271654][ T8734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.284684][ T8734] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.309420][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.317579][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.340363][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.352417][ T113] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.368063][ T8734] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.377428][ T113] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.384929][ T8734] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.384997][ T8734] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.385033][ T8734] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.435007][ T300] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.450623][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 158.459379][ T300] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.489750][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.598302][ T113] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.599017][ T300] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.613069][ T113] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.668303][ T300] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.717185][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 158.741956][ T3153] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 158.784977][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.805314][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.836388][ T4608] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.944421][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.952575][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 11:09:47 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1b) [ 158.993808][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:09:47 executing program 3: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000600)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r0, 0x200, &(0x7f00000005c0)={0x0}) [ 159.158530][ C0] hrtimer: interrupt took 61741 ns [ 159.207661][ T9880] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:09:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 11:09:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @remote}]}, 0x30}}, 0x0) 11:09:47 executing program 0: r0 = socket(0x22, 0x2, 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 11:09:47 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1b) 11:09:47 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000)=ANY=[], 0x20) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f0000000040)=0x56) 11:09:47 executing program 3: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000600)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r0, 0x200, &(0x7f00000005c0)={0x0}) 11:09:47 executing program 3: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000600)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r0, 0x200, &(0x7f00000005c0)={0x0}) 11:09:47 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000)=ANY=[], 0x20) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f0000000040)=0x56) 11:09:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @remote}]}, 0x30}}, 0x0) 11:09:47 executing program 0: r0 = socket(0x22, 0x2, 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 11:09:47 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1b) 11:09:47 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa}, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x193, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 11:09:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 11:09:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa}, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x193, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 11:09:48 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0xa, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 11:09:48 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000)=ANY=[], 0x20) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f0000000040)=0x56) 11:09:48 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000580)=ANY=[@ANYRESHEX, @ANYRES64, @ANYBLOB="c68441da045cc359ff1166e43ff8e3d8846306a1a0cb4435f77833a0fdf12ad65220972a5d6e9b3c5d2716607f3485a68faa2dcd8b56ecc76ac850e501126b72ec5b1ddebdd24607192a25e028501db29f3ca1325ac2b3e83e9c9ffd36afa1a34c404bc598c48fd4c1e031a973442b544d412ab7b09d8888d3d4184a8115e1d48601cf0f73155e08d5c65acf7b714d552ce06ec3850ceccbb54b3b7d3671ebcebc673736916c2b223cf2fdbe7bdb97808b3ce8f932541195c2e4780c627b17330f37160e0f676da25dd554ccc14e9fecead1ffad301fd131fdf2faf27b645470f0458b39c6eb4f1c0b56cccb96"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket(0x10, 0x803, 0x0) write(r1, &(0x7f0000000300)="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", 0xfc) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x70}}, 0x0) mmap(&(0x7f0000aa8000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) socket(0x2, 0x5, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f16800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r2, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000001600)='\b', 0xfffffffffffffd68, 0x4004095, 0x0, 0xd56888b5705b13c6) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000c1a000/0x3000)=nil, 0x4000}, &(0x7f00000008c0)=0x1ff) 11:09:48 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)=@udp}, 0x20) [ 160.341992][ T9929] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.2'. 11:09:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa}, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x193, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 160.459032][ T9937] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:09:48 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)=@udp}, 0x20) 11:09:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa}, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x193, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 11:09:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 11:09:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/114, 0x72) 11:09:48 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0xa, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 11:09:49 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0xa, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) [ 161.159425][ T9929] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.2'. 11:09:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/114, 0x72) 11:09:49 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0xa, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 11:09:49 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/vcs\x00', 0x2801, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) dup3(r0, r2, 0x0) 11:09:49 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)=@udp}, 0x20) 11:09:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 11:09:49 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)=@udp}, 0x20) 11:09:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/114, 0x72) 11:09:49 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/vcs\x00', 0x2801, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) dup3(r0, r2, 0x0) 11:09:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 11:09:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc}]}]}]}, 0x3c}}, 0x0) 11:09:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) r3 = dup(r2) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000180)) write$sndseq(r2, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) r4 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r4, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 161.714388][ T9983] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 11:09:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 11:09:49 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/vcs\x00', 0x2801, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) dup3(r0, r2, 0x0) [ 161.815536][ T9990] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 11:09:50 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/114, 0x72) [ 161.853901][ T37] audit: type=1800 audit(1615460989.969:2): pid=9991 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14200 res=0 errno=0 11:09:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc}]}]}]}, 0x3c}}, 0x0) [ 161.929854][ T37] audit: type=1800 audit(1615460990.049:3): pid=9991 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14200 res=0 errno=0 11:09:50 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/vcs\x00', 0x2801, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) dup3(r0, r2, 0x0) 11:09:50 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}]}, 0x48}}, 0x0) 11:09:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) [ 162.088382][T10001] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 11:09:50 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000080)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0}, 0x68) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r2, &(0x7f0000000180)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/119, 0x77}], 0x1, 0x0) 11:09:50 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x7, 0x0, 0xa0) [ 162.498831][T10013] ptrace attach of "/root/syz-executor.2"[8646] was attempted by ""[10013] 11:09:50 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}]}, 0x48}}, 0x0) 11:09:50 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x7, 0x0, 0xa0) [ 162.644236][ T37] audit: type=1800 audit(1615460990.769:4): pid=9992 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14202 res=0 errno=0 [ 162.738492][ T37] audit: type=1800 audit(1615460990.789:5): pid=10021 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14202 res=0 errno=0 11:09:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) r3 = dup(r2) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000180)) write$sndseq(r2, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) r4 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r4, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 11:09:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xffffff7f}]}], {0x14}}, 0x6c}}, 0x0) 11:09:50 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000080)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0}, 0x68) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r2, &(0x7f0000000180)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/119, 0x77}], 0x1, 0x0) 11:09:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc}]}]}]}, 0x3c}}, 0x0) 11:09:50 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}]}, 0x48}}, 0x0) 11:09:50 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x7, 0x0, 0xa0) 11:09:51 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}]}, 0x48}}, 0x0) 11:09:51 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000080)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0}, 0x68) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r2, &(0x7f0000000180)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/119, 0x77}], 0x1, 0x0) [ 162.885420][T10034] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 162.907944][T10032] ptrace attach of "/root/syz-executor.2"[8646] was attempted by ""[10032] [ 162.979076][ T37] audit: type=1800 audit(1615460991.099:6): pid=10038 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14200 res=0 errno=0 11:09:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xffffff7f}]}], {0x14}}, 0x6c}}, 0x0) 11:09:51 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x7, 0x0, 0xa0) 11:09:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc}]}]}]}, 0x3c}}, 0x0) [ 163.164993][ T37] audit: type=1800 audit(1615460991.139:7): pid=10038 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14200 res=0 errno=0 11:09:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) r3 = dup(r2) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000180)) write$sndseq(r2, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) r4 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r4, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 11:09:51 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000080)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0}, 0x68) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r2, &(0x7f0000000180)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/119, 0x77}], 0x1, 0x0) [ 163.206341][T10045] ptrace attach of "/root/syz-executor.2"[8646] was attempted by ""[10045] 11:09:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xffffff7f}]}], {0x14}}, 0x6c}}, 0x0) 11:09:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) r3 = dup(r2) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000180)) write$sndseq(r2, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) r4 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r4, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 163.274266][T10051] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 11:09:51 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x60142, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x5001, 0x0) mmap$dsp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x100000a, 0x11, r0, 0x0) write$dsp(r0, 0x0, 0x0) 11:09:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x10) [ 163.357874][T10055] ptrace attach of "/root/syz-executor.2"[8646] was attempted by ""[10055] [ 163.383641][ T37] audit: type=1800 audit(1615460991.509:8): pid=10056 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14200 res=0 errno=0 11:09:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xffffff7f}]}], {0x14}}, 0x6c}}, 0x0) [ 163.498504][ T37] audit: type=1800 audit(1615460991.569:9): pid=10061 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14203 res=0 errno=0 11:09:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ustat(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0x3, 0x3, [0x7fff, 0x200, 0x0]}, 0xe) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000080)=""/119, 0x77) r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x48080}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x3c}}, 0x0) [ 163.625859][ T37] audit: type=1800 audit(1615460991.589:10): pid=10056 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14200 res=0 errno=0 11:09:51 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x60142, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x5001, 0x0) mmap$dsp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x100000a, 0x11, r0, 0x0) write$dsp(r0, 0x0, 0x0) [ 163.795689][ T37] audit: type=1800 audit(1615460991.699:11): pid=10061 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14203 res=0 errno=0 11:09:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x10) 11:09:52 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="580000000206050000000000000000000000000011000300686173683a6e6574000000000000000005000400000000000900020073797a30000000000500010006000000050005000a0000000c000780080006"], 0x58}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000000, 0x0) 11:09:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ustat(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0x3, 0x3, [0x7fff, 0x200, 0x0]}, 0xe) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000080)=""/119, 0x77) r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x48080}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x3c}}, 0x0) 11:09:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) r3 = dup(r2) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000180)) write$sndseq(r2, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) r4 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r4, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 11:09:52 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x60142, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x5001, 0x0) mmap$dsp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x100000a, 0x11, r0, 0x0) write$dsp(r0, 0x0, 0x0) 11:09:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x10) 11:09:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) r3 = dup(r2) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000180)) write$sndseq(r2, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) r4 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r4, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 11:09:52 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="580000000206050000000000000000000000000011000300686173683a6e6574000000000000000005000400000000000900020073797a30000000000500010006000000050005000a0000000c000780080006"], 0x58}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000000, 0x0) 11:09:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ustat(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0x3, 0x3, [0x7fff, 0x200, 0x0]}, 0xe) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000080)=""/119, 0x77) r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x48080}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x3c}}, 0x0) 11:09:52 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x60142, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x5001, 0x0) mmap$dsp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x100000a, 0x11, r0, 0x0) write$dsp(r0, 0x0, 0x0) 11:09:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x10) 11:09:52 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="580000000206050000000000000000000000000011000300686173683a6e6574000000000000000005000400000000000900020073797a30000000000500010006000000050005000a0000000c000780080006"], 0x58}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000000, 0x0) 11:09:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ustat(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0x3, 0x3, [0x7fff, 0x200, 0x0]}, 0xe) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000080)=""/119, 0x77) r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x48080}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x3c}}, 0x0) 11:09:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ustat(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0x3, 0x3, [0x7fff, 0x200, 0x0]}, 0xe) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000080)=""/119, 0x77) r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x48080}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x3c}}, 0x0) 11:09:52 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000002100)={0x22, 0x3, 0x0, {0x1, 0x1, 0x0, '\x00'}}, 0x22) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 11:09:53 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="580000000206050000000000000000000000000011000300686173683a6e6574000000000000000005000400000000000900020073797a30000000000500010006000000050005000a0000000c000780080006"], 0x58}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000000, 0x0) 11:09:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x14, 0x8], 0x6}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r4}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) r8 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getpeername$packet(r10, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x9, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x8, 0x8]}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r11}) connect$inet6(r8, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="70000000a486bf19000000000000000000df25802014b983540f6592cdb3000600150000007bce08", @ANYRESHEX=0x0, @ANYBLOB="08000300", @ANYRES16, @ANYRESHEX=r8, @ANYRES32=r6, @ANYBLOB="00b9fcde", @ANYRES32=r4, @ANYRES32, @ANYRES64, @ANYBLOB="08000b00290300040038bec50a4c6c2e3bd47642c7e8851eb96263f3e4c76195c47910ec10b8d2ab1b66c3129b729576c16eb0425fb5c0206bc9f6330ab8c07a9d77b8403d2bdd3ea8ed93184262e1f367c3f1a37ce772a08a9d6739e8f3fb23f6e172db876d4399d45222b24129000000", @ANYRES64=r7, @ANYBLOB="9fcbe3d2472d5f24171b60e68b1a059400692062b342705613b82d3dc19dc0f5ba667f3d337cd74797b63ca94cb030129d7a13ab74803721e77a436496037fca78b1719ff1d397ffdf1d04ba829de2d3c0435d14c69c00"], 0x70}}, 0x20000001) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0xee00, r7}, 0xc) 11:09:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ustat(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0x3, 0x3, [0x7fff, 0x200, 0x0]}, 0xe) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000080)=""/119, 0x77) r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x48080}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x3c}}, 0x0) 11:09:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) r3 = dup(r2) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000180)) write$sndseq(r2, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) r4 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r4, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 11:09:53 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x4b}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0xa2}, 0x0, 0x0, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) dup(0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="020200030c00000000000000000000000100090000000000030006000000000002000000000000000000200000000200020001000000ff010000000b00000000030005000000000002000000ac1e000100000022efff0000010014"], 0x60}}, 0x8001) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x1c15e33101f29d, 0x0) 11:09:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x14, 0x8], 0x6}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r4}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) r8 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getpeername$packet(r10, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x9, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x8, 0x8]}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r11}) connect$inet6(r8, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="70000000a486bf19000000000000000000df25802014b983540f6592cdb3000600150000007bce08", @ANYRESHEX=0x0, @ANYBLOB="08000300", @ANYRES16, @ANYRESHEX=r8, @ANYRES32=r6, @ANYBLOB="00b9fcde", @ANYRES32=r4, @ANYRES32, @ANYRES64, @ANYBLOB="08000b00290300040038bec50a4c6c2e3bd47642c7e8851eb96263f3e4c76195c47910ec10b8d2ab1b66c3129b729576c16eb0425fb5c0206bc9f6330ab8c07a9d77b8403d2bdd3ea8ed93184262e1f367c3f1a37ce772a08a9d6739e8f3fb23f6e172db876d4399d45222b24129000000", @ANYRES64=r7, @ANYBLOB="9fcbe3d2472d5f24171b60e68b1a059400692062b342705613b82d3dc19dc0f5ba667f3d337cd74797b63ca94cb030129d7a13ab74803721e77a436496037fca78b1719ff1d397ffdf1d04ba829de2d3c0435d14c69c00"], 0x70}}, 0x20000001) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0xee00, r7}, 0xc) 11:09:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x14, 0x8], 0x6}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r4}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) r8 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getpeername$packet(r10, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x9, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x8, 0x8]}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r11}) connect$inet6(r8, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="70000000a486bf19000000000000000000df25802014b983540f6592cdb3000600150000007bce08", @ANYRESHEX=0x0, @ANYBLOB="08000300", @ANYRES16, @ANYRESHEX=r8, @ANYRES32=r6, @ANYBLOB="00b9fcde", @ANYRES32=r4, @ANYRES32, @ANYRES64, @ANYBLOB="08000b00290300040038bec50a4c6c2e3bd47642c7e8851eb96263f3e4c76195c47910ec10b8d2ab1b66c3129b729576c16eb0425fb5c0206bc9f6330ab8c07a9d77b8403d2bdd3ea8ed93184262e1f367c3f1a37ce772a08a9d6739e8f3fb23f6e172db876d4399d45222b24129000000", @ANYRES64=r7, @ANYBLOB="9fcbe3d2472d5f24171b60e68b1a059400692062b342705613b82d3dc19dc0f5ba667f3d337cd74797b63ca94cb030129d7a13ab74803721e77a436496037fca78b1719ff1d397ffdf1d04ba829de2d3c0435d14c69c00"], 0x70}}, 0x20000001) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0xee00, r7}, 0xc) 11:09:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ustat(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0x3, 0x3, [0x7fff, 0x200, 0x0]}, 0xe) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000080)=""/119, 0x77) r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x48080}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x3c}}, 0x0) 11:09:53 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 11:09:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x14, 0x8], 0x6}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r4}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) r8 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getpeername$packet(r10, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x9, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x8, 0x8]}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r11}) connect$inet6(r8, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="70000000a486bf19000000000000000000df25802014b983540f6592cdb3000600150000007bce08", @ANYRESHEX=0x0, @ANYBLOB="08000300", @ANYRES16, @ANYRESHEX=r8, @ANYRES32=r6, @ANYBLOB="00b9fcde", @ANYRES32=r4, @ANYRES32, @ANYRES64, @ANYBLOB="08000b00290300040038bec50a4c6c2e3bd47642c7e8851eb96263f3e4c76195c47910ec10b8d2ab1b66c3129b729576c16eb0425fb5c0206bc9f6330ab8c07a9d77b8403d2bdd3ea8ed93184262e1f367c3f1a37ce772a08a9d6739e8f3fb23f6e172db876d4399d45222b24129000000", @ANYRES64=r7, @ANYBLOB="9fcbe3d2472d5f24171b60e68b1a059400692062b342705613b82d3dc19dc0f5ba667f3d337cd74797b63ca94cb030129d7a13ab74803721e77a436496037fca78b1719ff1d397ffdf1d04ba829de2d3c0435d14c69c00"], 0x70}}, 0x20000001) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0xee00, r7}, 0xc) 11:09:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x14, 0x8], 0x6}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r4}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) r8 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getpeername$packet(r10, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x9, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x8, 0x8]}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r11}) connect$inet6(r8, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="70000000a486bf19000000000000000000df25802014b983540f6592cdb3000600150000007bce08", @ANYRESHEX=0x0, @ANYBLOB="08000300", @ANYRES16, @ANYRESHEX=r8, @ANYRES32=r6, @ANYBLOB="00b9fcde", @ANYRES32=r4, @ANYRES32, @ANYRES64, @ANYBLOB="08000b00290300040038bec50a4c6c2e3bd47642c7e8851eb96263f3e4c76195c47910ec10b8d2ab1b66c3129b729576c16eb0425fb5c0206bc9f6330ab8c07a9d77b8403d2bdd3ea8ed93184262e1f367c3f1a37ce772a08a9d6739e8f3fb23f6e172db876d4399d45222b24129000000", @ANYRES64=r7, @ANYBLOB="9fcbe3d2472d5f24171b60e68b1a059400692062b342705613b82d3dc19dc0f5ba667f3d337cd74797b63ca94cb030129d7a13ab74803721e77a436496037fca78b1719ff1d397ffdf1d04ba829de2d3c0435d14c69c00"], 0x70}}, 0x20000001) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0xee00, r7}, 0xc) 11:09:54 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000002100)={0x22, 0x3, 0x0, {0x1, 0x1, 0x0, '\x00'}}, 0x22) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 11:09:54 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x4b}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0xa2}, 0x0, 0x0, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) dup(0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="020200030c00000000000000000000000100090000000000030006000000000002000000000000000000200000000200020001000000ff010000000b00000000030005000000000002000000ac1e000100000022efff0000010014"], 0x60}}, 0x8001) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x1c15e33101f29d, 0x0) 11:09:54 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x14, 0x8], 0x6}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r4}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) r8 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getpeername$packet(r10, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x9, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x8, 0x8]}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r11}) connect$inet6(r8, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="70000000a486bf19000000000000000000df25802014b983540f6592cdb3000600150000007bce08", @ANYRESHEX=0x0, @ANYBLOB="08000300", @ANYRES16, @ANYRESHEX=r8, @ANYRES32=r6, @ANYBLOB="00b9fcde", @ANYRES32=r4, @ANYRES32, @ANYRES64, @ANYBLOB="08000b00290300040038bec50a4c6c2e3bd47642c7e8851eb96263f3e4c76195c47910ec10b8d2ab1b66c3129b729576c16eb0425fb5c0206bc9f6330ab8c07a9d77b8403d2bdd3ea8ed93184262e1f367c3f1a37ce772a08a9d6739e8f3fb23f6e172db876d4399d45222b24129000000", @ANYRES64=r7, @ANYBLOB="9fcbe3d2472d5f24171b60e68b1a059400692062b342705613b82d3dc19dc0f5ba667f3d337cd74797b63ca94cb030129d7a13ab74803721e77a436496037fca78b1719ff1d397ffdf1d04ba829de2d3c0435d14c69c00"], 0x70}}, 0x20000001) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0xee00, r7}, 0xc) 11:09:54 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 11:09:54 executing program 5: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000008, 0xffffffffffffffff) 11:09:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x14, 0x8], 0x6}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r4}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) r8 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getpeername$packet(r10, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x9, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x8, 0x8]}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r11}) connect$inet6(r8, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="70000000a486bf19000000000000000000df25802014b983540f6592cdb3000600150000007bce08", @ANYRESHEX=0x0, @ANYBLOB="08000300", @ANYRES16, @ANYRESHEX=r8, @ANYRES32=r6, @ANYBLOB="00b9fcde", @ANYRES32=r4, @ANYRES32, @ANYRES64, @ANYBLOB="08000b00290300040038bec50a4c6c2e3bd47642c7e8851eb96263f3e4c76195c47910ec10b8d2ab1b66c3129b729576c16eb0425fb5c0206bc9f6330ab8c07a9d77b8403d2bdd3ea8ed93184262e1f367c3f1a37ce772a08a9d6739e8f3fb23f6e172db876d4399d45222b24129000000", @ANYRES64=r7, @ANYBLOB="9fcbe3d2472d5f24171b60e68b1a059400692062b342705613b82d3dc19dc0f5ba667f3d337cd74797b63ca94cb030129d7a13ab74803721e77a436496037fca78b1719ff1d397ffdf1d04ba829de2d3c0435d14c69c00"], 0x70}}, 0x20000001) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0xee00, r7}, 0xc) 11:09:54 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 11:09:54 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x4b}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0xa2}, 0x0, 0x0, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) dup(0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="020200030c00000000000000000000000100090000000000030006000000000002000000000000000000200000000200020001000000ff010000000b00000000030005000000000002000000ac1e000100000022efff0000010014"], 0x60}}, 0x8001) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x1c15e33101f29d, 0x0) 11:09:54 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x2, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000440)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)="d4", 0x1}], 0x1, 0x0, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) readv(r0, &(0x7f0000000040), 0x2) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000180)="e7", 0x1}, {&(0x7f00000001c0)="1628", 0x2}], 0x2) 11:09:54 executing program 5: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000008, 0xffffffffffffffff) 11:09:54 executing program 0: r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 11:09:54 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 11:09:55 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000002100)={0x22, 0x3, 0x0, {0x1, 0x1, 0x0, '\x00'}}, 0x22) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 11:09:55 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x4b}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x0, 0xa2}, 0x0, 0x0, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) dup(0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="020200030c00000000000000000000000100090000000000030006000000000002000000000000000000200000000200020001000000ff010000000b00000000030005000000000002000000ac1e000100000022efff0000010014"], 0x60}}, 0x8001) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x1c15e33101f29d, 0x0) 11:09:55 executing program 0: r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 11:09:55 executing program 5: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000008, 0xffffffffffffffff) 11:09:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x3}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x7fff}]}, 0x30}}, 0x0) 11:09:55 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x2, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000440)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)="d4", 0x1}], 0x1, 0x0, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) readv(r0, &(0x7f0000000040), 0x2) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000180)="e7", 0x1}, {&(0x7f00000001c0)="1628", 0x2}], 0x2) 11:09:55 executing program 5: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000008, 0xffffffffffffffff) 11:09:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x3}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x7fff}]}, 0x30}}, 0x0) 11:09:55 executing program 0: r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 11:09:55 executing program 1: perf_event_open(&(0x7f0000000240)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:09:55 executing program 5: socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8c001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000002cc0)='devlink\x00', 0xffffffffffffffff) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80383, 0x0) dup2(r1, r2) 11:09:55 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x2, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000440)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)="d4", 0x1}], 0x1, 0x0, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) readv(r0, &(0x7f0000000040), 0x2) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000180)="e7", 0x1}, {&(0x7f00000001c0)="1628", 0x2}], 0x2) 11:09:56 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000002100)={0x22, 0x3, 0x0, {0x1, 0x1, 0x0, '\x00'}}, 0x22) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 11:09:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x3}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x7fff}]}, 0x30}}, 0x0) 11:09:56 executing program 1: perf_event_open(&(0x7f0000000240)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:09:56 executing program 0: r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 11:09:56 executing program 5: socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8c001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000002cc0)='devlink\x00', 0xffffffffffffffff) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80383, 0x0) dup2(r1, r2) 11:09:56 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x2, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000440)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)="d4", 0x1}], 0x1, 0x0, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) readv(r0, &(0x7f0000000040), 0x2) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000180)="e7", 0x1}, {&(0x7f00000001c0)="1628", 0x2}], 0x2) 11:09:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x3}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x7fff}]}, 0x30}}, 0x0) 11:09:56 executing program 5: socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8c001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000002cc0)='devlink\x00', 0xffffffffffffffff) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80383, 0x0) dup2(r1, r2) 11:09:56 executing program 0: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xa8}}, 0x810) 11:09:56 executing program 1: perf_event_open(&(0x7f0000000240)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:09:56 executing program 4: syz_usb_connect$uac1(0x0, 0x8c, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7a, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0x9, 0x24, 0x6, 0x0, 0x0, 0x1, [0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9}, @format_type_ii_discrete={0x9}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000180)=@string={0x2}}, {0x8a, &(0x7f0000000680)=@string={0x8a, 0x3, "00d6630c67db5cda318dd143f6f6dbbaffd671c6b8c818bcca4c1ba44ae183a28de28c45a2c82dd5e256a398bb656315daa229906b777b5a9d74d119420f65df8cb2376b24f66691130831adef31220e2f6eb7a26f7ae5dd624e36c3fa321b2b6b73deff28de3340deebb119a7cbe3392fc6a204a20a64e30cec3b49c2b68402fd2a138b7f4cc0d9"}}]}) 11:09:56 executing program 5: socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8c001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000002cc0)='devlink\x00', 0xffffffffffffffff) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80383, 0x0) dup2(r1, r2) [ 168.583002][ T4835] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 168.822915][ T4835] usb 5-1: Using ep0 maxpacket: 32 11:09:57 executing program 0: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xa8}}, 0x810) 11:09:57 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000780)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, 0x0) 11:09:57 executing program 1: perf_event_open(&(0x7f0000000240)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:09:57 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x104, 0x7e3c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00', 0xffffffffffffffff) 11:09:57 executing program 2: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, 0x0, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x0, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r1, &(0x7f0000009a00)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000006800)="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", 0x1042}, {&(0x7f0000000040)}, {0x0}], 0x3, &(0x7f0000001340)=ANY=[@ANYBLOB="7800000000000000ff000000000000006b7c882898331ed070a13f43d0f3397fd357d0e17cd7d5097789568ec55c0a7af57b36d049e0544d7b3c4664a95d2d4ea972c871fdb1367ad1cced1a6f5224646c975640f0eee0b23241464eca4e672637e28154e68c84417a26fd242b145f9ef58b6e7b7a1f47f748000000000000000a0100001f000000301b8347eab5c407a9f77c09fc9c1d2609f3c438d870a698ae4e0547ad881a3846b7a8fb9ecaf913ea9ed957f4826ea0642300000000000008010000000000000c0100000100000028878a2987b1790c831c1e7c16c02eded2504da2c8d08e28c270313025c7d4a2514afb9a4c206dc537704e2c4c5a0cc463b9f0dae798149696545ab8d285546178107090169d7c525025fbd805b38bcd69d141663572447587a4ddea926661b81a3631ef922f98bd2a6d98449e697f80a284af1072d64285b45ef6999464111cc1e3ee3cd6702a109c0fc59f946143e53b2c4b649e0ae3d910d3f23fb9475a2988bec507d12c05270acae4ac9918fa3432c2cfe907b63a5715e46b529764f027a0db45ae776ae30ec2277cc543b53bd6797c488e99cf8ec0cadc7882f2400dff780b778033e97a34e42c55fef88053e3ac3401ffb42beeb28000000000000000fe0000001f0000003310412d72d1b1e6099ca1dd6dd1e1058605b2f2d9aa3377a4acce7a3d2ffb887d4e71d3b2b010ddaddc67b267088908794d9d3000b8a22dd91c8ac7547900e40c6c2a66f2a742c8c33fb71e47ca7fce84c57d5fed692721d877b7b78572c146588bc60a0108dad7cc0000000000000030000000000000001001000001000000893d48e826e5b8c3e7b9207740471848d302c831030b7b4128bc00000000000098000000000000001501000001000000648edd1b0962a15d1bad119b92d935332794131b83a629b72baf89d4e79add27f0145b0446279983b9859e7e57158e938221e16c74fb732ba4dede12391b84834f424c3464b735a21eadfbdcfb032c24f976d8122a8c4a2a0fefd7effd61d9b5dd787ab3d40bf9a062c46cbd5c55ca1807280f731c28c9c7351eb041d1a3683c609d5aef00000000900d0000000000000701000000040000dca9444e6a6753ee7cd1ca7a3d4b3a3b6546958fb3a34faf3a0cf0f266a07928b6a2e70e2d2e1754fda227f739737d5bde5cc20ec8613db46faeacd19ed4de3d809e8b493b1a9888b0d72ee64f541956fee380f5b38a63484572d260e857627af07a3aaf7153de683081c87df61d1bcfcaca5ec962ea03603790b0e172f114f67bfd22422c2523844b578381c5a37645f8c629755f68e15603904d94b7c1aab1192fcda25f6faf5848c156ca837f1f58782fbbf967a82e35fa8de5944c913168eea1dab0248b5811e7cc2565c00ac654a1bfba8e4d0106c7729d89a67ebd2bb52e606bbbc0d4840417e3f756389039f76d062090c700d5fec834d3dc2f83b4fe6b0dd7e4e18c7ad579cfd8ff02d3bb95a746dc549097d9259f62da661b1ab80c1d6acc9b41a67df9e3b2b09cc0e0dea8243f20367f00e1c864da4f035eebda86e4e7d510abf861f5569c88c95c6528583e64aaf773a10c40ca799b6d9d6e9be3d6cd6846721377cd6f664a4a17a0dcd43c37d3c6757b55e643074d76c3e1ae4b447e85fba35c69d725711aee2a5a17f9af3ee5dc62a4666b9d942a854af7a681c03aefe66fd66ceef3f0342f6f8ed43a59633f6867916e418e971fb6bce5b1a517d812245a4230ae7306bd51f4e41695f6ccbce312c6e973bef868b73ff63dede8b4db3e3477b93276fc7271415be41cca8964b2e25a573e8ab6614e6bc624bc184f72948b3a2b79dca6470df8b4070340b7413c9c172e998374acd4032ff8b50c7f5907e1dbc2e8147652d7c8f4d09684971ea1a73a46dfbd4f700cf28bf9e6d134b33c5e49c716e7151b21a6c6283b233ed737439baa84eed6bb2140403b050282b3145ec68f891194f3d8b8d7a9012a6c5c1beac1c3b2d95f58b1eb90c89376234504f48dd052896aff87e9413c8da7068d4d5ce010d886d143b9c3099898983a8720f6fb2c1743cb7b7ad9634ea564412fa370d21eb160c6501c86d108c5b49312b1bc45fa9fc2561416d4d8b47b6f76a1740e5da2673f24e82f4308db9193190ee908364b35cb41792e5ab53b35b411293aa716cebcc2c4902a32ec0cfd4c972cc42191b2a0ffe181e4cd8b1f9cecd348d93cb9702607c13a949e291df5a41a6866c7f4281666a8da6cdec9839974c60ea709e7a334859e1dd094f4aafef6f052de752b3f5ec2b5a5a89d2c8267ecf2c47a3c34478f4bbaf14ba45ac59448fb23b8c4bd712454c7d5bef5fbd5e34bded644ac37eb2eebebfb0ff371e3c66cf7089dc167baa66589fc1992c938edd29759c500d555342cd96d5e72c3c720747d163846bdd667750e9b9f1eeb61d6fd4231fbc2033bf790de3818e875472472cc88a1b6e89f8d18ab1167bd63a544fc8859882c112c3ea710ccd8f78323f9faf57145d17735c7d95a13128a5b028ad078f5708d6ea1e8caf6c6c3250136fc70a4f799111304c2adf6f3ffb8072666618b00935690d240371f973dca7e303775fff8a21c6d68e42dc4132e79b5bf14c261fd7b2cb167e70ece5f19621bb76b4e4f04431ec2191a31f80f5e2b781074875ba23539cd69c9142303116fc2e89bb65e8750b468ae233592c7e9ffac5e064c8a37bfd0f356f499009bd9ededb0e263a4e6b81f6e1f00a53dc2c403c308685e8a98b0d8074678f6d596eea48bb00a2186d3b80ec8ec3c4947fa14259bffeb5e4bb55ad4f142c53d3030dbe05af16458b05690c1528c4c8b84b7f1f091767191cfe87263799b78ed715dfdf886f61c6842884e16fd63b6a9a697b6193410cb008743cd26e250bb991c13d61b23f39ac45899ec6cba85e5b34570a02773a69b3e9f47686b2fc56588fe137ad1c1ccdbf9733dbcd9512f95974c356c157ffaa0ad17730700bed5a70915f456375446522dd14b06b278e7322888fcbace9e516b7d788aab59ec7fdcdec122414a38765c0cb31fc4c6eb6e69aa9508d19c8e5fd56efe37c409258eb5e5702766131da10220b4f0ffb3f809bc9c736c7aa2708725a9714bf09fc2a3a59ec20d57b8aec1ff58b1680edb1766082d9b7d341a27f39cfce5000fec555737f73b929f6fea2f47e681047a174615968c13ee25d6b53e3d432ff502c7ad8178388793aa63d358e268996ca9d91e200002e98befc73073c9b3c10789236b31908f16040a7ae154854917c08a8bfd49c5ca34bc32c27df9f0dcf6535bf0a7b116c3ec5e58156e981968c641fd500bbdde109a65d0de7606c96353fc6ace058fd7a664252def3978f4951e5c457f3686ae011d277eb139de17cb2341d9755460b228ef4b22bb049bc10f74119bbf5eae2cd2d2c0db48719ed7e80c477654992ca68842d3d24fcdc6d5d467a15431720abb7af99fa01cd23164641e2f1db01adf188bfc8ccf9559dcd674aeb46ab2b9ddd49dad2139cfc922495afbe6a2dc45e17a2c31acecf603c2a9fa8336b5779b798dc9bf25924bcdf07bd11d41d46d6e3bae9628ecdb138798a1e229e81470e7ad26b6fb4b966e6b3cb66c014944b1209616d599d7307b773b944f867a15510fa87bd78a2b29a679ccb3d0fe71957bcdc287f5fb109c8cb4e152a1338615ae7df43c9a7bde4eea8be029e85039a577eb84aa506d975d56d4936e0beca2126731bb387d3d1a3f610004797bd8ec8327cff220cb14f443a2a5d4a36f6410ae93fb3914f7998f739562a0d96157dd7dca85c4372ae64d919c154d984b25c920c7842fc4f2beafe952496d74ec486fa213061913d06e4fd6f463255f35b025e195984d08a088b65a6ee7c5594ffe590e573295bb95c0ef6c7246262ffd7abfad8d4aae8c103402497b56d831a832473fda06505efdf12638afedd01130c21cf4cd772bd82203a28e4c9bac41132d1987d7148c4ce9c4520444306b9567d510255c1729c4b152cdf2576e13377a4f96666aa9479fb76a299a14d5c0b335d57889db91634e9ae320e652cbf1248296364ec32ff52cc42d254221436e48c255fa13c397ec8793db5d5e8eca9e462f1375c67e98c24b4f82489420b6854d903b6277807194bd558746b7c09b95b09ac3c001554411fd0156f2a4e12d7c08a0a3542d898864d4d190b72b08a2dfb1ec488f9726565bd52818ec9f22ca3e0292498deed999b51b31f8ed0110d27af08377899b36f64a76f7ebaa725f09a9d5ce609a196d065e688e569c38de111e0e3b45f01346baf137cfe4075116422bac98498679b2e4c2cb579c91420be05135305fdfcd0fad8fb6d5aed338e8287220efc898cc41b5e82afa0afd22cd6779c5904e77ec6b3e9255f55e3fc4f619180dbab0040e02e436115fdcfd7568045192d076a9e6f71740fa7787bf346dea6cd34e6aaba7357156ab2710c494ae5ef9da4a0c9aab335aadc1216b0bd9d5ca5eedcda928c7d5261499d57aacee0ded6a564c01d0de4542f889b86524d36ba2ee37e420d96e7e4a81ac78e0a4dc30c1566558d948cc190e32b44269ee0d009b11eb9d8e5bf6c9e28fd91343574e9f2743b9db7eccb5bdcbba8030253c8fa6e476ea5493251c966f0b4210875e40d5ffe20a2cabde659f313e894edbe8384d2ba96a340566b798767ee4f67ecd599b83b617f507ec9980cbf8933aa77385a5304086e5554175655db52f3e8c09411fad82c11f49d6effed6707debe9777069f39677404ffb05371acaa38af7a7bb1bce4ac04002f0df15534233028514ac6238168154ed6a775d22ef62fe19160bcf192c800167f283bbc2bd406f7a1409c419f361b05a32f6c35c1e5f14ef5e6347e901d93d641093701dc6cb04ff15c0c4cea09f2bc58bac6fa891936dd84c769f5dc671ce1a6f9c9e737645da9e22c61f9e0a19ba52ed0c640595c68fa0c87dd79ee240fe1354d98f8b2ddf5b5bd778042475d4f53df64c265288100877dcfc2b3c9510ad15947b60a86c0c98022c406d510883ae81d967ed0306101a0507f1db2ddc96b2c49c8c0ef44ba7fce21def24da85496182f6c53335e72a8b28a883571f20c3fd6ef0786bb0d3ad1be8fe694ac8825121b96343f65d3effd4872155818702d2bc316342bf285199879249bdfd467be30ac77ba2c4d71e9ad093c7208db46d46e133ba7a24edd9c510d151fe34413a1b4899343338a3ecb74a6d9ce1703edf83b028469d3456b213be54b4547c60f7bc8942731377a62e25a701747dc515607115d5ac82c3afa3081a2d0cb9610c3014dc7ac1a40ef51f9e559e32d1241979542654fe206611c7b6329b799e47368cb0ea27da2affa425035a074ae5656f7ac2d6c61c3b8f1fdc41752c4b489e1a747931878413c5e255e4ed3cde5c02c4b6605df64df27520b849790813078dec187a250ebb666f9ecd5fea5330bd17689360c82d37b490eeb6174fc7b74f67ce0a7556238a87e777f3e4347a29d4682dd308fd001f027534e78cdabcc06f812bf236d722e9fbb83e0c471854ebe441b45e71ebf661fb6ebd6a584243186c50ce3b539b23a820d7da1c1751191271acb6025a651f89330aa921d7a1c2dd05d407b61fd3ab2d7db7fffa3c0a650fcf23c72037be7a218866bada30aabcaed7b6db97b45e804c09a5b311a1223138dcd38d8c327ccffd7d66cb358f1869a7f7ea187b2aae584bc27d8471dca690fec187480fc915fbba4a48c66f29026fc80eb3060ea68761728be420b24919c1a3eaa5658b4294a02423863b272f820f03fefb0cde71b34a02b1f80be648e94186eba66f2d168e7ae74af19c7e29bac2cb35e18c3d899ebe7a5e0619febe8f2cc4e38cfcdeb88aeb9eeb3054838be661ba962571b08130d6670c067b440192e2ae9c9c5ec1a5fa74aff8f004e5092a364410bec7fdbff3e1bc943156e7f680ebc6708c719138c18c9b14d1ab8837004f825c392f08248000000000000000090100", @ANYBLOB="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", @ANYRESOCT, @ANYRESDEC=r0], 0x1120}}, {{&(0x7f0000000e00)=@nfc_llcp={0x27, 0x0, 0x0, 0x2, 0x0, 0x0, "85604ac429211ec71701cbc939952573a32ba31ca3b27eafa37454550013f6f1362a19bf96cb491090fc929b0a52504f54c42d9d4f232cde1216acd296ab05"}, 0x80, 0x0}}], 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180), 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) sendto$inet(r1, &(0x7f0000000180)="762bb372ff3915e22c62d80d79e27d7697b41289368456d27de17aec24c89977f210fe4e527d2fa1772b97390051d8540574728485af9d57f3eea7bdad27e87c206baa80c9558c59de00"/83, 0x53, 0x48005, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 11:09:57 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {0x80}, @raw8={"a35704000000b6215dd33459"}}], 0x1c) [ 168.963837][ T4835] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 168.992283][ T4835] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 11:09:57 executing program 3: io_setup(0x6, &(0x7f0000000200)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000540)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="300000000000000017e2ffff010000001800000045f43a1e02f4596a8034a9ab3e39597e422ffa6056dd963a000000001800000000000000170100000400000006000000000000001800000000000000170100000300000001"], 0x60}], 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000140)="e7", 0x1}]) [ 169.045850][ T4835] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 11:09:57 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x104, 0x7e3c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00', 0xffffffffffffffff) [ 169.113240][ T4835] usb 5-1: language id specifier not provided by device, defaulting to English 11:09:57 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {0x80}, @raw8={"a35704000000b6215dd33459"}}], 0x1c) [ 169.233231][ T4835] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 169.242365][ T4835] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 169.304770][ T4835] usb 5-1: Product: syz 11:09:57 executing program 0: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xa8}}, 0x810) [ 169.328599][ T4835] usb 5-1: Manufacturer: 혀ౣ贱ä‘뫛훿왱좸반䳊ê›î…ŠêŠƒîŠä–Œì¢¢í”­å›¢é¢£æ–»á•£ê‹šé€©ç«å©»ç’᧑ག늌欷酦ࠓ괱㇯ย港ꊷ穯乢쌶㋺⬛ç«ï¿žä€³î¯žá¦±ì®§ã§£ì˜¯Ò¢àª¢î¤î°Œä¤»ë›‚ʄ⫽謓䱿 [ 169.431443][ T4835] usb 5-1: SerialNumber: syz [ 169.802930][ T4835] usb 5-1: 0:2 : does not exist [ 169.827643][ T4835] usb 5-1: USB disconnect, device number 2 [ 170.512842][ T4835] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 170.752785][ T4835] usb 5-1: Using ep0 maxpacket: 32 [ 170.873005][ T4835] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 170.881719][ T4835] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 170.894285][ T4835] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 170.943147][ T4835] usb 5-1: language id specifier not provided by device, defaulting to English [ 171.062876][ T4835] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 171.071984][ T4835] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 171.081156][ T4835] usb 5-1: Product: syz [ 171.085905][ T4835] usb 5-1: Manufacturer: 혀ౣ贱ä‘뫛훿왱좸반䳊ê›î…ŠêŠƒîŠä–Œì¢¢í”­å›¢é¢£æ–»á•£ê‹šé€©ç«å©»ç’᧑ག늌欷酦ࠓ괱㇯ย港ꊷ穯乢쌶㋺⬛ç«ï¿žä€³î¯žá¦±ì®§ã§£ì˜¯Ò¢àª¢î¤î°Œä¤»ë›‚ʄ⫽謓䱿 [ 171.107143][ T4835] usb 5-1: SerialNumber: syz 11:09:59 executing program 4: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, 0x0, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x0, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r1, &(0x7f0000009a00)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000006800)="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", 0x1042}, {&(0x7f0000000040)}, {0x0}], 0x3, &(0x7f0000001340)=ANY=[@ANYBLOB="7800000000000000ff000000000000006b7c882898331ed070a13f43d0f3397fd357d0e17cd7d5097789568ec55c0a7af57b36d049e0544d7b3c4664a95d2d4ea972c871fdb1367ad1cced1a6f5224646c975640f0eee0b23241464eca4e672637e28154e68c84417a26fd242b145f9ef58b6e7b7a1f47f748000000000000000a0100001f000000301b8347eab5c407a9f77c09fc9c1d2609f3c438d870a698ae4e0547ad881a3846b7a8fb9ecaf913ea9ed957f4826ea0642300000000000008010000000000000c0100000100000028878a2987b1790c831c1e7c16c02eded2504da2c8d08e28c270313025c7d4a2514afb9a4c206dc537704e2c4c5a0cc463b9f0dae798149696545ab8d285546178107090169d7c525025fbd805b38bcd69d141663572447587a4ddea926661b81a3631ef922f98bd2a6d98449e697f80a284af1072d64285b45ef6999464111cc1e3ee3cd6702a109c0fc59f946143e53b2c4b649e0ae3d910d3f23fb9475a2988bec507d12c05270acae4ac9918fa3432c2cfe907b63a5715e46b529764f027a0db45ae776ae30ec2277cc543b53bd6797c488e99cf8ec0cadc7882f2400dff780b778033e97a34e42c55fef88053e3ac3401ffb42beeb28000000000000000fe0000001f0000003310412d72d1b1e6099ca1dd6dd1e1058605b2f2d9aa3377a4acce7a3d2ffb887d4e71d3b2b010ddaddc67b267088908794d9d3000b8a22dd91c8ac7547900e40c6c2a66f2a742c8c33fb71e47ca7fce84c57d5fed692721d877b7b78572c146588bc60a0108dad7cc0000000000000030000000000000001001000001000000893d48e826e5b8c3e7b9207740471848d302c831030b7b4128bc00000000000098000000000000001501000001000000648edd1b0962a15d1bad119b92d935332794131b83a629b72baf89d4e79add27f0145b0446279983b9859e7e57158e938221e16c74fb732ba4dede12391b84834f424c3464b735a21eadfbdcfb032c24f976d8122a8c4a2a0fefd7effd61d9b5dd787ab3d40bf9a062c46cbd5c55ca1807280f731c28c9c7351eb041d1a3683c609d5aef00000000900d0000000000000701000000040000dca9444e6a6753ee7cd1ca7a3d4b3a3b6546958fb3a34faf3a0cf0f266a07928b6a2e70e2d2e1754fda227f739737d5bde5cc20ec8613db46faeacd19ed4de3d809e8b493b1a9888b0d72ee64f541956fee380f5b38a63484572d260e857627af07a3aaf7153de683081c87df61d1bcfcaca5ec962ea03603790b0e172f114f67bfd22422c2523844b578381c5a37645f8c629755f68e15603904d94b7c1aab1192fcda25f6faf5848c156ca837f1f58782fbbf967a82e35fa8de5944c913168eea1dab0248b5811e7cc2565c00ac654a1bfba8e4d0106c7729d89a67ebd2bb52e606bbbc0d4840417e3f756389039f76d062090c700d5fec834d3dc2f83b4fe6b0dd7e4e18c7ad579cfd8ff02d3bb95a746dc549097d9259f62da661b1ab80c1d6acc9b41a67df9e3b2b09cc0e0dea8243f20367f00e1c864da4f035eebda86e4e7d510abf861f5569c88c95c6528583e64aaf773a10c40ca799b6d9d6e9be3d6cd6846721377cd6f664a4a17a0dcd43c37d3c6757b55e643074d76c3e1ae4b447e85fba35c69d725711aee2a5a17f9af3ee5dc62a4666b9d942a854af7a681c03aefe66fd66ceef3f0342f6f8ed43a59633f6867916e418e971fb6bce5b1a517d812245a4230ae7306bd51f4e41695f6ccbce312c6e973bef868b73ff63dede8b4db3e3477b93276fc7271415be41cca8964b2e25a573e8ab6614e6bc624bc184f72948b3a2b79dca6470df8b4070340b7413c9c172e998374acd4032ff8b50c7f5907e1dbc2e8147652d7c8f4d09684971ea1a73a46dfbd4f700cf28bf9e6d134b33c5e49c716e7151b21a6c6283b233ed737439baa84eed6bb2140403b050282b3145ec68f891194f3d8b8d7a9012a6c5c1beac1c3b2d95f58b1eb90c89376234504f48dd052896aff87e9413c8da7068d4d5ce010d886d143b9c3099898983a8720f6fb2c1743cb7b7ad9634ea564412fa370d21eb160c6501c86d108c5b49312b1bc45fa9fc2561416d4d8b47b6f76a1740e5da2673f24e82f4308db9193190ee908364b35cb41792e5ab53b35b411293aa716cebcc2c4902a32ec0cfd4c972cc42191b2a0ffe181e4cd8b1f9cecd348d93cb9702607c13a949e291df5a41a6866c7f4281666a8da6cdec9839974c60ea709e7a334859e1dd094f4aafef6f052de752b3f5ec2b5a5a89d2c8267ecf2c47a3c34478f4bbaf14ba45ac59448fb23b8c4bd712454c7d5bef5fbd5e34bded644ac37eb2eebebfb0ff371e3c66cf7089dc167baa66589fc1992c938edd29759c500d555342cd96d5e72c3c720747d163846bdd667750e9b9f1eeb61d6fd4231fbc2033bf790de3818e875472472cc88a1b6e89f8d18ab1167bd63a544fc8859882c112c3ea710ccd8f78323f9faf57145d17735c7d95a13128a5b028ad078f5708d6ea1e8caf6c6c3250136fc70a4f799111304c2adf6f3ffb8072666618b00935690d240371f973dca7e303775fff8a21c6d68e42dc4132e79b5bf14c261fd7b2cb167e70ece5f19621bb76b4e4f04431ec2191a31f80f5e2b781074875ba23539cd69c9142303116fc2e89bb65e8750b468ae233592c7e9ffac5e064c8a37bfd0f356f499009bd9ededb0e263a4e6b81f6e1f00a53dc2c403c308685e8a98b0d8074678f6d596eea48bb00a2186d3b80ec8ec3c4947fa14259bffeb5e4bb55ad4f142c53d3030dbe05af16458b05690c1528c4c8b84b7f1f091767191cfe87263799b78ed715dfdf886f61c6842884e16fd63b6a9a697b6193410cb008743cd26e250bb991c13d61b23f39ac45899ec6cba85e5b34570a02773a69b3e9f47686b2fc56588fe137ad1c1ccdbf9733dbcd9512f95974c356c157ffaa0ad17730700bed5a70915f456375446522dd14b06b278e7322888fcbace9e516b7d788aab59ec7fdcdec122414a38765c0cb31fc4c6eb6e69aa9508d19c8e5fd56efe37c409258eb5e5702766131da10220b4f0ffb3f809bc9c736c7aa2708725a9714bf09fc2a3a59ec20d57b8aec1ff58b1680edb1766082d9b7d341a27f39cfce5000fec555737f73b929f6fea2f47e681047a174615968c13ee25d6b53e3d432ff502c7ad8178388793aa63d358e268996ca9d91e200002e98befc73073c9b3c10789236b31908f16040a7ae154854917c08a8bfd49c5ca34bc32c27df9f0dcf6535bf0a7b116c3ec5e58156e981968c641fd500bbdde109a65d0de7606c96353fc6ace058fd7a664252def3978f4951e5c457f3686ae011d277eb139de17cb2341d9755460b228ef4b22bb049bc10f74119bbf5eae2cd2d2c0db48719ed7e80c477654992ca68842d3d24fcdc6d5d467a15431720abb7af99fa01cd23164641e2f1db01adf188bfc8ccf9559dcd674aeb46ab2b9ddd49dad2139cfc922495afbe6a2dc45e17a2c31acecf603c2a9fa8336b5779b798dc9bf25924bcdf07bd11d41d46d6e3bae9628ecdb138798a1e229e81470e7ad26b6fb4b966e6b3cb66c014944b1209616d599d7307b773b944f867a15510fa87bd78a2b29a679ccb3d0fe71957bcdc287f5fb109c8cb4e152a1338615ae7df43c9a7bde4eea8be029e85039a577eb84aa506d975d56d4936e0beca2126731bb387d3d1a3f610004797bd8ec8327cff220cb14f443a2a5d4a36f6410ae93fb3914f7998f739562a0d96157dd7dca85c4372ae64d919c154d984b25c920c7842fc4f2beafe952496d74ec486fa213061913d06e4fd6f463255f35b025e195984d08a088b65a6ee7c5594ffe590e573295bb95c0ef6c7246262ffd7abfad8d4aae8c103402497b56d831a832473fda06505efdf12638afedd01130c21cf4cd772bd82203a28e4c9bac41132d1987d7148c4ce9c4520444306b9567d510255c1729c4b152cdf2576e13377a4f96666aa9479fb76a299a14d5c0b335d57889db91634e9ae320e652cbf1248296364ec32ff52cc42d254221436e48c255fa13c397ec8793db5d5e8eca9e462f1375c67e98c24b4f82489420b6854d903b6277807194bd558746b7c09b95b09ac3c001554411fd0156f2a4e12d7c08a0a3542d898864d4d190b72b08a2dfb1ec488f9726565bd52818ec9f22ca3e0292498deed999b51b31f8ed0110d27af08377899b36f64a76f7ebaa725f09a9d5ce609a196d065e688e569c38de111e0e3b45f01346baf137cfe4075116422bac98498679b2e4c2cb579c91420be05135305fdfcd0fad8fb6d5aed338e8287220efc898cc41b5e82afa0afd22cd6779c5904e77ec6b3e9255f55e3fc4f619180dbab0040e02e436115fdcfd7568045192d076a9e6f71740fa7787bf346dea6cd34e6aaba7357156ab2710c494ae5ef9da4a0c9aab335aadc1216b0bd9d5ca5eedcda928c7d5261499d57aacee0ded6a564c01d0de4542f889b86524d36ba2ee37e420d96e7e4a81ac78e0a4dc30c1566558d948cc190e32b44269ee0d009b11eb9d8e5bf6c9e28fd91343574e9f2743b9db7eccb5bdcbba8030253c8fa6e476ea5493251c966f0b4210875e40d5ffe20a2cabde659f313e894edbe8384d2ba96a340566b798767ee4f67ecd599b83b617f507ec9980cbf8933aa77385a5304086e5554175655db52f3e8c09411fad82c11f49d6effed6707debe9777069f39677404ffb05371acaa38af7a7bb1bce4ac04002f0df15534233028514ac6238168154ed6a775d22ef62fe19160bcf192c800167f283bbc2bd406f7a1409c419f361b05a32f6c35c1e5f14ef5e6347e901d93d641093701dc6cb04ff15c0c4cea09f2bc58bac6fa891936dd84c769f5dc671ce1a6f9c9e737645da9e22c61f9e0a19ba52ed0c640595c68fa0c87dd79ee240fe1354d98f8b2ddf5b5bd778042475d4f53df64c265288100877dcfc2b3c9510ad15947b60a86c0c98022c406d510883ae81d967ed0306101a0507f1db2ddc96b2c49c8c0ef44ba7fce21def24da85496182f6c53335e72a8b28a883571f20c3fd6ef0786bb0d3ad1be8fe694ac8825121b96343f65d3effd4872155818702d2bc316342bf285199879249bdfd467be30ac77ba2c4d71e9ad093c7208db46d46e133ba7a24edd9c510d151fe34413a1b4899343338a3ecb74a6d9ce1703edf83b028469d3456b213be54b4547c60f7bc8942731377a62e25a701747dc515607115d5ac82c3afa3081a2d0cb9610c3014dc7ac1a40ef51f9e559e32d1241979542654fe206611c7b6329b799e47368cb0ea27da2affa425035a074ae5656f7ac2d6c61c3b8f1fdc41752c4b489e1a747931878413c5e255e4ed3cde5c02c4b6605df64df27520b849790813078dec187a250ebb666f9ecd5fea5330bd17689360c82d37b490eeb6174fc7b74f67ce0a7556238a87e777f3e4347a29d4682dd308fd001f027534e78cdabcc06f812bf236d722e9fbb83e0c471854ebe441b45e71ebf661fb6ebd6a584243186c50ce3b539b23a820d7da1c1751191271acb6025a651f89330aa921d7a1c2dd05d407b61fd3ab2d7db7fffa3c0a650fcf23c72037be7a218866bada30aabcaed7b6db97b45e804c09a5b311a1223138dcd38d8c327ccffd7d66cb358f1869a7f7ea187b2aae584bc27d8471dca690fec187480fc915fbba4a48c66f29026fc80eb3060ea68761728be420b24919c1a3eaa5658b4294a02423863b272f820f03fefb0cde71b34a02b1f80be648e94186eba66f2d168e7ae74af19c7e29bac2cb35e18c3d899ebe7a5e0619febe8f2cc4e38cfcdeb88aeb9eeb3054838be661ba962571b08130d6670c067b440192e2ae9c9c5ec1a5fa74aff8f004e5092a364410bec7fdbff3e1bc943156e7f680ebc6708c719138c18c9b14d1ab8837004f825c392f08248000000000000000090100", @ANYBLOB="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", @ANYRESOCT, @ANYRESDEC=r0], 0x1120}}, {{&(0x7f0000000e00)=@nfc_llcp={0x27, 0x0, 0x0, 0x2, 0x0, 0x0, "85604ac429211ec71701cbc939952573a32ba31ca3b27eafa37454550013f6f1362a19bf96cb491090fc929b0a52504f54c42d9d4f232cde1216acd296ab05"}, 0x80, 0x0}}], 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180), 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) sendto$inet(r1, &(0x7f0000000180)="762bb372ff3915e22c62d80d79e27d7697b41289368456d27de17aec24c89977f210fe4e527d2fa1772b97390051d8540574728485af9d57f3eea7bdad27e87c206baa80c9558c59de00"/83, 0x53, 0x48005, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 11:09:59 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x104, 0x7e3c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00', 0xffffffffffffffff) 11:09:59 executing program 3: io_setup(0x6, &(0x7f0000000200)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000540)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="300000000000000017e2ffff010000001800000045f43a1e02f4596a8034a9ab3e39597e422ffa6056dd963a000000001800000000000000170100000400000006000000000000001800000000000000170100000300000001"], 0x60}], 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000140)="e7", 0x1}]) 11:09:59 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {0x80}, @raw8={"a35704000000b6215dd33459"}}], 0x1c) 11:09:59 executing program 0: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xa8}}, 0x810) 11:09:59 executing program 2: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, 0x0, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x0, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r1, &(0x7f0000009a00)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000006800)="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", 0x1042}, {&(0x7f0000000040)}, {0x0}], 0x3, &(0x7f0000001340)=ANY=[@ANYBLOB="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", @ANYBLOB="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", @ANYRESOCT, @ANYRESDEC=r0], 0x1120}}, {{&(0x7f0000000e00)=@nfc_llcp={0x27, 0x0, 0x0, 0x2, 0x0, 0x0, "85604ac429211ec71701cbc939952573a32ba31ca3b27eafa37454550013f6f1362a19bf96cb491090fc929b0a52504f54c42d9d4f232cde1216acd296ab05"}, 0x80, 0x0}}], 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180), 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) sendto$inet(r1, &(0x7f0000000180)="762bb372ff3915e22c62d80d79e27d7697b41289368456d27de17aec24c89977f210fe4e527d2fa1772b97390051d8540574728485af9d57f3eea7bdad27e87c206baa80c9558c59de00"/83, 0x53, 0x48005, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) [ 171.333051][ T4835] usb 5-1: 0:2 : does not exist 11:09:59 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {0x80}, @raw8={"a35704000000b6215dd33459"}}], 0x1c) [ 171.372934][ T4835] usb 5-1: USB disconnect, device number 3 11:09:59 executing program 3: io_setup(0x6, &(0x7f0000000200)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000540)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="300000000000000017e2ffff010000001800000045f43a1e02f4596a8034a9ab3e39597e422ffa6056dd963a000000001800000000000000170100000400000006000000000000001800000000000000170100000300000001"], 0x60}], 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000140)="e7", 0x1}]) 11:09:59 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x104, 0x7e3c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00', 0xffffffffffffffff) 11:09:59 executing program 3: io_setup(0x6, &(0x7f0000000200)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000540)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="300000000000000017e2ffff010000001800000045f43a1e02f4596a8034a9ab3e39597e422ffa6056dd963a000000001800000000000000170100000400000006000000000000001800000000000000170100000300000001"], 0x60}], 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000140)="e7", 0x1}]) 11:09:59 executing program 1: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, 0x0, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x0, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r1, &(0x7f0000009a00)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000006800)="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", 0x1042}, {&(0x7f0000000040)}, {0x0}], 0x3, &(0x7f0000001340)=ANY=[@ANYBLOB="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", @ANYBLOB="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", @ANYRESOCT, @ANYRESDEC=r0], 0x1120}}, {{&(0x7f0000000e00)=@nfc_llcp={0x27, 0x0, 0x0, 0x2, 0x0, 0x0, "85604ac429211ec71701cbc939952573a32ba31ca3b27eafa37454550013f6f1362a19bf96cb491090fc929b0a52504f54c42d9d4f232cde1216acd296ab05"}, 0x80, 0x0}}], 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180), 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) sendto$inet(r1, &(0x7f0000000180)="762bb372ff3915e22c62d80d79e27d7697b41289368456d27de17aec24c89977f210fe4e527d2fa1772b97390051d8540574728485af9d57f3eea7bdad27e87c206baa80c9558c59de00"/83, 0x53, 0x48005, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 11:09:59 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x1ff, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=&(0x7f0000000100)={0x0, 0x0, @mem_offset, 0x0, [0x0, 0x7]}, 0x10fefd, 0x0, 0xffffffffffffffff}) dup3(r1, r0, 0x0) 11:10:00 executing program 4: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, 0x0, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x0, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r1, &(0x7f0000009a00)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000006800)="af7242c4d14b71149c9767ba870674a0d439891bb4dceecf8529cc472092664121ab932b004c68abdbd985f948decbe24987ef28024ed3bc6587c9ffd2be3b8dedfc22e3e1eb72055198a8d4c3d9a2260a3203d43294cc34b3a256c3152783d1526e399ffb9ac8d83e0157e0776fa6b1255e86c35e6b1b57a05c05923bf75efade335ad5ade30bb1477ff1eb83190d7b9adbc92cb6544f6f545960d3477b578fa095d7b2639ffea179fa8471989c6c358126a536d66153af2c1a00ed11d1bb78c5b1e70c44b675a7382fbf7ae24d665b388867de9451c85a7415fd80d0aa39c251ca6e045620522966e59989ea3130a52be388c7c0f90165e1db9d29d80393fa3e93d041fdf6736bea0180e29416d56613284423683daa3ebd114b9bc88c43088281e4172ce3d1599defc7e1f96f8a7673301ff2d999867e416d67120912c407df401b1da2c04c8823ada0635f9dc7c0fbeb1871b14226b6216fdfd6f0c1493cc54965a48fde640ff5993f71a73f3945cc525e2e170418a055b4868302839dd4194b660896db0476d7e1b4c33f6f7d08ece8e639cf0d26fa5cfee1145e3eec6d0c7f642de5781d4ab9bebcd1973277d0eea7853e2fce57a4640c7a58564acc0ec38d1f12282ba71c48ae90fccd027702718a86db036f66dcea168fbc5adba85132a85e9179e70cf31760ab926ea1ac1006a7cc968ce3e62f15b62869195e42b31d8959a78facca6cbbd28f1afb4f3977829e5fa97cd813ec7cf8a36a212e6a9557cb5ab3b321fb031b8c5368a23dc3bfb12e0ef7a0431ea909e65784cd9afd77216270f1b51de9eb70d5a5c62cee1f6d69e17467c48940b8fac6ffe2df36a076323db0e9bc2357c24d882a66dd64611d754f651a807dadea38c1e160040d815bf1607d5f7a80b0f379daadcf61cd65e65b0973695669986afda1e186817afd6a040ecbc8244212779305d3a5ed0064f69f105396c2b1acd0ed1082d2f91b03ca3e284681d8f8a795a5bbecf1c8fcfcf16d4a517d7d448248784d41ccf42bfd5535cb6034bf0f20ad5cdb0213d66857422cfbd514e6c856604d7733f20ec6304da6dd592fa9c0dbac8b0a9b1b068593c3dac3bf2f08e25bf687bcbfa0ecb6c7ff2969aaa460f2804b1c3b7385b78889a31ebfaaee057c7b6f18190c2313db00148a20336417f26c858fa36f41b6fd3f285aa92930ebb682cbc60eff7dc9c0e95d013a22725d38f42bb97aa893f9b49db39f77611927676114d39923f2f3206ce49f5a6691fe52d74bdaffa3dacf8e83f48c115357f800fff161e1edb7e126d445267726f2bb179e054124493bf8561c807d0a4bf934e772dbc366363d2a4005b4e37526c1a26a2c8229113261d01d9d565e85f098fc492c3fee7565d1163dd352e85982ba5a2a2d11803b7134ea3d1c043042e5097cac3def6051c3d563c29129ba8c0313101f0a49cb2586971ff52b1c89fe8c2fe86ba4f27e0bd2945651f9d5e85ab0ffa4a517b98da363b9388aaf45ae14c6cf6a62abf8cd6160dabc4b7c5123d6126f93cfc3ac7bc4bfeb06bb56b6bf47fe22813bb70d889ff9b15db1b351b8ddb5233e9d5529fbcc03386cfc60e39e4a702470245ce5c9c1644af47ff92b153a226a7da12602c630b6e01e12ad5207d51cfce03131847075cc05a556fc030874e2ec70c706a71aa600943e279bdeeb9f6a5bec811781e477c4bf6e3607063da0620d47bc11d9b928c854b379a51f35602310f9634c8d8637928e52319afdd0df35e411d7f7fba1bcdb4c2d1fb03ca951f2edb8fb0bb392fb38dc38f909e42972555d9c8280e2dd60b6b975741528eb6c39d40021a1dc42e62851d6473bacf481a621d5a45896ba7b07c301a1a377532cddf877f1e7e3adb9a0b9ef04eae404bd34742b4564bfcf36b8a207b8209037eb2c72bc0a03b6ba42f50c91e41586eb49cc5e4c1b6377130e33bc8b2070e35a9b39acaafa5df616b2940261d5a6054391cbbc41ac97e19d524b0768b329e73091b6918396ad4a15a130ca6a3f45116af941a18b84a1733b6eb4f5604f802deebff7adb27fc68470da905e9578490d3b23939614672aaa7a9814785ee597202ea40176e0e0e004ccda95adf40ddf371e87376febf907275c14bb861a6484f2f6d1de2645f3c5aedcc7912172a446c7654c43ad0456014dd8dc373133557987ef746b89440f5e4349149ee0fa7a28f99d112edb3f2da3cbed7547f96e749d9a32e51aa36b01e4470b204c1d00d4f38bd0d5e73722a402671f1fed8bf70c081a26eac7b1216835c510920b1c6498e1db1d3afe3c92c754cedb41d91401bd009e857878b5caf10de282e5a28a0e85f6583d0a9add51c2b3ea997a6bcc8c111b55190a60351feda56542fd2c0752e4044dbd420149614743290fd48d3786c1f50458681cc3dd42912a12341f12a714a0390ba3e3354a08a8c1507312fc5af55ce858ac4804ba704cf46cdfe309f85811ad5b500f7f1807e2a73482bab4bfa15fe70c3a8318a11c7e779c291a61dd17678d66d8bd4fee4c9adf54dd5bcf480e823167cfa8302f1bd8e5c49d9ca5673b5cb6275182b24656e8176c126851599f9a5d59c122273f8bba290380049a2a09716e7967c92b7a62fc8503e76c793db1109dddc2c29f332d58956357fc268401f0328d7c476434a14b1226c74c80907ac0cd48560eff5d34a397b50492af5b3d6af51f2b9a4d592387c85d8aa9a42bb2fc49851b0212cf39a661a33a335bd077f51f134e7f8b7b84ac749cfb9f33c073753c38eab5be5465fdfd6b04e11f1c9b48e14e25c769de41baa53845f1aa3217f7fad5444f8d30a7ffbf73e47674d201fba079236989b15252e946b7e64bbd2240423e11e29216c552f848654c24f304b2c9e14edc0f9c428fb9e5511f7bb05e45564d5d8670ceb4d00bbae43cf047911bbe54fb65bc975ac6537ed815fb8bff5b8a5b29c86293275bb4f101bf5c5f39d7b8e591310d2146b2173ebf071ffeaffb6740588e0f1f3f11d94d9408de1d837976ea2170c7f6347a30729a89307bfd88e0a7f8058c7392e59426c4a746fbb8745edf76324e2c01ff910dfcfe0123f9d89cda39ce054f3d6b93e8a9a8aa781e3ecd1e6c5224b6d1a0c58190c52b67d9921c0ada00a1f4b049bd06a81704cba14e927637274785a833d93f4419e3dc1c39cd5ac6da915aec233d8bdbd0002f287035056f21a150e3929939dfb10385ed5714abda59887656b895e772bf392fc16ffe843f5a44d959ef62ccd69dd2e6e9090b32fd11ba522e6ca2ee0563c68f519850fa3093d0797776217fcde097e6a37a746a9c00202de34e323261e10e539cacb7da6ba8e06a76ce9036abb67efebe20e3f368aad22a9fbe4e415920e537663d6240fda77c5bb91f65b7a96450ec9fb5e0459251a0e3ce193fcd0e40f06bd8b4af3229ab4be35ca952a68f1501e59516cd20019e71d9e72b03111197290b94685203a36549684cc26f7a5422e55c89bc1b90e10c86520f67041d7eb64a2c580b1f98513f34433fc370845229a87f8c6e96e88536847b2840e9ded2f47420461259f9f41433b5e1b580c7347ffbb22c71f6500781f0daf64536d36d3a827b7b0c6a632a66d40d22ca549086a67faca4fea7e83afdaea9d7575b66aef5b96e2eca5730fa66f0fb0cd3a5e8dfb096de874c6d944abdc3787836e906f641b299e243f498d426b1737fcd94ea18ac9e3093deebc8bdfebea6bc6e17f583d0a983b1880131cf784615ba59a49f60d5d0437cbd8ac0c66e75312cc5d94af49aabe2085e09dbab4fe8fba9219818e309cbefc76210d8fa8b3e723e109b5466ec753bbd4efb5f510fbfb78bfe6ac2193096d806fca8aa92b284897926100382334069d5ffa63c01a902bacd40d99ea6ae3247b438b2189edeb3c629d4e9342c992460f3ea4e0d1bd363867bb94de5dcd3176ef8e2ec93c8fa647120759d2a70dff819f0f99062a22c38c27bbbc6c69998a15b0e97174563cc5a8556dfd1fca88b7121fb3774df0f818257ddb196a07f91d1d6a7fc241e0a8cc0dc1f495e81b8dfdfbf4fbc51dcb6eb0ea70b1170c9b7f9c6a0f0f7eecef15d9c072c15b407aa51dc609f91632b2301d817961e3bed9256b7928dbdbbff438aca75825d47a903276421dbcdb7ba5397e7eca74d45a62b8b804f5c7dc9a6dbcc7ccc49dc53f9faf25c689c7e3d7b81dbf6b440ce47470ae4ea345ba0416409243a5f76da3fc3e2fe67fd16693ca5520f0e3ea8dfddb968d220e01eb545398ea28cd1d40c0de8de96190afc636adbc3e9c20f707b7b794a2e7fb977c10a50ab8cad4ab17ecb5e7d05deacd64ae690f81163b0348feff24c563b81d60c89726f287e482a80d8457de3c4fa672e306984980f9a48c6642426500bfd909220fa1694fdab97c68f6894f4b218e800f519333e41a2929f119301b3920c31450c585ea6c604ec41e5dd04397441ad5b5a1935c66abfd280a63bad2afe815f47799d29d1aaaf6ef185e9e24bc4e55de4edb5653385d649274626599905eb6d49620178170f602391533be7de25639351159dcd468746fa793f82b32258c4cb17b3689bbc5dd211dc503af5b81a7aa098b242e4baa0290213c8403a04812ad25313b5293e2891f188779d36f26c24f1f1aa86e06d0c3c6567025c001f0bd0e165bf693c0772215c5f6a4439491b40e48f13dee5a97ef579437d9bddd6449372258dc010817c498b1b71e34b88041e7ff3b02b78321946ce47375e386f32fb91bd4ab1ffe8de9f3bcd7a1a7964e4ac6c3bac63abfbd493bd1397b061172fc98272f9cd8306c1a8af84976842bfb3077f76a59583d9c4a0bde58f4cc09fa37d4ec71f4bf9b9d327891fab2987610591057ab4216ce18203f8412610a420a8a9fe06395854a7bf2618ed86be1a71935a0b34ad7e165a822007fa6a946b114ee571be83f9c281aab269fc515618d15d455622cf46f559785c159ba7c5bc53ffc37dc7fdd41eb2715b7d99fbb5e8874927565ed46312a607cf6dbd0543e61346651ee44e12235faa87bd405db79ccf6752dac650f3c4dd49d72a809ac9ba1388df23e3f710f44ee524478851bc43bdb4fdfb45456ddec6c6b6d82da742b75896ecfd160dbb27dc9df50ab80946cfb4eaab45bf3c0428c1f22e4ac77bc4cbf72f4329721a5939f6e2658ccf7647e4f107213789a555b86ccb82ce0be55f855116d8ad7ba390903417d703e093c298f885623b9ffcb10a2d2556f52a958704c7a39fd31ddc8cd9ce3d1e1d57c04ef16d26fa2dcc0a6dd79b363782c9a244323baab29945899ab41785bfb38aaa5b57715e45a9ef2b71b49c55ce642966ecb88a929bbc04580afb48db3ba601c509574727a2e7b4a3da462ec248217d0fe499261d16cce942671473d394a95bd879db840f348337f763bca49dfafc01ddc4dab20cb7073e59aba6a501fcc210d9f593326a8e2fecb022af5ab47aba9081d58d2877d625dccb9578e83710c98bc0c4e786510ffa6eab0758b73e4fcade35237d88dea89ded283418025c0d140a66da84cb110528790c9be24e8eb50cb40de73814d23d51ff02b7eb5ba80a6a541e29847a47a398befc20d91b4f89bb4f6897e117eb368eb3d215f7d9745cb42e99c7839585ee51d305ba2b149cb73896bba5fa5ea9d35dd8c8df0194afcee7e4e1d20eb4aea3801d4c4b42639c1d27f64a5e63d6e804db2cc9f0127282e51a25c80a6a0751b1e7b6bd2c31856887652e63ca9b5dc2dbc4539626de3f6fe958c69eb78d982d566e219180fd4903cd3444e0e07d0592080f9e473c941be7b6f37d3c0dc136d5e0dfc58ee4f36e0fa831624dcded00441492921d25467be3a87c6e73c78a2826b1517e7fb143", 0x1042}, {&(0x7f0000000040)}, {0x0}], 0x3, &(0x7f0000001340)=ANY=[@ANYBLOB="7800000000000000ff000000000000006b7c882898331ed070a13f43d0f3397fd357d0e17cd7d5097789568ec55c0a7af57b36d049e0544d7b3c4664a95d2d4ea972c871fdb1367ad1cced1a6f5224646c975640f0eee0b23241464eca4e672637e28154e68c84417a26fd242b145f9ef58b6e7b7a1f47f748000000000000000a0100001f000000301b8347eab5c407a9f77c09fc9c1d2609f3c438d870a698ae4e0547ad881a3846b7a8fb9ecaf913ea9ed957f4826ea0642300000000000008010000000000000c0100000100000028878a2987b1790c831c1e7c16c02eded2504da2c8d08e28c270313025c7d4a2514afb9a4c206dc537704e2c4c5a0cc463b9f0dae798149696545ab8d285546178107090169d7c525025fbd805b38bcd69d141663572447587a4ddea926661b81a3631ef922f98bd2a6d98449e697f80a284af1072d64285b45ef6999464111cc1e3ee3cd6702a109c0fc59f946143e53b2c4b649e0ae3d910d3f23fb9475a2988bec507d12c05270acae4ac9918fa3432c2cfe907b63a5715e46b529764f027a0db45ae776ae30ec2277cc543b53bd6797c488e99cf8ec0cadc7882f2400dff780b778033e97a34e42c55fef88053e3ac3401ffb42beeb28000000000000000fe0000001f0000003310412d72d1b1e6099ca1dd6dd1e1058605b2f2d9aa3377a4acce7a3d2ffb887d4e71d3b2b010ddaddc67b267088908794d9d3000b8a22dd91c8ac7547900e40c6c2a66f2a742c8c33fb71e47ca7fce84c57d5fed692721d877b7b78572c146588bc60a0108dad7cc0000000000000030000000000000001001000001000000893d48e826e5b8c3e7b9207740471848d302c831030b7b4128bc00000000000098000000000000001501000001000000648edd1b0962a15d1bad119b92d935332794131b83a629b72baf89d4e79add27f0145b0446279983b9859e7e57158e938221e16c74fb732ba4dede12391b84834f424c3464b735a21eadfbdcfb032c24f976d8122a8c4a2a0fefd7effd61d9b5dd787ab3d40bf9a062c46cbd5c55ca1807280f731c28c9c7351eb041d1a3683c609d5aef00000000900d0000000000000701000000040000dca9444e6a6753ee7cd1ca7a3d4b3a3b6546958fb3a34faf3a0cf0f266a07928b6a2e70e2d2e1754fda227f739737d5bde5cc20ec8613db46faeacd19ed4de3d809e8b493b1a9888b0d72ee64f541956fee380f5b38a63484572d260e857627af07a3aaf7153de683081c87df61d1bcfcaca5ec962ea03603790b0e172f114f67bfd22422c2523844b578381c5a37645f8c629755f68e15603904d94b7c1aab1192fcda25f6faf5848c156ca837f1f58782fbbf967a82e35fa8de5944c913168eea1dab0248b5811e7cc2565c00ac654a1bfba8e4d0106c7729d89a67ebd2bb52e606bbbc0d4840417e3f756389039f76d062090c700d5fec834d3dc2f83b4fe6b0dd7e4e18c7ad579cfd8ff02d3bb95a746dc549097d9259f62da661b1ab80c1d6acc9b41a67df9e3b2b09cc0e0dea8243f20367f00e1c864da4f035eebda86e4e7d510abf861f5569c88c95c6528583e64aaf773a10c40ca799b6d9d6e9be3d6cd6846721377cd6f664a4a17a0dcd43c37d3c6757b55e643074d76c3e1ae4b447e85fba35c69d725711aee2a5a17f9af3ee5dc62a4666b9d942a854af7a681c03aefe66fd66ceef3f0342f6f8ed43a59633f6867916e418e971fb6bce5b1a517d812245a4230ae7306bd51f4e41695f6ccbce312c6e973bef868b73ff63dede8b4db3e3477b93276fc7271415be41cca8964b2e25a573e8ab6614e6bc624bc184f72948b3a2b79dca6470df8b4070340b7413c9c172e998374acd4032ff8b50c7f5907e1dbc2e8147652d7c8f4d09684971ea1a73a46dfbd4f700cf28bf9e6d134b33c5e49c716e7151b21a6c6283b233ed737439baa84eed6bb2140403b050282b3145ec68f891194f3d8b8d7a9012a6c5c1beac1c3b2d95f58b1eb90c89376234504f48dd052896aff87e9413c8da7068d4d5ce010d886d143b9c3099898983a8720f6fb2c1743cb7b7ad9634ea564412fa370d21eb160c6501c86d108c5b49312b1bc45fa9fc2561416d4d8b47b6f76a1740e5da2673f24e82f4308db9193190ee908364b35cb41792e5ab53b35b411293aa716cebcc2c4902a32ec0cfd4c972cc42191b2a0ffe181e4cd8b1f9cecd348d93cb9702607c13a949e291df5a41a6866c7f4281666a8da6cdec9839974c60ea709e7a334859e1dd094f4aafef6f052de752b3f5ec2b5a5a89d2c8267ecf2c47a3c34478f4bbaf14ba45ac59448fb23b8c4bd712454c7d5bef5fbd5e34bded644ac37eb2eebebfb0ff371e3c66cf7089dc167baa66589fc1992c938edd29759c500d555342cd96d5e72c3c720747d163846bdd667750e9b9f1eeb61d6fd4231fbc2033bf790de3818e875472472cc88a1b6e89f8d18ab1167bd63a544fc8859882c112c3ea710ccd8f78323f9faf57145d17735c7d95a13128a5b028ad078f5708d6ea1e8caf6c6c3250136fc70a4f799111304c2adf6f3ffb8072666618b00935690d240371f973dca7e303775fff8a21c6d68e42dc4132e79b5bf14c261fd7b2cb167e70ece5f19621bb76b4e4f04431ec2191a31f80f5e2b781074875ba23539cd69c9142303116fc2e89bb65e8750b468ae233592c7e9ffac5e064c8a37bfd0f356f499009bd9ededb0e263a4e6b81f6e1f00a53dc2c403c308685e8a98b0d8074678f6d596eea48bb00a2186d3b80ec8ec3c4947fa14259bffeb5e4bb55ad4f142c53d3030dbe05af16458b05690c1528c4c8b84b7f1f091767191cfe87263799b78ed715dfdf886f61c6842884e16fd63b6a9a697b6193410cb008743cd26e250bb991c13d61b23f39ac45899ec6cba85e5b34570a02773a69b3e9f47686b2fc56588fe137ad1c1ccdbf9733dbcd9512f95974c356c157ffaa0ad17730700bed5a70915f456375446522dd14b06b278e7322888fcbace9e516b7d788aab59ec7fdcdec122414a38765c0cb31fc4c6eb6e69aa9508d19c8e5fd56efe37c409258eb5e5702766131da10220b4f0ffb3f809bc9c736c7aa2708725a9714bf09fc2a3a59ec20d57b8aec1ff58b1680edb1766082d9b7d341a27f39cfce5000fec555737f73b929f6fea2f47e681047a174615968c13ee25d6b53e3d432ff502c7ad8178388793aa63d358e268996ca9d91e200002e98befc73073c9b3c10789236b31908f16040a7ae154854917c08a8bfd49c5ca34bc32c27df9f0dcf6535bf0a7b116c3ec5e58156e981968c641fd500bbdde109a65d0de7606c96353fc6ace058fd7a664252def3978f4951e5c457f3686ae011d277eb139de17cb2341d9755460b228ef4b22bb049bc10f74119bbf5eae2cd2d2c0db48719ed7e80c477654992ca68842d3d24fcdc6d5d467a15431720abb7af99fa01cd23164641e2f1db01adf188bfc8ccf9559dcd674aeb46ab2b9ddd49dad2139cfc922495afbe6a2dc45e17a2c31acecf603c2a9fa8336b5779b798dc9bf25924bcdf07bd11d41d46d6e3bae9628ecdb138798a1e229e81470e7ad26b6fb4b966e6b3cb66c014944b1209616d599d7307b773b944f867a15510fa87bd78a2b29a679ccb3d0fe71957bcdc287f5fb109c8cb4e152a1338615ae7df43c9a7bde4eea8be029e85039a577eb84aa506d975d56d4936e0beca2126731bb387d3d1a3f610004797bd8ec8327cff220cb14f443a2a5d4a36f6410ae93fb3914f7998f739562a0d96157dd7dca85c4372ae64d919c154d984b25c920c7842fc4f2beafe952496d74ec486fa213061913d06e4fd6f463255f35b025e195984d08a088b65a6ee7c5594ffe590e573295bb95c0ef6c7246262ffd7abfad8d4aae8c103402497b56d831a832473fda06505efdf12638afedd01130c21cf4cd772bd82203a28e4c9bac41132d1987d7148c4ce9c4520444306b9567d510255c1729c4b152cdf2576e13377a4f96666aa9479fb76a299a14d5c0b335d57889db91634e9ae320e652cbf1248296364ec32ff52cc42d254221436e48c255fa13c397ec8793db5d5e8eca9e462f1375c67e98c24b4f82489420b6854d903b6277807194bd558746b7c09b95b09ac3c001554411fd0156f2a4e12d7c08a0a3542d898864d4d190b72b08a2dfb1ec488f9726565bd52818ec9f22ca3e0292498deed999b51b31f8ed0110d27af08377899b36f64a76f7ebaa725f09a9d5ce609a196d065e688e569c38de111e0e3b45f01346baf137cfe4075116422bac98498679b2e4c2cb579c91420be05135305fdfcd0fad8fb6d5aed338e8287220efc898cc41b5e82afa0afd22cd6779c5904e77ec6b3e9255f55e3fc4f619180dbab0040e02e436115fdcfd7568045192d076a9e6f71740fa7787bf346dea6cd34e6aaba7357156ab2710c494ae5ef9da4a0c9aab335aadc1216b0bd9d5ca5eedcda928c7d5261499d57aacee0ded6a564c01d0de4542f889b86524d36ba2ee37e420d96e7e4a81ac78e0a4dc30c1566558d948cc190e32b44269ee0d009b11eb9d8e5bf6c9e28fd91343574e9f2743b9db7eccb5bdcbba8030253c8fa6e476ea5493251c966f0b4210875e40d5ffe20a2cabde659f313e894edbe8384d2ba96a340566b798767ee4f67ecd599b83b617f507ec9980cbf8933aa77385a5304086e5554175655db52f3e8c09411fad82c11f49d6effed6707debe9777069f39677404ffb05371acaa38af7a7bb1bce4ac04002f0df15534233028514ac6238168154ed6a775d22ef62fe19160bcf192c800167f283bbc2bd406f7a1409c419f361b05a32f6c35c1e5f14ef5e6347e901d93d641093701dc6cb04ff15c0c4cea09f2bc58bac6fa891936dd84c769f5dc671ce1a6f9c9e737645da9e22c61f9e0a19ba52ed0c640595c68fa0c87dd79ee240fe1354d98f8b2ddf5b5bd778042475d4f53df64c265288100877dcfc2b3c9510ad15947b60a86c0c98022c406d510883ae81d967ed0306101a0507f1db2ddc96b2c49c8c0ef44ba7fce21def24da85496182f6c53335e72a8b28a883571f20c3fd6ef0786bb0d3ad1be8fe694ac8825121b96343f65d3effd4872155818702d2bc316342bf285199879249bdfd467be30ac77ba2c4d71e9ad093c7208db46d46e133ba7a24edd9c510d151fe34413a1b4899343338a3ecb74a6d9ce1703edf83b028469d3456b213be54b4547c60f7bc8942731377a62e25a701747dc515607115d5ac82c3afa3081a2d0cb9610c3014dc7ac1a40ef51f9e559e32d1241979542654fe206611c7b6329b799e47368cb0ea27da2affa425035a074ae5656f7ac2d6c61c3b8f1fdc41752c4b489e1a747931878413c5e255e4ed3cde5c02c4b6605df64df27520b849790813078dec187a250ebb666f9ecd5fea5330bd17689360c82d37b490eeb6174fc7b74f67ce0a7556238a87e777f3e4347a29d4682dd308fd001f027534e78cdabcc06f812bf236d722e9fbb83e0c471854ebe441b45e71ebf661fb6ebd6a584243186c50ce3b539b23a820d7da1c1751191271acb6025a651f89330aa921d7a1c2dd05d407b61fd3ab2d7db7fffa3c0a650fcf23c72037be7a218866bada30aabcaed7b6db97b45e804c09a5b311a1223138dcd38d8c327ccffd7d66cb358f1869a7f7ea187b2aae584bc27d8471dca690fec187480fc915fbba4a48c66f29026fc80eb3060ea68761728be420b24919c1a3eaa5658b4294a02423863b272f820f03fefb0cde71b34a02b1f80be648e94186eba66f2d168e7ae74af19c7e29bac2cb35e18c3d899ebe7a5e0619febe8f2cc4e38cfcdeb88aeb9eeb3054838be661ba962571b08130d6670c067b440192e2ae9c9c5ec1a5fa74aff8f004e5092a364410bec7fdbff3e1bc943156e7f680ebc6708c719138c18c9b14d1ab8837004f825c392f08248000000000000000090100", @ANYBLOB="6bfc3c01e64ced4a750ff7c40556976e4b728fa5803c55b00a5b8011444d7725502170fae55cbc289aeb1b71677fb96b6d654b4ee8dc50fb73a0135729bd76036bb980ade4c90b52912f78ff519f16a7276f5973ae466bb3f7b367f1f24c9f5055fdc2fd1d095c06dffd31eb37c40db1064ee41abf6561e8605757e9683b559b3bd43ffb4ffdd2029321d567141dbbb3ffffffff3a21845e0a31d5f987e50608b8c560ba4300e88ae66b5fec954a794e6a3ccacd5bff763e0a57245d53d22a5656cfde292660ab1be6bbca6aa6bb98a7830cd1a27f3b2865963942950718f3debf66dac398f70fa9521a74c7a79b615abbc361024b637807202a3b339cfe59edfb074ce1b0fc4ba0e60a862811c77d0dc81cfa59571516cf2ac8415945cdbc65c862dd8fd61b99b20ac79f43f190b1268472c11732eb6972d6a370ea5778a261489da6d53deb9501d90a3c87392fde43b811e0f0cd96833bae57935829086a008881481296028ed8b2289a2114f87d0b260336060000000000000095bb003d0490904ee79a9b47f8b4e0c6ce0b5a24e659a7dad3a2f78859d5c8f81b2fa67c437aa8d2e40d32e1cffdc50fa082a59f30bb4021086d3725a7ad93b3211e63975078c419e7c35b8c68ea54580e7aaaa5ffb9c06b59ff8960fac83914849a0b4729824534b350992efeb9052aa84d0bb28e5c8664b0656609e93525a6928a4df7192d2456d21078a849d910ea06b6569d5597fb217c919e81cf8c88fc58bbd8142d4da80c0c8f87ffb2a22e71bf7dff01708f115636b2b6d8f38494d7b859503924746e8972924fb1777c7ab2818b81da5de1a6ddc26b3b62dbed22518e64a122613c203218fb607cad23133b3f63128199a855ee2d6e3cdb5563d5b70000000000000000", @ANYRESOCT, @ANYRESDEC=r0], 0x1120}}, {{&(0x7f0000000e00)=@nfc_llcp={0x27, 0x0, 0x0, 0x2, 0x0, 0x0, "85604ac429211ec71701cbc939952573a32ba31ca3b27eafa37454550013f6f1362a19bf96cb491090fc929b0a52504f54c42d9d4f232cde1216acd296ab05"}, 0x80, 0x0}}], 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180), 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) sendto$inet(r1, &(0x7f0000000180)="762bb372ff3915e22c62d80d79e27d7697b41289368456d27de17aec24c89977f210fe4e527d2fa1772b97390051d8540574728485af9d57f3eea7bdad27e87c206baa80c9558c59de00"/83, 0x53, 0x48005, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 11:10:00 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7d, &(0x7f0000000140)="e46e3203eda507c6a25ba09e5f4835b833298ec95547d6b9403cdaa476afa70516b6804763704f241d336bb0ded9c6a430fec741c1daac2c2bf480be28447a6d89eb377fbe3d140dc08db03ae8ecde80eab489a88970a75d65b8a1080b7f90a35bf3c8296a3e63baa72576a3de42f25f1993e2c4baf5dfea9198d0d41c"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 11:10:00 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 11:10:00 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x1ff, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=&(0x7f0000000100)={0x0, 0x0, @mem_offset, 0x0, [0x0, 0x7]}, 0x10fefd, 0x0, 0xffffffffffffffff}) dup3(r1, r0, 0x0) 11:10:00 executing program 2: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, 0x0, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x0, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r1, &(0x7f0000009a00)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000006800)="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", 0x1042}, {&(0x7f0000000040)}, {0x0}], 0x3, &(0x7f0000001340)=ANY=[@ANYBLOB="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", @ANYBLOB="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", @ANYRESOCT, @ANYRESDEC=r0], 0x1120}}, {{&(0x7f0000000e00)=@nfc_llcp={0x27, 0x0, 0x0, 0x2, 0x0, 0x0, "85604ac429211ec71701cbc939952573a32ba31ca3b27eafa37454550013f6f1362a19bf96cb491090fc929b0a52504f54c42d9d4f232cde1216acd296ab05"}, 0x80, 0x0}}], 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180), 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) sendto$inet(r1, &(0x7f0000000180)="762bb372ff3915e22c62d80d79e27d7697b41289368456d27de17aec24c89977f210fe4e527d2fa1772b97390051d8540574728485af9d57f3eea7bdad27e87c206baa80c9558c59de00"/83, 0x53, 0x48005, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 11:10:00 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x1ff, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=&(0x7f0000000100)={0x0, 0x0, @mem_offset, 0x0, [0x0, 0x7]}, 0x10fefd, 0x0, 0xffffffffffffffff}) dup3(r1, r0, 0x0) 11:10:00 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7d, &(0x7f0000000140)="e46e3203eda507c6a25ba09e5f4835b833298ec95547d6b9403cdaa476afa70516b6804763704f241d336bb0ded9c6a430fec741c1daac2c2bf480be28447a6d89eb377fbe3d140dc08db03ae8ecde80eab489a88970a75d65b8a1080b7f90a35bf3c8296a3e63baa72576a3de42f25f1993e2c4baf5dfea9198d0d41c"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 11:10:00 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7d, &(0x7f0000000140)="e46e3203eda507c6a25ba09e5f4835b833298ec95547d6b9403cdaa476afa70516b6804763704f241d336bb0ded9c6a430fec741c1daac2c2bf480be28447a6d89eb377fbe3d140dc08db03ae8ecde80eab489a88970a75d65b8a1080b7f90a35bf3c8296a3e63baa72576a3de42f25f1993e2c4baf5dfea9198d0d41c"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 11:10:00 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 11:10:00 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x1ff, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=&(0x7f0000000100)={0x0, 0x0, @mem_offset, 0x0, [0x0, 0x7]}, 0x10fefd, 0x0, 0xffffffffffffffff}) dup3(r1, r0, 0x0) 11:10:01 executing program 1: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, 0x0, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x0, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r1, &(0x7f0000009a00)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000006800)="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", 0x1042}, {&(0x7f0000000040)}, {0x0}], 0x3, &(0x7f0000001340)=ANY=[@ANYBLOB="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", @ANYBLOB="6bfc3c01e64ced4a750ff7c40556976e4b728fa5803c55b00a5b8011444d7725502170fae55cbc289aeb1b71677fb96b6d654b4ee8dc50fb73a0135729bd76036bb980ade4c90b52912f78ff519f16a7276f5973ae466bb3f7b367f1f24c9f5055fdc2fd1d095c06dffd31eb37c40db1064ee41abf6561e8605757e9683b559b3bd43ffb4ffdd2029321d567141dbbb3ffffffff3a21845e0a31d5f987e50608b8c560ba4300e88ae66b5fec954a794e6a3ccacd5bff763e0a57245d53d22a5656cfde292660ab1be6bbca6aa6bb98a7830cd1a27f3b2865963942950718f3debf66dac398f70fa9521a74c7a79b615abbc361024b637807202a3b339cfe59edfb074ce1b0fc4ba0e60a862811c77d0dc81cfa59571516cf2ac8415945cdbc65c862dd8fd61b99b20ac79f43f190b1268472c11732eb6972d6a370ea5778a261489da6d53deb9501d90a3c87392fde43b811e0f0cd96833bae57935829086a008881481296028ed8b2289a2114f87d0b260336060000000000000095bb003d0490904ee79a9b47f8b4e0c6ce0b5a24e659a7dad3a2f78859d5c8f81b2fa67c437aa8d2e40d32e1cffdc50fa082a59f30bb4021086d3725a7ad93b3211e63975078c419e7c35b8c68ea54580e7aaaa5ffb9c06b59ff8960fac83914849a0b4729824534b350992efeb9052aa84d0bb28e5c8664b0656609e93525a6928a4df7192d2456d21078a849d910ea06b6569d5597fb217c919e81cf8c88fc58bbd8142d4da80c0c8f87ffb2a22e71bf7dff01708f115636b2b6d8f38494d7b859503924746e8972924fb1777c7ab2818b81da5de1a6ddc26b3b62dbed22518e64a122613c203218fb607cad23133b3f63128199a855ee2d6e3cdb5563d5b70000000000000000", @ANYRESOCT, @ANYRESDEC=r0], 0x1120}}, {{&(0x7f0000000e00)=@nfc_llcp={0x27, 0x0, 0x0, 0x2, 0x0, 0x0, "85604ac429211ec71701cbc939952573a32ba31ca3b27eafa37454550013f6f1362a19bf96cb491090fc929b0a52504f54c42d9d4f232cde1216acd296ab05"}, 0x80, 0x0}}], 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180), 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) sendto$inet(r1, &(0x7f0000000180)="762bb372ff3915e22c62d80d79e27d7697b41289368456d27de17aec24c89977f210fe4e527d2fa1772b97390051d8540574728485af9d57f3eea7bdad27e87c206baa80c9558c59de00"/83, 0x53, 0x48005, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 11:10:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7d, &(0x7f0000000140)="e46e3203eda507c6a25ba09e5f4835b833298ec95547d6b9403cdaa476afa70516b6804763704f241d336bb0ded9c6a430fec741c1daac2c2bf480be28447a6d89eb377fbe3d140dc08db03ae8ecde80eab489a88970a75d65b8a1080b7f90a35bf3c8296a3e63baa72576a3de42f25f1993e2c4baf5dfea9198d0d41c"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 11:10:01 executing program 5: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002, 0x500, 0x22, 0x0, 0xc341, 0x0, 0x0, 0x0, 0x4}) 11:10:01 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 11:10:01 executing program 2: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, 0x0, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x0, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r1, &(0x7f0000009a00)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000006800)="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", 0x1042}, {&(0x7f0000000040)}, {0x0}], 0x3, &(0x7f0000001340)=ANY=[@ANYBLOB="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", @ANYBLOB="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", @ANYRESOCT, @ANYRESDEC=r0], 0x1120}}, {{&(0x7f0000000e00)=@nfc_llcp={0x27, 0x0, 0x0, 0x2, 0x0, 0x0, "85604ac429211ec71701cbc939952573a32ba31ca3b27eafa37454550013f6f1362a19bf96cb491090fc929b0a52504f54c42d9d4f232cde1216acd296ab05"}, 0x80, 0x0}}], 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180), 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) sendto$inet(r1, &(0x7f0000000180)="762bb372ff3915e22c62d80d79e27d7697b41289368456d27de17aec24c89977f210fe4e527d2fa1772b97390051d8540574728485af9d57f3eea7bdad27e87c206baa80c9558c59de00"/83, 0x53, 0x48005, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 11:10:01 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 11:10:02 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 11:10:02 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 11:10:02 executing program 1: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, 0x0, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x0, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r1, &(0x7f0000009a00)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000006800)="af7242c4d14b71149c9767ba870674a0d439891bb4dceecf8529cc472092664121ab932b004c68abdbd985f948decbe24987ef28024ed3bc6587c9ffd2be3b8dedfc22e3e1eb72055198a8d4c3d9a2260a3203d43294cc34b3a256c3152783d1526e399ffb9ac8d83e0157e0776fa6b1255e86c35e6b1b57a05c05923bf75efade335ad5ade30bb1477ff1eb83190d7b9adbc92cb6544f6f545960d3477b578fa095d7b2639ffea179fa8471989c6c358126a536d66153af2c1a00ed11d1bb78c5b1e70c44b675a7382fbf7ae24d665b388867de9451c85a7415fd80d0aa39c251ca6e045620522966e59989ea3130a52be388c7c0f90165e1db9d29d80393fa3e93d041fdf6736bea0180e29416d56613284423683daa3ebd114b9bc88c43088281e4172ce3d1599defc7e1f96f8a7673301ff2d999867e416d67120912c407df401b1da2c04c8823ada0635f9dc7c0fbeb1871b14226b6216fdfd6f0c1493cc54965a48fde640ff5993f71a73f3945cc525e2e170418a055b4868302839dd4194b660896db0476d7e1b4c33f6f7d08ece8e639cf0d26fa5cfee1145e3eec6d0c7f642de5781d4ab9bebcd1973277d0eea7853e2fce57a4640c7a58564acc0ec38d1f12282ba71c48ae90fccd027702718a86db036f66dcea168fbc5adba85132a85e9179e70cf31760ab926ea1ac1006a7cc968ce3e62f15b62869195e42b31d8959a78facca6cbbd28f1afb4f3977829e5fa97cd813ec7cf8a36a212e6a9557cb5ab3b321fb031b8c5368a23dc3bfb12e0ef7a0431ea909e65784cd9afd77216270f1b51de9eb70d5a5c62cee1f6d69e17467c48940b8fac6ffe2df36a076323db0e9bc2357c24d882a66dd64611d754f651a807dadea38c1e160040d815bf1607d5f7a80b0f379daadcf61cd65e65b0973695669986afda1e186817afd6a040ecbc8244212779305d3a5ed0064f69f105396c2b1acd0ed1082d2f91b03ca3e284681d8f8a795a5bbecf1c8fcfcf16d4a517d7d448248784d41ccf42bfd5535cb6034bf0f20ad5cdb0213d66857422cfbd514e6c856604d7733f20ec6304da6dd592fa9c0dbac8b0a9b1b068593c3dac3bf2f08e25bf687bcbfa0ecb6c7ff2969aaa460f2804b1c3b7385b78889a31ebfaaee057c7b6f18190c2313db00148a20336417f26c858fa36f41b6fd3f285aa92930ebb682cbc60eff7dc9c0e95d013a22725d38f42bb97aa893f9b49db39f77611927676114d39923f2f3206ce49f5a6691fe52d74bdaffa3dacf8e83f48c115357f800fff161e1edb7e126d445267726f2bb179e054124493bf8561c807d0a4bf934e772dbc366363d2a4005b4e37526c1a26a2c8229113261d01d9d565e85f098fc492c3fee7565d1163dd352e85982ba5a2a2d11803b7134ea3d1c043042e5097cac3def6051c3d563c29129ba8c0313101f0a49cb2586971ff52b1c89fe8c2fe86ba4f27e0bd2945651f9d5e85ab0ffa4a517b98da363b9388aaf45ae14c6cf6a62abf8cd6160dabc4b7c5123d6126f93cfc3ac7bc4bfeb06bb56b6bf47fe22813bb70d889ff9b15db1b351b8ddb5233e9d5529fbcc03386cfc60e39e4a702470245ce5c9c1644af47ff92b153a226a7da12602c630b6e01e12ad5207d51cfce03131847075cc05a556fc030874e2ec70c706a71aa600943e279bdeeb9f6a5bec811781e477c4bf6e3607063da0620d47bc11d9b928c854b379a51f35602310f9634c8d8637928e52319afdd0df35e411d7f7fba1bcdb4c2d1fb03ca951f2edb8fb0bb392fb38dc38f909e42972555d9c8280e2dd60b6b975741528eb6c39d40021a1dc42e62851d6473bacf481a621d5a45896ba7b07c301a1a377532cddf877f1e7e3adb9a0b9ef04eae404bd34742b4564bfcf36b8a207b8209037eb2c72bc0a03b6ba42f50c91e41586eb49cc5e4c1b6377130e33bc8b2070e35a9b39acaafa5df616b2940261d5a6054391cbbc41ac97e19d524b0768b329e73091b6918396ad4a15a130ca6a3f45116af941a18b84a1733b6eb4f5604f802deebff7adb27fc68470da905e9578490d3b23939614672aaa7a9814785ee597202ea40176e0e0e004ccda95adf40ddf371e87376febf907275c14bb861a6484f2f6d1de2645f3c5aedcc7912172a446c7654c43ad0456014dd8dc373133557987ef746b89440f5e4349149ee0fa7a28f99d112edb3f2da3cbed7547f96e749d9a32e51aa36b01e4470b204c1d00d4f38bd0d5e73722a402671f1fed8bf70c081a26eac7b1216835c510920b1c6498e1db1d3afe3c92c754cedb41d91401bd009e857878b5caf10de282e5a28a0e85f6583d0a9add51c2b3ea997a6bcc8c111b55190a60351feda56542fd2c0752e4044dbd420149614743290fd48d3786c1f50458681cc3dd42912a12341f12a714a0390ba3e3354a08a8c1507312fc5af55ce858ac4804ba704cf46cdfe309f85811ad5b500f7f1807e2a73482bab4bfa15fe70c3a8318a11c7e779c291a61dd17678d66d8bd4fee4c9adf54dd5bcf480e823167cfa8302f1bd8e5c49d9ca5673b5cb6275182b24656e8176c126851599f9a5d59c122273f8bba290380049a2a09716e7967c92b7a62fc8503e76c793db1109dddc2c29f332d58956357fc268401f0328d7c476434a14b1226c74c80907ac0cd48560eff5d34a397b50492af5b3d6af51f2b9a4d592387c85d8aa9a42bb2fc49851b0212cf39a661a33a335bd077f51f134e7f8b7b84ac749cfb9f33c073753c38eab5be5465fdfd6b04e11f1c9b48e14e25c769de41baa53845f1aa3217f7fad5444f8d30a7ffbf73e47674d201fba079236989b15252e946b7e64bbd2240423e11e29216c552f848654c24f304b2c9e14edc0f9c428fb9e5511f7bb05e45564d5d8670ceb4d00bbae43cf047911bbe54fb65bc975ac6537ed815fb8bff5b8a5b29c86293275bb4f101bf5c5f39d7b8e591310d2146b2173ebf071ffeaffb6740588e0f1f3f11d94d9408de1d837976ea2170c7f6347a30729a89307bfd88e0a7f8058c7392e59426c4a746fbb8745edf76324e2c01ff910dfcfe0123f9d89cda39ce054f3d6b93e8a9a8aa781e3ecd1e6c5224b6d1a0c58190c52b67d9921c0ada00a1f4b049bd06a81704cba14e927637274785a833d93f4419e3dc1c39cd5ac6da915aec233d8bdbd0002f287035056f21a150e3929939dfb10385ed5714abda59887656b895e772bf392fc16ffe843f5a44d959ef62ccd69dd2e6e9090b32fd11ba522e6ca2ee0563c68f519850fa3093d0797776217fcde097e6a37a746a9c00202de34e323261e10e539cacb7da6ba8e06a76ce9036abb67efebe20e3f368aad22a9fbe4e415920e537663d6240fda77c5bb91f65b7a96450ec9fb5e0459251a0e3ce193fcd0e40f06bd8b4af3229ab4be35ca952a68f1501e59516cd20019e71d9e72b03111197290b94685203a36549684cc26f7a5422e55c89bc1b90e10c86520f67041d7eb64a2c580b1f98513f34433fc370845229a87f8c6e96e88536847b2840e9ded2f47420461259f9f41433b5e1b580c7347ffbb22c71f6500781f0daf64536d36d3a827b7b0c6a632a66d40d22ca549086a67faca4fea7e83afdaea9d7575b66aef5b96e2eca5730fa66f0fb0cd3a5e8dfb096de874c6d944abdc3787836e906f641b299e243f498d426b1737fcd94ea18ac9e3093deebc8bdfebea6bc6e17f583d0a983b1880131cf784615ba59a49f60d5d0437cbd8ac0c66e75312cc5d94af49aabe2085e09dbab4fe8fba9219818e309cbefc76210d8fa8b3e723e109b5466ec753bbd4efb5f510fbfb78bfe6ac2193096d806fca8aa92b284897926100382334069d5ffa63c01a902bacd40d99ea6ae3247b438b2189edeb3c629d4e9342c992460f3ea4e0d1bd363867bb94de5dcd3176ef8e2ec93c8fa647120759d2a70dff819f0f99062a22c38c27bbbc6c69998a15b0e97174563cc5a8556dfd1fca88b7121fb3774df0f818257ddb196a07f91d1d6a7fc241e0a8cc0dc1f495e81b8dfdfbf4fbc51dcb6eb0ea70b1170c9b7f9c6a0f0f7eecef15d9c072c15b407aa51dc609f91632b2301d817961e3bed9256b7928dbdbbff438aca75825d47a903276421dbcdb7ba5397e7eca74d45a62b8b804f5c7dc9a6dbcc7ccc49dc53f9faf25c689c7e3d7b81dbf6b440ce47470ae4ea345ba0416409243a5f76da3fc3e2fe67fd16693ca5520f0e3ea8dfddb968d220e01eb545398ea28cd1d40c0de8de96190afc636adbc3e9c20f707b7b794a2e7fb977c10a50ab8cad4ab17ecb5e7d05deacd64ae690f81163b0348feff24c563b81d60c89726f287e482a80d8457de3c4fa672e306984980f9a48c6642426500bfd909220fa1694fdab97c68f6894f4b218e800f519333e41a2929f119301b3920c31450c585ea6c604ec41e5dd04397441ad5b5a1935c66abfd280a63bad2afe815f47799d29d1aaaf6ef185e9e24bc4e55de4edb5653385d649274626599905eb6d49620178170f602391533be7de25639351159dcd468746fa793f82b32258c4cb17b3689bbc5dd211dc503af5b81a7aa098b242e4baa0290213c8403a04812ad25313b5293e2891f188779d36f26c24f1f1aa86e06d0c3c6567025c001f0bd0e165bf693c0772215c5f6a4439491b40e48f13dee5a97ef579437d9bddd6449372258dc010817c498b1b71e34b88041e7ff3b02b78321946ce47375e386f32fb91bd4ab1ffe8de9f3bcd7a1a7964e4ac6c3bac63abfbd493bd1397b061172fc98272f9cd8306c1a8af84976842bfb3077f76a59583d9c4a0bde58f4cc09fa37d4ec71f4bf9b9d327891fab2987610591057ab4216ce18203f8412610a420a8a9fe06395854a7bf2618ed86be1a71935a0b34ad7e165a822007fa6a946b114ee571be83f9c281aab269fc515618d15d455622cf46f559785c159ba7c5bc53ffc37dc7fdd41eb2715b7d99fbb5e8874927565ed46312a607cf6dbd0543e61346651ee44e12235faa87bd405db79ccf6752dac650f3c4dd49d72a809ac9ba1388df23e3f710f44ee524478851bc43bdb4fdfb45456ddec6c6b6d82da742b75896ecfd160dbb27dc9df50ab80946cfb4eaab45bf3c0428c1f22e4ac77bc4cbf72f4329721a5939f6e2658ccf7647e4f107213789a555b86ccb82ce0be55f855116d8ad7ba390903417d703e093c298f885623b9ffcb10a2d2556f52a958704c7a39fd31ddc8cd9ce3d1e1d57c04ef16d26fa2dcc0a6dd79b363782c9a244323baab29945899ab41785bfb38aaa5b57715e45a9ef2b71b49c55ce642966ecb88a929bbc04580afb48db3ba601c509574727a2e7b4a3da462ec248217d0fe499261d16cce942671473d394a95bd879db840f348337f763bca49dfafc01ddc4dab20cb7073e59aba6a501fcc210d9f593326a8e2fecb022af5ab47aba9081d58d2877d625dccb9578e83710c98bc0c4e786510ffa6eab0758b73e4fcade35237d88dea89ded283418025c0d140a66da84cb110528790c9be24e8eb50cb40de73814d23d51ff02b7eb5ba80a6a541e29847a47a398befc20d91b4f89bb4f6897e117eb368eb3d215f7d9745cb42e99c7839585ee51d305ba2b149cb73896bba5fa5ea9d35dd8c8df0194afcee7e4e1d20eb4aea3801d4c4b42639c1d27f64a5e63d6e804db2cc9f0127282e51a25c80a6a0751b1e7b6bd2c31856887652e63ca9b5dc2dbc4539626de3f6fe958c69eb78d982d566e219180fd4903cd3444e0e07d0592080f9e473c941be7b6f37d3c0dc136d5e0dfc58ee4f36e0fa831624dcded00441492921d25467be3a87c6e73c78a2826b1517e7fb143", 0x1042}, {&(0x7f0000000040)}, {0x0}], 0x3, &(0x7f0000001340)=ANY=[@ANYBLOB="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", @ANYBLOB="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", @ANYRESOCT, @ANYRESDEC=r0], 0x1120}}, {{&(0x7f0000000e00)=@nfc_llcp={0x27, 0x0, 0x0, 0x2, 0x0, 0x0, "85604ac429211ec71701cbc939952573a32ba31ca3b27eafa37454550013f6f1362a19bf96cb491090fc929b0a52504f54c42d9d4f232cde1216acd296ab05"}, 0x80, 0x0}}], 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180), 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) sendto$inet(r1, &(0x7f0000000180)="762bb372ff3915e22c62d80d79e27d7697b41289368456d27de17aec24c89977f210fe4e527d2fa1772b97390051d8540574728485af9d57f3eea7bdad27e87c206baa80c9558c59de00"/83, 0x53, 0x48005, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 11:10:02 executing program 4: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, 0x0, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x0, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r1, &(0x7f0000009a00)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000006800)="af7242c4d14b71149c9767ba870674a0d439891bb4dceecf8529cc472092664121ab932b004c68abdbd985f948decbe24987ef28024ed3bc6587c9ffd2be3b8dedfc22e3e1eb72055198a8d4c3d9a2260a3203d43294cc34b3a256c3152783d1526e399ffb9ac8d83e0157e0776fa6b1255e86c35e6b1b57a05c05923bf75efade335ad5ade30bb1477ff1eb83190d7b9adbc92cb6544f6f545960d3477b578fa095d7b2639ffea179fa8471989c6c358126a536d66153af2c1a00ed11d1bb78c5b1e70c44b675a7382fbf7ae24d665b388867de9451c85a7415fd80d0aa39c251ca6e045620522966e59989ea3130a52be388c7c0f90165e1db9d29d80393fa3e93d041fdf6736bea0180e29416d56613284423683daa3ebd114b9bc88c43088281e4172ce3d1599defc7e1f96f8a7673301ff2d999867e416d67120912c407df401b1da2c04c8823ada0635f9dc7c0fbeb1871b14226b6216fdfd6f0c1493cc54965a48fde640ff5993f71a73f3945cc525e2e170418a055b4868302839dd4194b660896db0476d7e1b4c33f6f7d08ece8e639cf0d26fa5cfee1145e3eec6d0c7f642de5781d4ab9bebcd1973277d0eea7853e2fce57a4640c7a58564acc0ec38d1f12282ba71c48ae90fccd027702718a86db036f66dcea168fbc5adba85132a85e9179e70cf31760ab926ea1ac1006a7cc968ce3e62f15b62869195e42b31d8959a78facca6cbbd28f1afb4f3977829e5fa97cd813ec7cf8a36a212e6a9557cb5ab3b321fb031b8c5368a23dc3bfb12e0ef7a0431ea909e65784cd9afd77216270f1b51de9eb70d5a5c62cee1f6d69e17467c48940b8fac6ffe2df36a076323db0e9bc2357c24d882a66dd64611d754f651a807dadea38c1e160040d815bf1607d5f7a80b0f379daadcf61cd65e65b0973695669986afda1e186817afd6a040ecbc8244212779305d3a5ed0064f69f105396c2b1acd0ed1082d2f91b03ca3e284681d8f8a795a5bbecf1c8fcfcf16d4a517d7d448248784d41ccf42bfd5535cb6034bf0f20ad5cdb0213d66857422cfbd514e6c856604d7733f20ec6304da6dd592fa9c0dbac8b0a9b1b068593c3dac3bf2f08e25bf687bcbfa0ecb6c7ff2969aaa460f2804b1c3b7385b78889a31ebfaaee057c7b6f18190c2313db00148a20336417f26c858fa36f41b6fd3f285aa92930ebb682cbc60eff7dc9c0e95d013a22725d38f42bb97aa893f9b49db39f77611927676114d39923f2f3206ce49f5a6691fe52d74bdaffa3dacf8e83f48c115357f800fff161e1edb7e126d445267726f2bb179e054124493bf8561c807d0a4bf934e772dbc366363d2a4005b4e37526c1a26a2c8229113261d01d9d565e85f098fc492c3fee7565d1163dd352e85982ba5a2a2d11803b7134ea3d1c043042e5097cac3def6051c3d563c29129ba8c0313101f0a49cb2586971ff52b1c89fe8c2fe86ba4f27e0bd2945651f9d5e85ab0ffa4a517b98da363b9388aaf45ae14c6cf6a62abf8cd6160dabc4b7c5123d6126f93cfc3ac7bc4bfeb06bb56b6bf47fe22813bb70d889ff9b15db1b351b8ddb5233e9d5529fbcc03386cfc60e39e4a702470245ce5c9c1644af47ff92b153a226a7da12602c630b6e01e12ad5207d51cfce03131847075cc05a556fc030874e2ec70c706a71aa600943e279bdeeb9f6a5bec811781e477c4bf6e3607063da0620d47bc11d9b928c854b379a51f35602310f9634c8d8637928e52319afdd0df35e411d7f7fba1bcdb4c2d1fb03ca951f2edb8fb0bb392fb38dc38f909e42972555d9c8280e2dd60b6b975741528eb6c39d40021a1dc42e62851d6473bacf481a621d5a45896ba7b07c301a1a377532cddf877f1e7e3adb9a0b9ef04eae404bd34742b4564bfcf36b8a207b8209037eb2c72bc0a03b6ba42f50c91e41586eb49cc5e4c1b6377130e33bc8b2070e35a9b39acaafa5df616b2940261d5a6054391cbbc41ac97e19d524b0768b329e73091b6918396ad4a15a130ca6a3f45116af941a18b84a1733b6eb4f5604f802deebff7adb27fc68470da905e9578490d3b23939614672aaa7a9814785ee597202ea40176e0e0e004ccda95adf40ddf371e87376febf907275c14bb861a6484f2f6d1de2645f3c5aedcc7912172a446c7654c43ad0456014dd8dc373133557987ef746b89440f5e4349149ee0fa7a28f99d112edb3f2da3cbed7547f96e749d9a32e51aa36b01e4470b204c1d00d4f38bd0d5e73722a402671f1fed8bf70c081a26eac7b1216835c510920b1c6498e1db1d3afe3c92c754cedb41d91401bd009e857878b5caf10de282e5a28a0e85f6583d0a9add51c2b3ea997a6bcc8c111b55190a60351feda56542fd2c0752e4044dbd420149614743290fd48d3786c1f50458681cc3dd42912a12341f12a714a0390ba3e3354a08a8c1507312fc5af55ce858ac4804ba704cf46cdfe309f85811ad5b500f7f1807e2a73482bab4bfa15fe70c3a8318a11c7e779c291a61dd17678d66d8bd4fee4c9adf54dd5bcf480e823167cfa8302f1bd8e5c49d9ca5673b5cb6275182b24656e8176c126851599f9a5d59c122273f8bba290380049a2a09716e7967c92b7a62fc8503e76c793db1109dddc2c29f332d58956357fc268401f0328d7c476434a14b1226c74c80907ac0cd48560eff5d34a397b50492af5b3d6af51f2b9a4d592387c85d8aa9a42bb2fc49851b0212cf39a661a33a335bd077f51f134e7f8b7b84ac749cfb9f33c073753c38eab5be5465fdfd6b04e11f1c9b48e14e25c769de41baa53845f1aa3217f7fad5444f8d30a7ffbf73e47674d201fba079236989b15252e946b7e64bbd2240423e11e29216c552f848654c24f304b2c9e14edc0f9c428fb9e5511f7bb05e45564d5d8670ceb4d00bbae43cf047911bbe54fb65bc975ac6537ed815fb8bff5b8a5b29c86293275bb4f101bf5c5f39d7b8e591310d2146b2173ebf071ffeaffb6740588e0f1f3f11d94d9408de1d837976ea2170c7f6347a30729a89307bfd88e0a7f8058c7392e59426c4a746fbb8745edf76324e2c01ff910dfcfe0123f9d89cda39ce054f3d6b93e8a9a8aa781e3ecd1e6c5224b6d1a0c58190c52b67d9921c0ada00a1f4b049bd06a81704cba14e927637274785a833d93f4419e3dc1c39cd5ac6da915aec233d8bdbd0002f287035056f21a150e3929939dfb10385ed5714abda59887656b895e772bf392fc16ffe843f5a44d959ef62ccd69dd2e6e9090b32fd11ba522e6ca2ee0563c68f519850fa3093d0797776217fcde097e6a37a746a9c00202de34e323261e10e539cacb7da6ba8e06a76ce9036abb67efebe20e3f368aad22a9fbe4e415920e537663d6240fda77c5bb91f65b7a96450ec9fb5e0459251a0e3ce193fcd0e40f06bd8b4af3229ab4be35ca952a68f1501e59516cd20019e71d9e72b03111197290b94685203a36549684cc26f7a5422e55c89bc1b90e10c86520f67041d7eb64a2c580b1f98513f34433fc370845229a87f8c6e96e88536847b2840e9ded2f47420461259f9f41433b5e1b580c7347ffbb22c71f6500781f0daf64536d36d3a827b7b0c6a632a66d40d22ca549086a67faca4fea7e83afdaea9d7575b66aef5b96e2eca5730fa66f0fb0cd3a5e8dfb096de874c6d944abdc3787836e906f641b299e243f498d426b1737fcd94ea18ac9e3093deebc8bdfebea6bc6e17f583d0a983b1880131cf784615ba59a49f60d5d0437cbd8ac0c66e75312cc5d94af49aabe2085e09dbab4fe8fba9219818e309cbefc76210d8fa8b3e723e109b5466ec753bbd4efb5f510fbfb78bfe6ac2193096d806fca8aa92b284897926100382334069d5ffa63c01a902bacd40d99ea6ae3247b438b2189edeb3c629d4e9342c992460f3ea4e0d1bd363867bb94de5dcd3176ef8e2ec93c8fa647120759d2a70dff819f0f99062a22c38c27bbbc6c69998a15b0e97174563cc5a8556dfd1fca88b7121fb3774df0f818257ddb196a07f91d1d6a7fc241e0a8cc0dc1f495e81b8dfdfbf4fbc51dcb6eb0ea70b1170c9b7f9c6a0f0f7eecef15d9c072c15b407aa51dc609f91632b2301d817961e3bed9256b7928dbdbbff438aca75825d47a903276421dbcdb7ba5397e7eca74d45a62b8b804f5c7dc9a6dbcc7ccc49dc53f9faf25c689c7e3d7b81dbf6b440ce47470ae4ea345ba0416409243a5f76da3fc3e2fe67fd16693ca5520f0e3ea8dfddb968d220e01eb545398ea28cd1d40c0de8de96190afc636adbc3e9c20f707b7b794a2e7fb977c10a50ab8cad4ab17ecb5e7d05deacd64ae690f81163b0348feff24c563b81d60c89726f287e482a80d8457de3c4fa672e306984980f9a48c6642426500bfd909220fa1694fdab97c68f6894f4b218e800f519333e41a2929f119301b3920c31450c585ea6c604ec41e5dd04397441ad5b5a1935c66abfd280a63bad2afe815f47799d29d1aaaf6ef185e9e24bc4e55de4edb5653385d649274626599905eb6d49620178170f602391533be7de25639351159dcd468746fa793f82b32258c4cb17b3689bbc5dd211dc503af5b81a7aa098b242e4baa0290213c8403a04812ad25313b5293e2891f188779d36f26c24f1f1aa86e06d0c3c6567025c001f0bd0e165bf693c0772215c5f6a4439491b40e48f13dee5a97ef579437d9bddd6449372258dc010817c498b1b71e34b88041e7ff3b02b78321946ce47375e386f32fb91bd4ab1ffe8de9f3bcd7a1a7964e4ac6c3bac63abfbd493bd1397b061172fc98272f9cd8306c1a8af84976842bfb3077f76a59583d9c4a0bde58f4cc09fa37d4ec71f4bf9b9d327891fab2987610591057ab4216ce18203f8412610a420a8a9fe06395854a7bf2618ed86be1a71935a0b34ad7e165a822007fa6a946b114ee571be83f9c281aab269fc515618d15d455622cf46f559785c159ba7c5bc53ffc37dc7fdd41eb2715b7d99fbb5e8874927565ed46312a607cf6dbd0543e61346651ee44e12235faa87bd405db79ccf6752dac650f3c4dd49d72a809ac9ba1388df23e3f710f44ee524478851bc43bdb4fdfb45456ddec6c6b6d82da742b75896ecfd160dbb27dc9df50ab80946cfb4eaab45bf3c0428c1f22e4ac77bc4cbf72f4329721a5939f6e2658ccf7647e4f107213789a555b86ccb82ce0be55f855116d8ad7ba390903417d703e093c298f885623b9ffcb10a2d2556f52a958704c7a39fd31ddc8cd9ce3d1e1d57c04ef16d26fa2dcc0a6dd79b363782c9a244323baab29945899ab41785bfb38aaa5b57715e45a9ef2b71b49c55ce642966ecb88a929bbc04580afb48db3ba601c509574727a2e7b4a3da462ec248217d0fe499261d16cce942671473d394a95bd879db840f348337f763bca49dfafc01ddc4dab20cb7073e59aba6a501fcc210d9f593326a8e2fecb022af5ab47aba9081d58d2877d625dccb9578e83710c98bc0c4e786510ffa6eab0758b73e4fcade35237d88dea89ded283418025c0d140a66da84cb110528790c9be24e8eb50cb40de73814d23d51ff02b7eb5ba80a6a541e29847a47a398befc20d91b4f89bb4f6897e117eb368eb3d215f7d9745cb42e99c7839585ee51d305ba2b149cb73896bba5fa5ea9d35dd8c8df0194afcee7e4e1d20eb4aea3801d4c4b42639c1d27f64a5e63d6e804db2cc9f0127282e51a25c80a6a0751b1e7b6bd2c31856887652e63ca9b5dc2dbc4539626de3f6fe958c69eb78d982d566e219180fd4903cd3444e0e07d0592080f9e473c941be7b6f37d3c0dc136d5e0dfc58ee4f36e0fa831624dcded00441492921d25467be3a87c6e73c78a2826b1517e7fb143", 0x1042}, {&(0x7f0000000040)}, {0x0}], 0x3, &(0x7f0000001340)=ANY=[@ANYBLOB="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", @ANYBLOB="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", @ANYRESOCT, @ANYRESDEC=r0], 0x1120}}, {{&(0x7f0000000e00)=@nfc_llcp={0x27, 0x0, 0x0, 0x2, 0x0, 0x0, "85604ac429211ec71701cbc939952573a32ba31ca3b27eafa37454550013f6f1362a19bf96cb491090fc929b0a52504f54c42d9d4f232cde1216acd296ab05"}, 0x80, 0x0}}], 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180), 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) sendto$inet(r1, &(0x7f0000000180)="762bb372ff3915e22c62d80d79e27d7697b41289368456d27de17aec24c89977f210fe4e527d2fa1772b97390051d8540574728485af9d57f3eea7bdad27e87c206baa80c9558c59de00"/83, 0x53, 0x48005, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 11:10:03 executing program 5: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002, 0x500, 0x22, 0x0, 0xc341, 0x0, 0x0, 0x0, 0x4}) 11:10:03 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 11:10:03 executing program 3: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002, 0x500, 0x22, 0x0, 0xc341, 0x0, 0x0, 0x0, 0x4}) 11:10:03 executing program 2: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2a002, 0x0) write$proc_mixer(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4c494ec62a20274d617374657220050a000000000000379fcf796261636b205377697463680000ffffff3c3f8e905e574f30303030303030303030303020303034480a524144494f0a4d494320274d61737465722043617074757265d1667c06a8032ac2bee66249df936e3a20b2e99e3dd16779509bb1f709"], 0x9c) dup3(r0, r1, 0x0) [ 175.145362][T10528] ALSA: mixer_oss: invalid OSS volume 'LINÆ*' [ 175.187754][T10528] ALSA: mixer_oss: invalid OSS volume '' [ 175.259667][T10526] ALSA: mixer_oss: invalid OSS volume 'LINÆ*' [ 175.269663][T10526] ALSA: mixer_oss: invalid OSS volume '' 11:10:03 executing program 2: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2a002, 0x0) write$proc_mixer(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4c494ec62a20274d617374657220050a000000000000379fcf796261636b205377697463680000ffffff3c3f8e905e574f30303030303030303030303020303034480a524144494f0a4d494320274d61737465722043617074757265d1667c06a8032ac2bee66249df936e3a20b2e99e3dd16779509bb1f709"], 0x9c) dup3(r0, r1, 0x0) 11:10:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='\x00', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r3 = dup3(r2, r1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x71, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r4}, 0x8) 11:10:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='setgroups\x00') ioctl$CHAR_RAW_ROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000280)) ftruncate(r1, 0x4) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) statx(0xffffffffffffffff, 0x0, 0x2000, 0x4, &(0x7f00000003c0)) sendfile(r0, r0, 0x0, 0x24002da8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000000c0), 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000140)={0xf, 0x1f, 0x1, 0x6}, 0xf) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = dup3(r1, r0, 0x0) setsockopt$packet_int(r2, 0x107, 0x3, &(0x7f0000000180)=0x2, 0x4) 11:10:03 executing program 5: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002, 0x500, 0x22, 0x0, 0xc341, 0x0, 0x0, 0x0, 0x4}) 11:10:03 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) dup2(r0, r1) [ 175.617753][T10534] ALSA: mixer_oss: invalid OSS volume 'LINÆ*' 11:10:03 executing program 3: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002, 0x500, 0x22, 0x0, 0xc341, 0x0, 0x0, 0x0, 0x4}) [ 175.663001][T10534] ALSA: mixer_oss: invalid OSS volume '' 11:10:03 executing program 2: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2a002, 0x0) write$proc_mixer(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4c494ec62a20274d617374657220050a000000000000379fcf796261636b205377697463680000ffffff3c3f8e905e574f30303030303030303030303020303034480a524144494f0a4d494320274d61737465722043617074757265d1667c06a8032ac2bee66249df936e3a20b2e99e3dd16779509bb1f709"], 0x9c) dup3(r0, r1, 0x0) [ 175.871231][T10555] ALSA: mixer_oss: invalid OSS volume 'LINÆ*' [ 175.879500][T10555] ALSA: mixer_oss: invalid OSS volume '' 11:10:04 executing program 2: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2a002, 0x0) write$proc_mixer(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4c494ec62a20274d617374657220050a000000000000379fcf796261636b205377697463680000ffffff3c3f8e905e574f30303030303030303030303020303034480a524144494f0a4d494320274d61737465722043617074757265d1667c06a8032ac2bee66249df936e3a20b2e99e3dd16779509bb1f709"], 0x9c) dup3(r0, r1, 0x0) 11:10:04 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='setgroups\x00') ioctl$CHAR_RAW_ROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000280)) ftruncate(r1, 0x4) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) statx(0xffffffffffffffff, 0x0, 0x2000, 0x4, &(0x7f00000003c0)) sendfile(r0, r0, 0x0, 0x24002da8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000000c0), 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000140)={0xf, 0x1f, 0x1, 0x6}, 0xf) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = dup3(r1, r0, 0x0) setsockopt$packet_int(r2, 0x107, 0x3, &(0x7f0000000180)=0x2, 0x4) 11:10:04 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) dup2(r0, r1) [ 176.041246][T10560] ALSA: mixer_oss: invalid OSS volume 'LINÆ*' [ 176.078146][T10560] ALSA: mixer_oss: invalid OSS volume '' 11:10:04 executing program 5: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002, 0x500, 0x22, 0x0, 0xc341, 0x0, 0x0, 0x0, 0x4}) 11:10:04 executing program 3: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002, 0x500, 0x22, 0x0, 0xc341, 0x0, 0x0, 0x0, 0x4}) 11:10:04 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) dup2(r0, r1) 11:10:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='\x00', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r3 = dup3(r2, r1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x71, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r4}, 0x8) 11:10:04 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) dup2(r0, r1) 11:10:04 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='setgroups\x00') ioctl$CHAR_RAW_ROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000280)) ftruncate(r1, 0x4) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) statx(0xffffffffffffffff, 0x0, 0x2000, 0x4, &(0x7f00000003c0)) sendfile(r0, r0, 0x0, 0x24002da8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000000c0), 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000140)={0xf, 0x1f, 0x1, 0x6}, 0xf) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = dup3(r1, r0, 0x0) setsockopt$packet_int(r2, 0x107, 0x3, &(0x7f0000000180)=0x2, 0x4) 11:10:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='setgroups\x00') ioctl$CHAR_RAW_ROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000280)) ftruncate(r1, 0x4) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) statx(0xffffffffffffffff, 0x0, 0x2000, 0x4, &(0x7f00000003c0)) sendfile(r0, r0, 0x0, 0x24002da8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000000c0), 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000140)={0xf, 0x1f, 0x1, 0x6}, 0xf) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = dup3(r1, r0, 0x0) setsockopt$packet_int(r2, 0x107, 0x3, &(0x7f0000000180)=0x2, 0x4) 11:10:04 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) dup2(r0, r1) 11:10:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='\x00', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r3 = dup3(r2, r1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x71, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r4}, 0x8) 11:10:04 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) dup2(r0, r1) 11:10:04 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) dup2(r0, r1) 11:10:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='setgroups\x00') ioctl$CHAR_RAW_ROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000280)) ftruncate(r1, 0x4) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) statx(0xffffffffffffffff, 0x0, 0x2000, 0x4, &(0x7f00000003c0)) sendfile(r0, r0, 0x0, 0x24002da8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000000c0), 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000140)={0xf, 0x1f, 0x1, 0x6}, 0xf) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = dup3(r1, r0, 0x0) setsockopt$packet_int(r2, 0x107, 0x3, &(0x7f0000000180)=0x2, 0x4) 11:10:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='setgroups\x00') ioctl$CHAR_RAW_ROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000280)) ftruncate(r1, 0x4) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) statx(0xffffffffffffffff, 0x0, 0x2000, 0x4, &(0x7f00000003c0)) sendfile(r0, r0, 0x0, 0x24002da8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000000c0), 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000140)={0xf, 0x1f, 0x1, 0x6}, 0xf) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = dup3(r1, r0, 0x0) setsockopt$packet_int(r2, 0x107, 0x3, &(0x7f0000000180)=0x2, 0x4) 11:10:05 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x2, &(0x7f00000005c0)={&(0x7f0000001600)=""/4096, 0x1000}) 11:10:05 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x2, &(0x7f00000005c0)={&(0x7f0000001600)=""/4096, 0x1000}) 11:10:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='\x00', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r3 = dup3(r2, r1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x71, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r4}, 0x8) 11:10:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x100000d, 0x12, r0, 0x0) capset(&(0x7f0000000080)={0x0, 0xffffffffffffffff}, 0x0) 11:10:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='setgroups\x00') ioctl$CHAR_RAW_ROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000280)) ftruncate(r1, 0x4) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) statx(0xffffffffffffffff, 0x0, 0x2000, 0x4, &(0x7f00000003c0)) sendfile(r0, r0, 0x0, 0x24002da8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000000c0), 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000140)={0xf, 0x1f, 0x1, 0x6}, 0xf) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = dup3(r1, r0, 0x0) setsockopt$packet_int(r2, 0x107, 0x3, &(0x7f0000000180)=0x2, 0x4) 11:10:05 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x2, &(0x7f00000005c0)={&(0x7f0000001600)=""/4096, 0x1000}) 11:10:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000080)) r4 = dup3(r3, r1, 0x0) ioctl$KVM_SET_PIT2(r4, 0x4070aea0, &(0x7f0000000000)={[], 0x3}) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f00000000c0)) 11:10:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='\x00', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r3 = dup3(r2, r1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x71, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r4}, 0x8) 11:10:05 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x2, &(0x7f00000005c0)={&(0x7f0000001600)=""/4096, 0x1000}) [ 177.670008][T10640] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 11:10:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x100000d, 0x12, r0, 0x0) capset(&(0x7f0000000080)={0x0, 0xffffffffffffffff}, 0x0) 11:10:06 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt_acct\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) 11:10:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)={0x44, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x40, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x40}}, 0x0) 11:10:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000080)) r4 = dup3(r3, r1, 0x0) ioctl$KVM_SET_PIT2(r4, 0x4070aea0, &(0x7f0000000000)={[], 0x3}) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f00000000c0)) 11:10:06 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x100000d, 0x12, r0, 0x0) capset(&(0x7f0000000080)={0x0, 0xffffffffffffffff}, 0x0) 11:10:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='\x00', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r3 = dup3(r2, r1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x71, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r4}, 0x8) 11:10:06 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x100000d, 0x12, r0, 0x0) capset(&(0x7f0000000080)={0x0, 0xffffffffffffffff}, 0x0) 11:10:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000080)) r4 = dup3(r3, r1, 0x0) ioctl$KVM_SET_PIT2(r4, 0x4070aea0, &(0x7f0000000000)={[], 0x3}) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f00000000c0)) 11:10:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)={0x44, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x40, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x40}}, 0x0) 11:10:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='\x00', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r3 = dup3(r2, r1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x71, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r4}, 0x8) 11:10:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000080)) r4 = dup3(r3, r1, 0x0) ioctl$KVM_SET_PIT2(r4, 0x4070aea0, &(0x7f0000000000)={[], 0x3}) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f00000000c0)) 11:10:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)={0x44, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x40, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x40}}, 0x0) 11:10:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000080)) r4 = dup3(r3, r1, 0x0) ioctl$KVM_SET_PIT2(r4, 0x4070aea0, &(0x7f0000000000)={[], 0x3}) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f00000000c0)) 11:10:07 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt_acct\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) 11:10:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)={0x44, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x40, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x40}}, 0x0) 11:10:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000080)) r4 = dup3(r3, r1, 0x0) ioctl$KVM_SET_PIT2(r4, 0x4070aea0, &(0x7f0000000000)={[], 0x3}) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f00000000c0)) 11:10:07 executing program 1: openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYRESOCT=r1, @ANYRESDEC=0x0, @ANYBLOB="301a8547396d21cc2366f3a681af067199837a07d8b0a94d8f1470ef9cb9c61db03a429c0e0f4bfe1e3ea230b6321e9c85c73a63a705c0fae6edcc2ffef78749c841684e7848f4a4ca724facf383c1fcfaa4b7a4", @ANYRESDEC=0x0, @ANYBLOB=',allow_other,blk', @ANYRESDEC=0xee00, @ANYBLOB]) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) perf_event_open(0x0, 0x0, 0xffdfffffffffffff, r2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000040)=@mangle={'mangle\x00', 0x64, 0x6, 0x528, 0xd0, 0xd0, 0x1b8, 0x0, 0x360, 0x480, 0x480, 0x480, 0x480, 0x480, 0x6, 0x0, {[{{@ipv6={@private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x7a]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7]}, [], [], 'ip6gre0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x500000000000000}}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@private0, @loopback, [], [], 'gretap0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@remote}}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, [], [], 'veth0_virt_wifi\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x588) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)=@mangle={'mangle\x00', 0x64, 0x6, 0x500, 0xd0, 0xd0, 0x1b8, 0x0, 0x360, 0x480, 0x480, 0x480, 0x480, 0x480, 0x6, 0x0, {[{{@ipv6={@private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x7a]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7]}, [], [], 'ip6gre0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x500000000000000}}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@private0, @loopback, [], [], 'gretap0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@remote}}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, [], [], 'veth0_virt_wifi\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) splice(0xffffffffffffffff, &(0x7f0000000000)=0x1fb, 0xffffffffffffffff, &(0x7f0000000640)=0x3, 0x1000, 0xa) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x15c}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 11:10:07 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000000)=""/14, 0xe}], 0x1) 11:10:07 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt_acct\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) [ 179.780281][T10752] Cannot find add_set index 348 as target 11:10:07 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000000)=""/14, 0xe}], 0x1) 11:10:08 executing program 1: openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYRESOCT=r1, @ANYRESDEC=0x0, @ANYBLOB="301a8547396d21cc2366f3a681af067199837a07d8b0a94d8f1470ef9cb9c61db03a429c0e0f4bfe1e3ea230b6321e9c85c73a63a705c0fae6edcc2ffef78749c841684e7848f4a4ca724facf383c1fcfaa4b7a4", @ANYRESDEC=0x0, @ANYBLOB=',allow_other,blk', @ANYRESDEC=0xee00, @ANYBLOB]) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) perf_event_open(0x0, 0x0, 0xffdfffffffffffff, r2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000040)=@mangle={'mangle\x00', 0x64, 0x6, 0x528, 0xd0, 0xd0, 0x1b8, 0x0, 0x360, 0x480, 0x480, 0x480, 0x480, 0x480, 0x6, 0x0, {[{{@ipv6={@private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x7a]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7]}, [], [], 'ip6gre0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x500000000000000}}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@private0, @loopback, [], [], 'gretap0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@remote}}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, [], [], 'veth0_virt_wifi\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x588) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)=@mangle={'mangle\x00', 0x64, 0x6, 0x500, 0xd0, 0xd0, 0x1b8, 0x0, 0x360, 0x480, 0x480, 0x480, 0x480, 0x480, 0x6, 0x0, {[{{@ipv6={@private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x7a]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7]}, [], [], 'ip6gre0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x500000000000000}}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@private0, @loopback, [], [], 'gretap0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@remote}}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, [], [], 'veth0_virt_wifi\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) splice(0xffffffffffffffff, &(0x7f0000000000)=0x1fb, 0xffffffffffffffff, &(0x7f0000000640)=0x3, 0x1000, 0xa) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x15c}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 11:10:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt(r1, 0x0, 0x40, &(0x7f0000b3ffac)=""/84, &(0x7f0000001ffc)=0x54) 11:10:08 executing program 1: openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYRESOCT=r1, @ANYRESDEC=0x0, @ANYBLOB="301a8547396d21cc2366f3a681af067199837a07d8b0a94d8f1470ef9cb9c61db03a429c0e0f4bfe1e3ea230b6321e9c85c73a63a705c0fae6edcc2ffef78749c841684e7848f4a4ca724facf383c1fcfaa4b7a4", @ANYRESDEC=0x0, @ANYBLOB=',allow_other,blk', @ANYRESDEC=0xee00, @ANYBLOB]) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) perf_event_open(0x0, 0x0, 0xffdfffffffffffff, r2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000040)=@mangle={'mangle\x00', 0x64, 0x6, 0x528, 0xd0, 0xd0, 0x1b8, 0x0, 0x360, 0x480, 0x480, 0x480, 0x480, 0x480, 0x6, 0x0, {[{{@ipv6={@private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x7a]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7]}, [], [], 'ip6gre0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x500000000000000}}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@private0, @loopback, [], [], 'gretap0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@remote}}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, [], [], 'veth0_virt_wifi\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x588) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)=@mangle={'mangle\x00', 0x64, 0x6, 0x500, 0xd0, 0xd0, 0x1b8, 0x0, 0x360, 0x480, 0x480, 0x480, 0x480, 0x480, 0x6, 0x0, {[{{@ipv6={@private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x7a]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7]}, [], [], 'ip6gre0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x500000000000000}}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@private0, @loopback, [], [], 'gretap0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@remote}}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, [], [], 'veth0_virt_wifi\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) splice(0xffffffffffffffff, &(0x7f0000000000)=0x1fb, 0xffffffffffffffff, &(0x7f0000000640)=0x3, 0x1000, 0xa) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x15c}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) [ 180.018051][T10774] Cannot find add_set index 348 as target 11:10:08 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000000)=""/14, 0xe}], 0x1) 11:10:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000080)) r4 = dup3(r3, r1, 0x0) ioctl$KVM_SET_PIT2(r4, 0x4070aea0, &(0x7f0000000000)={[], 0x3}) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f00000000c0)) [ 180.170321][T10782] Cannot find add_set index 348 as target 11:10:09 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt_acct\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) 11:10:09 executing program 1: openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYRESOCT=r1, @ANYRESDEC=0x0, @ANYBLOB="301a8547396d21cc2366f3a681af067199837a07d8b0a94d8f1470ef9cb9c61db03a429c0e0f4bfe1e3ea230b6321e9c85c73a63a705c0fae6edcc2ffef78749c841684e7848f4a4ca724facf383c1fcfaa4b7a4", @ANYRESDEC=0x0, @ANYBLOB=',allow_other,blk', @ANYRESDEC=0xee00, @ANYBLOB]) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) perf_event_open(0x0, 0x0, 0xffdfffffffffffff, r2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000040)=@mangle={'mangle\x00', 0x64, 0x6, 0x528, 0xd0, 0xd0, 0x1b8, 0x0, 0x360, 0x480, 0x480, 0x480, 0x480, 0x480, 0x6, 0x0, {[{{@ipv6={@private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x7a]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7]}, [], [], 'ip6gre0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x500000000000000}}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@private0, @loopback, [], [], 'gretap0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@remote}}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, [], [], 'veth0_virt_wifi\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x588) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)=@mangle={'mangle\x00', 0x64, 0x6, 0x500, 0xd0, 0xd0, 0x1b8, 0x0, 0x360, 0x480, 0x480, 0x480, 0x480, 0x480, 0x6, 0x0, {[{{@ipv6={@private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x7a]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7]}, [], [], 'ip6gre0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x500000000000000}}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@private0, @loopback, [], [], 'gretap0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@remote}}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, [], [], 'veth0_virt_wifi\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) splice(0xffffffffffffffff, &(0x7f0000000000)=0x1fb, 0xffffffffffffffff, &(0x7f0000000640)=0x3, 0x1000, 0xa) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x15c}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 11:10:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt(r1, 0x0, 0x40, &(0x7f0000b3ffac)=""/84, &(0x7f0000001ffc)=0x54) 11:10:09 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000000)=""/14, 0xe}], 0x1) 11:10:09 executing program 0: r0 = fsopen(&(0x7f0000000000)='nfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='source', &(0x7f0000000140)='$+\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='source', &(0x7f0000000100)='\xfa\x00\x00\x00\x00\x00\x00\x00\x02:\x95\x00-.\x00', 0x0) 11:10:09 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt_acct\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) 11:10:09 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nvram\x00', 0x301, 0x0) pwritev2(r0, &(0x7f00000036c0)=[{&(0x7f0000000540)="01", 0x1}], 0x1, 0x0, 0x0, 0x0) [ 181.096120][T10813] Cannot find add_set index 348 as target 11:10:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() pivot_root(0x0, 0x0) ptrace$getregset(0x4204, r0, 0x200, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x1, 0x4) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e21, 0x8, @empty, 0x5}, 0x1c) 11:10:09 executing program 0: r0 = fsopen(&(0x7f0000000000)='nfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='source', &(0x7f0000000140)='$+\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='source', &(0x7f0000000100)='\xfa\x00\x00\x00\x00\x00\x00\x00\x02:\x95\x00-.\x00', 0x0) 11:10:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt(r1, 0x0, 0x40, &(0x7f0000b3ffac)=""/84, &(0x7f0000001ffc)=0x54) 11:10:09 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nvram\x00', 0x301, 0x0) pwritev2(r0, &(0x7f00000036c0)=[{&(0x7f0000000540)="01", 0x1}], 0x1, 0x0, 0x0, 0x0) 11:10:09 executing program 0: r0 = fsopen(&(0x7f0000000000)='nfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='source', &(0x7f0000000140)='$+\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='source', &(0x7f0000000100)='\xfa\x00\x00\x00\x00\x00\x00\x00\x02:\x95\x00-.\x00', 0x0) 11:10:10 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt_acct\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) 11:10:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt(r1, 0x0, 0x40, &(0x7f0000b3ffac)=""/84, &(0x7f0000001ffc)=0x54) 11:10:10 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nvram\x00', 0x301, 0x0) pwritev2(r0, &(0x7f00000036c0)=[{&(0x7f0000000540)="01", 0x1}], 0x1, 0x0, 0x0, 0x0) 11:10:10 executing program 0: r0 = fsopen(&(0x7f0000000000)='nfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='source', &(0x7f0000000140)='$+\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='source', &(0x7f0000000100)='\xfa\x00\x00\x00\x00\x00\x00\x00\x02:\x95\x00-.\x00', 0x0) 11:10:10 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt_acct\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) 11:10:10 executing program 0: r0 = fsopen(&(0x7f0000000000)='nfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='source', &(0x7f0000000140)='$+\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='source', &(0x7f0000000100)='\xfa\x00\x00\x00\x00\x00\x00\x00\x02:\x95\x00-.\x00', 0x0) 11:10:10 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nvram\x00', 0x301, 0x0) pwritev2(r0, &(0x7f00000036c0)=[{&(0x7f0000000540)="01", 0x1}], 0x1, 0x0, 0x0, 0x0) 11:10:11 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x81, 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, 0x0) 11:10:11 executing program 0: r0 = fsopen(&(0x7f0000000000)='nfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='source', &(0x7f0000000140)='$+\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='source', &(0x7f0000000100)='\xfa\x00\x00\x00\x00\x00\x00\x00\x02:\x95\x00-.\x00', 0x0) 11:10:11 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000980)={{0x12, 0x1, 0x0, 0x2e, 0x1b, 0x1b, 0x40, 0x50d, 0x1203, 0xf336, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4f, 0x4b, 0x7c}}]}}]}}, 0x0) 11:10:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() pivot_root(0x0, 0x0) ptrace$getregset(0x4204, r0, 0x200, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x1, 0x4) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e21, 0x8, @empty, 0x5}, 0x1c) 11:10:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() pivot_root(0x0, 0x0) ptrace$getregset(0x4204, r0, 0x200, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x1, 0x4) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e21, 0x8, @empty, 0x5}, 0x1c) 11:10:12 executing program 0: r0 = fsopen(&(0x7f0000000000)='nfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='source', &(0x7f0000000140)='$+\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='source', &(0x7f0000000100)='\xfa\x00\x00\x00\x00\x00\x00\x00\x02:\x95\x00-.\x00', 0x0) 11:10:12 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x81, 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, 0x0) 11:10:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() pivot_root(0x0, 0x0) ptrace$getregset(0x4204, r0, 0x200, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x1, 0x4) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e21, 0x8, @empty, 0x5}, 0x1c) 11:10:12 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r3, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendto$inet(r3, &(0x7f0000000180)="0bf16d31c024d5883e5c0dcddc7491a318cb01a3babf25de530890c070027bb272e956b1cd6b275464a419dc8ee9612ae22a0643a054d105d345be55ec808ed6dc2df8dcc7", 0xfcfa, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x42, 0x0) [ 184.182418][ T4608] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 184.293136][T10887] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:10:12 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x81, 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, 0x0) 11:10:12 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x81, 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, 0x0) 11:10:12 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r3, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendto$inet(r3, &(0x7f0000000180)="0bf16d31c024d5883e5c0dcddc7491a318cb01a3babf25de530890c070027bb272e956b1cd6b275464a419dc8ee9612ae22a0643a054d105d345be55ec808ed6dc2df8dcc7", 0xfcfa, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x42, 0x0) [ 184.572920][ T4608] usb 2-1: New USB device found, idVendor=050d, idProduct=1203, bcdDevice=f3.36 [ 184.587753][ T4608] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 184.610432][ T4608] usb 2-1: config 0 descriptor?? 11:10:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x109801, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)=0x74000000) write$dsp(r1, &(0x7f0000002000)='`', 0x80000) [ 184.673632][ T4608] belkin_sa 2-1:0.0: Belkin / Peracom / GoHubs USB Serial Adapter converter detected 11:10:12 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r3, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendto$inet(r3, &(0x7f0000000180)="0bf16d31c024d5883e5c0dcddc7491a318cb01a3babf25de530890c070027bb272e956b1cd6b275464a419dc8ee9612ae22a0643a054d105d345be55ec808ed6dc2df8dcc7", 0xfcfa, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x42, 0x0) [ 184.730396][ T4608] usb 2-1: bcdDevice: f336, bfc: 0 [ 184.749866][ T4608] usb 2-1: Belkin / Peracom / GoHubs USB Serial Adapter converter now attached to ttyUSB0 [ 184.884621][ T9668] usb 2-1: USB disconnect, device number 2 [ 184.924323][ T9668] belkin ttyUSB0: Belkin / Peracom / GoHubs USB Serial Adapter converter now disconnected from ttyUSB0 [ 185.001291][ T9668] belkin_sa 2-1:0.0: device disconnected [ 185.682833][ T9668] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 186.053356][ T9668] usb 2-1: New USB device found, idVendor=050d, idProduct=1203, bcdDevice=f3.36 [ 186.078085][ T9668] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 186.143097][ T9668] usb 2-1: config 0 descriptor?? [ 186.223872][ T9668] belkin_sa 2-1:0.0: Belkin / Peracom / GoHubs USB Serial Adapter converter detected [ 186.383435][ T9668] usb 2-1: bcdDevice: f336, bfc: 0 [ 186.415371][ T9668] usb 2-1: Belkin / Peracom / GoHubs USB Serial Adapter converter now attached to ttyUSB0 11:10:14 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000980)={{0x12, 0x1, 0x0, 0x2e, 0x1b, 0x1b, 0x40, 0x50d, 0x1203, 0xf336, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4f, 0x4b, 0x7c}}]}}]}}, 0x0) [ 186.484467][ T9668] usb 2-1: USB disconnect, device number 3 [ 186.575454][ T9668] belkin ttyUSB0: Belkin / Peracom / GoHubs USB Serial Adapter converter now disconnected from ttyUSB0 [ 186.696998][ T9668] belkin_sa 2-1:0.0: device disconnected [ 187.152460][ T9668] usb 2-1: new high-speed USB device number 4 using dummy_hcd 11:10:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() pivot_root(0x0, 0x0) ptrace$getregset(0x4204, r0, 0x200, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x1, 0x4) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e21, 0x8, @empty, 0x5}, 0x1c) [ 187.612682][ T9668] usb 2-1: New USB device found, idVendor=050d, idProduct=1203, bcdDevice=f3.36 [ 187.621773][ T9668] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 187.649449][ T9668] usb 2-1: config 0 descriptor?? [ 187.710503][ T9668] belkin_sa 2-1:0.0: Belkin / Peracom / GoHubs USB Serial Adapter converter detected [ 187.739941][ T9668] usb 2-1: bcdDevice: f336, bfc: 0 [ 187.779724][ T9668] usb 2-1: Belkin / Peracom / GoHubs USB Serial Adapter converter now attached to ttyUSB0 [ 187.963522][ T9710] usb 2-1: USB disconnect, device number 4 [ 187.979895][ T9710] belkin ttyUSB0: Belkin / Peracom / GoHubs USB Serial Adapter converter now disconnected from ttyUSB0 [ 188.017539][ T9710] belkin_sa 2-1:0.0: device disconnected 11:10:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() pivot_root(0x0, 0x0) ptrace$getregset(0x4204, r0, 0x200, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x1, 0x4) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e21, 0x8, @empty, 0x5}, 0x1c) 11:10:16 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r3, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendto$inet(r3, &(0x7f0000000180)="0bf16d31c024d5883e5c0dcddc7491a318cb01a3babf25de530890c070027bb272e956b1cd6b275464a419dc8ee9612ae22a0643a054d105d345be55ec808ed6dc2df8dcc7", 0xfcfa, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x42, 0x0) 11:10:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x109801, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)=0x74000000) write$dsp(r1, &(0x7f0000002000)='`', 0x80000) 11:10:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() pivot_root(0x0, 0x0) ptrace$getregset(0x4204, r0, 0x200, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x1, 0x4) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e21, 0x8, @empty, 0x5}, 0x1c) 11:10:16 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) 11:10:16 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000980)={{0x12, 0x1, 0x0, 0x2e, 0x1b, 0x1b, 0x40, 0x50d, 0x1203, 0xf336, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4f, 0x4b, 0x7c}}]}}]}}, 0x0) 11:10:16 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) 11:10:17 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) [ 189.032620][ T9709] usb 2-1: new high-speed USB device number 5 using dummy_hcd 11:10:17 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) [ 189.412862][ T9709] usb 2-1: New USB device found, idVendor=050d, idProduct=1203, bcdDevice=f3.36 [ 189.442328][ T9709] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 189.485047][ T9709] usb 2-1: config 0 descriptor?? [ 189.533884][ T9709] belkin_sa 2-1:0.0: Belkin / Peracom / GoHubs USB Serial Adapter converter detected [ 189.559215][ T9709] usb 2-1: bcdDevice: f336, bfc: 0 [ 189.597019][ T9709] usb 2-1: Belkin / Peracom / GoHubs USB Serial Adapter converter now attached to ttyUSB0 [ 189.840924][ T9668] usb 2-1: USB disconnect, device number 5 [ 189.860126][ T9668] belkin ttyUSB0: Belkin / Peracom / GoHubs USB Serial Adapter converter now disconnected from ttyUSB0 11:10:18 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) [ 189.939140][ T9668] belkin_sa 2-1:0.0: device disconnected 11:10:18 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) 11:10:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() pivot_root(0x0, 0x0) ptrace$getregset(0x4204, r0, 0x200, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x1, 0x4) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e21, 0x8, @empty, 0x5}, 0x1c) 11:10:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() pivot_root(0x0, 0x0) ptrace$getregset(0x4204, r0, 0x200, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x1, 0x4) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e21, 0x8, @empty, 0x5}, 0x1c) 11:10:19 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) 11:10:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x109801, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)=0x74000000) write$dsp(r1, &(0x7f0000002000)='`', 0x80000) 11:10:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() pivot_root(0x0, 0x0) ptrace$getregset(0x4204, r0, 0x200, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x1, 0x4) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e21, 0x8, @empty, 0x5}, 0x1c) 11:10:20 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000980)={{0x12, 0x1, 0x0, 0x2e, 0x1b, 0x1b, 0x40, 0x50d, 0x1203, 0xf336, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4f, 0x4b, 0x7c}}]}}]}}, 0x0) 11:10:20 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = epoll_create1(0x0) r3 = dup3(r1, r2, 0x0) setns(r3, 0xd290258432e29e63) 11:10:20 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = epoll_create1(0x0) r3 = dup3(r1, r2, 0x0) setns(r3, 0xd290258432e29e63) 11:10:20 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = epoll_create1(0x0) r3 = dup3(r1, r2, 0x0) setns(r3, 0xd290258432e29e63) [ 192.242599][ T9711] usb 2-1: new high-speed USB device number 6 using dummy_hcd 11:10:20 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = epoll_create1(0x0) r3 = dup3(r1, r2, 0x0) setns(r3, 0xd290258432e29e63) 11:10:20 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) unshare(0x400) r1 = inotify_init() fcntl$dupfd(r1, 0x0, r0) [ 192.623823][ T9711] usb 2-1: New USB device found, idVendor=050d, idProduct=1203, bcdDevice=f3.36 [ 192.672966][ T9711] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 11:10:20 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x1) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000240)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x9]}, 0x45c) [ 192.725541][ T9711] usb 2-1: config 0 descriptor?? [ 192.775262][ T9711] belkin_sa 2-1:0.0: Belkin / Peracom / GoHubs USB Serial Adapter converter detected [ 192.842742][ T9711] usb 2-1: bcdDevice: f336, bfc: 0 [ 192.887323][ T9711] usb 2-1: Belkin / Peracom / GoHubs USB Serial Adapter converter now attached to ttyUSB0 [ 193.045248][ T9709] usb 2-1: USB disconnect, device number 6 [ 193.079488][ T9709] belkin ttyUSB0: Belkin / Peracom / GoHubs USB Serial Adapter converter now disconnected from ttyUSB0 [ 193.180002][ T9709] belkin_sa 2-1:0.0: device disconnected 11:10:21 executing program 4: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) lgetxattr(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)=@known='security.selinux\x00', 0x0, 0x0) 11:10:21 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r0, 0x2, &(0x7f00000005c0)={&(0x7f0000001600)=""/4096, 0x1000}) 11:10:21 executing program 4: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) lgetxattr(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)=@known='security.selinux\x00', 0x0, 0x0) [ 193.973040][ T3235] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.979914][ T3235] ieee802154 phy1 wpan1: encryption failed: -22 11:10:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x109801, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)=0x74000000) write$dsp(r1, &(0x7f0000002000)='`', 0x80000) 11:10:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="247312", @ANYRES16=0x0, @ANYBLOB="002729bd4e00fd85aad951751f1c27e5763beef0fedbdf25090000000800a52a05e108"], 0x24}}, 0x4000) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0xc04, 0x800) accept4$unix(0xffffffffffffffff, &(0x7f0000000300)=@abs, 0x0, 0x80800) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="50000000121420002cbd7000fe7f6029dbdf2508004f00000000000800030000000000080015009e9607b3d062ea120100000008000100020000000800150004000000080001000200000008004b0013000000"], 0x50}, 0x1, 0x0, 0x0, 0x4004024}, 0x48881) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) getpgid(0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f0000002540), 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x4042, 0x0) setxattr$security_capability(0x0, &(0x7f0000000440)='security.capability\x00', &(0x7f0000000600)=@v1={0x1000000, [{0x0, 0x3}]}, 0xc, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00', 0xffffffffffffffff) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x10400, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x400c004}, 0x0) 11:10:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) fallocate(r1, 0x0, 0x20003, 0x800199) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000500)="95", 0x1}], 0x1) lseek(r1, 0x0, 0x3) 11:10:22 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r0, 0x2, &(0x7f00000005c0)={&(0x7f0000001600)=""/4096, 0x1000}) 11:10:22 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000240)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x40, 0x3a, 0x0, @local={0xfe, 0x80, [0x7, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0xa7]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "74f601", 0x0, 0x33, 0x0, @private0, @mcast1, [@fragment={0x4}], "16f40b7ee69a5d66"}}}}}}}, 0x0) 11:10:22 executing program 4: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) lgetxattr(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)=@known='security.selinux\x00', 0x0, 0x0) 11:10:22 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r0, 0x2, &(0x7f00000005c0)={&(0x7f0000001600)=""/4096, 0x1000}) 11:10:22 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000240)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x40, 0x3a, 0x0, @local={0xfe, 0x80, [0x7, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0xa7]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "74f601", 0x0, 0x33, 0x0, @private0, @mcast1, [@fragment={0x4}], "16f40b7ee69a5d66"}}}}}}}, 0x0) 11:10:22 executing program 4: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) lgetxattr(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)=@known='security.selinux\x00', 0x0, 0x0) 11:10:22 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r0, 0x2, &(0x7f00000005c0)={&(0x7f0000001600)=""/4096, 0x1000}) 11:10:22 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x60000010, 0x0, 0x0, 0x0, 0x3f000000, 0xcc4}}], 0x210, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x800, @initdev={0xfe, 0x88, [], 0x0, 0x0}}], 0x1c) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000006c0)="3062104d8025e8d1c42c9b7839a3b3f47ecabf2e7d6650f7055e160468d9321c8b548437e89fbd55ca3c705f39b9756be8782f070a13bf3f4f34c1578b0d030524637af6373f0a4819dd12c765920b529f31e448bc71d2ffffffffffffff396b1c4d519a", 0x64, r1) r2 = add_key$fscrypt_provisioning(&(0x7f00000001c0)='fscrypt-provisioning\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)={0x1}, 0x1b, r1) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000006c0)="3062104d8025e8d1c42c9b7839a3b3f47ecabf2e7d6650f7055e160468d9321c8b548437e89fbd55ca3c705f39b9756be8782f070a13bf3f4f34c1578b0d030524637af6373f0a4819dd12c765920b529f31e448bc71d2ffffffffffffff396b1c4d519a", 0x64, r3) keyctl$instantiate_iov(0x14, r2, &(0x7f00000002c0)=[{&(0x7f0000000280)="d0711b29e555530b4540", 0xa}], 0x1, r3) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) 11:10:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="247312", @ANYRES16=0x0, @ANYBLOB="002729bd4e00fd85aad951751f1c27e5763beef0fedbdf25090000000800a52a05e108"], 0x24}}, 0x4000) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0xc04, 0x800) accept4$unix(0xffffffffffffffff, &(0x7f0000000300)=@abs, 0x0, 0x80800) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="50000000121420002cbd7000fe7f6029dbdf2508004f00000000000800030000000000080015009e9607b3d062ea120100000008000100020000000800150004000000080001000200000008004b0013000000"], 0x50}, 0x1, 0x0, 0x0, 0x4004024}, 0x48881) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) getpgid(0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f0000002540), 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x4042, 0x0) setxattr$security_capability(0x0, &(0x7f0000000440)='security.capability\x00', &(0x7f0000000600)=@v1={0x1000000, [{0x0, 0x3}]}, 0xc, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00', 0xffffffffffffffff) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x10400, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x400c004}, 0x0) [ 194.919129][T11138] hub 9-0:1.0: USB hub found [ 194.938468][T11138] hub 9-0:1.0: 8 ports detected 11:10:25 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000240)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x40, 0x3a, 0x0, @local={0xfe, 0x80, [0x7, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0xa7]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "74f601", 0x0, 0x33, 0x0, @private0, @mcast1, [@fragment={0x4}], "16f40b7ee69a5d66"}}}}}}}, 0x0) 11:10:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) fallocate(r1, 0x0, 0x20003, 0x800199) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000500)="95", 0x1}], 0x1) lseek(r1, 0x0, 0x3) 11:10:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="247312", @ANYRES16=0x0, @ANYBLOB="002729bd4e00fd85aad951751f1c27e5763beef0fedbdf25090000000800a52a05e108"], 0x24}}, 0x4000) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0xc04, 0x800) accept4$unix(0xffffffffffffffff, &(0x7f0000000300)=@abs, 0x0, 0x80800) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="50000000121420002cbd7000fe7f6029dbdf2508004f00000000000800030000000000080015009e9607b3d062ea120100000008000100020000000800150004000000080001000200000008004b0013000000"], 0x50}, 0x1, 0x0, 0x0, 0x4004024}, 0x48881) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) getpgid(0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f0000002540), 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x4042, 0x0) setxattr$security_capability(0x0, &(0x7f0000000440)='security.capability\x00', &(0x7f0000000600)=@v1={0x1000000, [{0x0, 0x3}]}, 0xc, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00', 0xffffffffffffffff) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x10400, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x400c004}, 0x0) 11:10:25 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x60000010, 0x0, 0x0, 0x0, 0x3f000000, 0xcc4}}], 0x210, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x800, @initdev={0xfe, 0x88, [], 0x0, 0x0}}], 0x1c) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000006c0)="3062104d8025e8d1c42c9b7839a3b3f47ecabf2e7d6650f7055e160468d9321c8b548437e89fbd55ca3c705f39b9756be8782f070a13bf3f4f34c1578b0d030524637af6373f0a4819dd12c765920b529f31e448bc71d2ffffffffffffff396b1c4d519a", 0x64, r1) r2 = add_key$fscrypt_provisioning(&(0x7f00000001c0)='fscrypt-provisioning\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)={0x1}, 0x1b, r1) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000006c0)="3062104d8025e8d1c42c9b7839a3b3f47ecabf2e7d6650f7055e160468d9321c8b548437e89fbd55ca3c705f39b9756be8782f070a13bf3f4f34c1578b0d030524637af6373f0a4819dd12c765920b529f31e448bc71d2ffffffffffffff396b1c4d519a", 0x64, r3) keyctl$instantiate_iov(0x14, r2, &(0x7f00000002c0)=[{&(0x7f0000000280)="d0711b29e555530b4540", 0xa}], 0x1, r3) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) 11:10:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="247312", @ANYRES16=0x0, @ANYBLOB="002729bd4e00fd85aad951751f1c27e5763beef0fedbdf25090000000800a52a05e108"], 0x24}}, 0x4000) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0xc04, 0x800) accept4$unix(0xffffffffffffffff, &(0x7f0000000300)=@abs, 0x0, 0x80800) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="50000000121420002cbd7000fe7f6029dbdf2508004f00000000000800030000000000080015009e9607b3d062ea120100000008000100020000000800150004000000080001000200000008004b0013000000"], 0x50}, 0x1, 0x0, 0x0, 0x4004024}, 0x48881) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) getpgid(0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f0000002540), 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x4042, 0x0) setxattr$security_capability(0x0, &(0x7f0000000440)='security.capability\x00', &(0x7f0000000600)=@v1={0x1000000, [{0x0, 0x3}]}, 0xc, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00', 0xffffffffffffffff) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x10400, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x400c004}, 0x0) 11:10:25 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x60000010, 0x0, 0x0, 0x0, 0x3f000000, 0xcc4}}], 0x210, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x800, @initdev={0xfe, 0x88, [], 0x0, 0x0}}], 0x1c) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000006c0)="3062104d8025e8d1c42c9b7839a3b3f47ecabf2e7d6650f7055e160468d9321c8b548437e89fbd55ca3c705f39b9756be8782f070a13bf3f4f34c1578b0d030524637af6373f0a4819dd12c765920b529f31e448bc71d2ffffffffffffff396b1c4d519a", 0x64, r1) r2 = add_key$fscrypt_provisioning(&(0x7f00000001c0)='fscrypt-provisioning\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)={0x1}, 0x1b, r1) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000006c0)="3062104d8025e8d1c42c9b7839a3b3f47ecabf2e7d6650f7055e160468d9321c8b548437e89fbd55ca3c705f39b9756be8782f070a13bf3f4f34c1578b0d030524637af6373f0a4819dd12c765920b529f31e448bc71d2ffffffffffffff396b1c4d519a", 0x64, r3) keyctl$instantiate_iov(0x14, r2, &(0x7f00000002c0)=[{&(0x7f0000000280)="d0711b29e555530b4540", 0xa}], 0x1, r3) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) 11:10:25 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000240)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x40, 0x3a, 0x0, @local={0xfe, 0x80, [0x7, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0xa7]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "74f601", 0x0, 0x33, 0x0, @private0, @mcast1, [@fragment={0x4}], "16f40b7ee69a5d66"}}}}}}}, 0x0) [ 197.723185][T11160] hub 9-0:1.0: USB hub found [ 197.732936][T11160] hub 9-0:1.0: 8 ports detected 11:10:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="247312", @ANYRES16=0x0, @ANYBLOB="002729bd4e00fd85aad951751f1c27e5763beef0fedbdf25090000000800a52a05e108"], 0x24}}, 0x4000) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0xc04, 0x800) accept4$unix(0xffffffffffffffff, &(0x7f0000000300)=@abs, 0x0, 0x80800) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="50000000121420002cbd7000fe7f6029dbdf2508004f00000000000800030000000000080015009e9607b3d062ea120100000008000100020000000800150004000000080001000200000008004b0013000000"], 0x50}, 0x1, 0x0, 0x0, 0x4004024}, 0x48881) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) getpgid(0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f0000002540), 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x4042, 0x0) setxattr$security_capability(0x0, &(0x7f0000000440)='security.capability\x00', &(0x7f0000000600)=@v1={0x1000000, [{0x0, 0x3}]}, 0xc, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00', 0xffffffffffffffff) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x10400, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x400c004}, 0x0) 11:10:26 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x60000010, 0x0, 0x0, 0x0, 0x3f000000, 0xcc4}}], 0x210, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x800, @initdev={0xfe, 0x88, [], 0x0, 0x0}}], 0x1c) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000006c0)="3062104d8025e8d1c42c9b7839a3b3f47ecabf2e7d6650f7055e160468d9321c8b548437e89fbd55ca3c705f39b9756be8782f070a13bf3f4f34c1578b0d030524637af6373f0a4819dd12c765920b529f31e448bc71d2ffffffffffffff396b1c4d519a", 0x64, r1) r2 = add_key$fscrypt_provisioning(&(0x7f00000001c0)='fscrypt-provisioning\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)={0x1}, 0x1b, r1) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000006c0)="3062104d8025e8d1c42c9b7839a3b3f47ecabf2e7d6650f7055e160468d9321c8b548437e89fbd55ca3c705f39b9756be8782f070a13bf3f4f34c1578b0d030524637af6373f0a4819dd12c765920b529f31e448bc71d2ffffffffffffff396b1c4d519a", 0x64, r3) keyctl$instantiate_iov(0x14, r2, &(0x7f00000002c0)=[{&(0x7f0000000280)="d0711b29e555530b4540", 0xa}], 0x1, r3) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) 11:10:26 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x60000010, 0x0, 0x0, 0x0, 0x3f000000, 0xcc4}}], 0x210, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x800, @initdev={0xfe, 0x88, [], 0x0, 0x0}}], 0x1c) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000006c0)="3062104d8025e8d1c42c9b7839a3b3f47ecabf2e7d6650f7055e160468d9321c8b548437e89fbd55ca3c705f39b9756be8782f070a13bf3f4f34c1578b0d030524637af6373f0a4819dd12c765920b529f31e448bc71d2ffffffffffffff396b1c4d519a", 0x64, r1) r2 = add_key$fscrypt_provisioning(&(0x7f00000001c0)='fscrypt-provisioning\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)={0x1}, 0x1b, r1) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000006c0)="3062104d8025e8d1c42c9b7839a3b3f47ecabf2e7d6650f7055e160468d9321c8b548437e89fbd55ca3c705f39b9756be8782f070a13bf3f4f34c1578b0d030524637af6373f0a4819dd12c765920b529f31e448bc71d2ffffffffffffff396b1c4d519a", 0x64, r3) keyctl$instantiate_iov(0x14, r2, &(0x7f00000002c0)=[{&(0x7f0000000280)="d0711b29e555530b4540", 0xa}], 0x1, r3) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) 11:10:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="247312", @ANYRES16=0x0, @ANYBLOB="002729bd4e00fd85aad951751f1c27e5763beef0fedbdf25090000000800a52a05e108"], 0x24}}, 0x4000) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0xc04, 0x800) accept4$unix(0xffffffffffffffff, &(0x7f0000000300)=@abs, 0x0, 0x80800) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="50000000121420002cbd7000fe7f6029dbdf2508004f00000000000800030000000000080015009e9607b3d062ea120100000008000100020000000800150004000000080001000200000008004b0013000000"], 0x50}, 0x1, 0x0, 0x0, 0x4004024}, 0x48881) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) getpgid(0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f0000002540), 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x4042, 0x0) setxattr$security_capability(0x0, &(0x7f0000000440)='security.capability\x00', &(0x7f0000000600)=@v1={0x1000000, [{0x0, 0x3}]}, 0xc, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00', 0xffffffffffffffff) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x10400, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x400c004}, 0x0) [ 198.244875][T11186] hub 9-0:1.0: USB hub found [ 198.264692][T11186] hub 9-0:1.0: 8 ports detected 11:10:26 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x60000010, 0x0, 0x0, 0x0, 0x3f000000, 0xcc4}}], 0x210, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x800, @initdev={0xfe, 0x88, [], 0x0, 0x0}}], 0x1c) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000006c0)="3062104d8025e8d1c42c9b7839a3b3f47ecabf2e7d6650f7055e160468d9321c8b548437e89fbd55ca3c705f39b9756be8782f070a13bf3f4f34c1578b0d030524637af6373f0a4819dd12c765920b529f31e448bc71d2ffffffffffffff396b1c4d519a", 0x64, r1) r2 = add_key$fscrypt_provisioning(&(0x7f00000001c0)='fscrypt-provisioning\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)={0x1}, 0x1b, r1) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000006c0)="3062104d8025e8d1c42c9b7839a3b3f47ecabf2e7d6650f7055e160468d9321c8b548437e89fbd55ca3c705f39b9756be8782f070a13bf3f4f34c1578b0d030524637af6373f0a4819dd12c765920b529f31e448bc71d2ffffffffffffff396b1c4d519a", 0x64, r3) keyctl$instantiate_iov(0x14, r2, &(0x7f00000002c0)=[{&(0x7f0000000280)="d0711b29e555530b4540", 0xa}], 0x1, r3) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) 11:10:26 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x60000010, 0x0, 0x0, 0x0, 0x3f000000, 0xcc4}}], 0x210, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x800, @initdev={0xfe, 0x88, [], 0x0, 0x0}}], 0x1c) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000006c0)="3062104d8025e8d1c42c9b7839a3b3f47ecabf2e7d6650f7055e160468d9321c8b548437e89fbd55ca3c705f39b9756be8782f070a13bf3f4f34c1578b0d030524637af6373f0a4819dd12c765920b529f31e448bc71d2ffffffffffffff396b1c4d519a", 0x64, r1) r2 = add_key$fscrypt_provisioning(&(0x7f00000001c0)='fscrypt-provisioning\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)={0x1}, 0x1b, r1) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000006c0)="3062104d8025e8d1c42c9b7839a3b3f47ecabf2e7d6650f7055e160468d9321c8b548437e89fbd55ca3c705f39b9756be8782f070a13bf3f4f34c1578b0d030524637af6373f0a4819dd12c765920b529f31e448bc71d2ffffffffffffff396b1c4d519a", 0x64, r3) keyctl$instantiate_iov(0x14, r2, &(0x7f00000002c0)=[{&(0x7f0000000280)="d0711b29e555530b4540", 0xa}], 0x1, r3) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) 11:10:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="247312", @ANYRES16=0x0, @ANYBLOB="002729bd4e00fd85aad951751f1c27e5763beef0fedbdf25090000000800a52a05e108"], 0x24}}, 0x4000) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0xc04, 0x800) accept4$unix(0xffffffffffffffff, &(0x7f0000000300)=@abs, 0x0, 0x80800) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="50000000121420002cbd7000fe7f6029dbdf2508004f00000000000800030000000000080015009e9607b3d062ea120100000008000100020000000800150004000000080001000200000008004b0013000000"], 0x50}, 0x1, 0x0, 0x0, 0x4004024}, 0x48881) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) getpgid(0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f0000002540), 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x4042, 0x0) setxattr$security_capability(0x0, &(0x7f0000000440)='security.capability\x00', &(0x7f0000000600)=@v1={0x1000000, [{0x0, 0x3}]}, 0xc, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00', 0xffffffffffffffff) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x10400, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x400c004}, 0x0) 11:10:26 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x60000010, 0x0, 0x0, 0x0, 0x3f000000, 0xcc4}}], 0x210, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x800, @initdev={0xfe, 0x88, [], 0x0, 0x0}}], 0x1c) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000006c0)="3062104d8025e8d1c42c9b7839a3b3f47ecabf2e7d6650f7055e160468d9321c8b548437e89fbd55ca3c705f39b9756be8782f070a13bf3f4f34c1578b0d030524637af6373f0a4819dd12c765920b529f31e448bc71d2ffffffffffffff396b1c4d519a", 0x64, r1) r2 = add_key$fscrypt_provisioning(&(0x7f00000001c0)='fscrypt-provisioning\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)={0x1}, 0x1b, r1) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000006c0)="3062104d8025e8d1c42c9b7839a3b3f47ecabf2e7d6650f7055e160468d9321c8b548437e89fbd55ca3c705f39b9756be8782f070a13bf3f4f34c1578b0d030524637af6373f0a4819dd12c765920b529f31e448bc71d2ffffffffffffff396b1c4d519a", 0x64, r3) keyctl$instantiate_iov(0x14, r2, &(0x7f00000002c0)=[{&(0x7f0000000280)="d0711b29e555530b4540", 0xa}], 0x1, r3) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) 11:10:26 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) fallocate(r1, 0x0, 0x20003, 0x800199) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000500)="95", 0x1}], 0x1) lseek(r1, 0x0, 0x3) 11:10:27 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x60000010, 0x0, 0x0, 0x0, 0x3f000000, 0xcc4}}], 0x210, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x800, @initdev={0xfe, 0x88, [], 0x0, 0x0}}], 0x1c) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000006c0)="3062104d8025e8d1c42c9b7839a3b3f47ecabf2e7d6650f7055e160468d9321c8b548437e89fbd55ca3c705f39b9756be8782f070a13bf3f4f34c1578b0d030524637af6373f0a4819dd12c765920b529f31e448bc71d2ffffffffffffff396b1c4d519a", 0x64, r1) r2 = add_key$fscrypt_provisioning(&(0x7f00000001c0)='fscrypt-provisioning\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)={0x1}, 0x1b, r1) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000006c0)="3062104d8025e8d1c42c9b7839a3b3f47ecabf2e7d6650f7055e160468d9321c8b548437e89fbd55ca3c705f39b9756be8782f070a13bf3f4f34c1578b0d030524637af6373f0a4819dd12c765920b529f31e448bc71d2ffffffffffffff396b1c4d519a", 0x64, r3) keyctl$instantiate_iov(0x14, r2, &(0x7f00000002c0)=[{&(0x7f0000000280)="d0711b29e555530b4540", 0xa}], 0x1, r3) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) 11:10:27 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x60000010, 0x0, 0x0, 0x0, 0x3f000000, 0xcc4}}], 0x210, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x800, @initdev={0xfe, 0x88, [], 0x0, 0x0}}], 0x1c) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000006c0)="3062104d8025e8d1c42c9b7839a3b3f47ecabf2e7d6650f7055e160468d9321c8b548437e89fbd55ca3c705f39b9756be8782f070a13bf3f4f34c1578b0d030524637af6373f0a4819dd12c765920b529f31e448bc71d2ffffffffffffff396b1c4d519a", 0x64, r1) r2 = add_key$fscrypt_provisioning(&(0x7f00000001c0)='fscrypt-provisioning\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)={0x1}, 0x1b, r1) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000006c0)="3062104d8025e8d1c42c9b7839a3b3f47ecabf2e7d6650f7055e160468d9321c8b548437e89fbd55ca3c705f39b9756be8782f070a13bf3f4f34c1578b0d030524637af6373f0a4819dd12c765920b529f31e448bc71d2ffffffffffffff396b1c4d519a", 0x64, r3) keyctl$instantiate_iov(0x14, r2, &(0x7f00000002c0)=[{&(0x7f0000000280)="d0711b29e555530b4540", 0xa}], 0x1, r3) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) 11:10:27 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x60000010, 0x0, 0x0, 0x0, 0x3f000000, 0xcc4}}], 0x210, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x800, @initdev={0xfe, 0x88, [], 0x0, 0x0}}], 0x1c) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000006c0)="3062104d8025e8d1c42c9b7839a3b3f47ecabf2e7d6650f7055e160468d9321c8b548437e89fbd55ca3c705f39b9756be8782f070a13bf3f4f34c1578b0d030524637af6373f0a4819dd12c765920b529f31e448bc71d2ffffffffffffff396b1c4d519a", 0x64, r1) r2 = add_key$fscrypt_provisioning(&(0x7f00000001c0)='fscrypt-provisioning\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)={0x1}, 0x1b, r1) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000006c0)="3062104d8025e8d1c42c9b7839a3b3f47ecabf2e7d6650f7055e160468d9321c8b548437e89fbd55ca3c705f39b9756be8782f070a13bf3f4f34c1578b0d030524637af6373f0a4819dd12c765920b529f31e448bc71d2ffffffffffffff396b1c4d519a", 0x64, r3) keyctl$instantiate_iov(0x14, r2, &(0x7f00000002c0)=[{&(0x7f0000000280)="d0711b29e555530b4540", 0xa}], 0x1, r3) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) 11:10:27 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x60000010, 0x0, 0x0, 0x0, 0x3f000000, 0xcc4}}], 0x210, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x800, @initdev={0xfe, 0x88, [], 0x0, 0x0}}], 0x1c) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000006c0)="3062104d8025e8d1c42c9b7839a3b3f47ecabf2e7d6650f7055e160468d9321c8b548437e89fbd55ca3c705f39b9756be8782f070a13bf3f4f34c1578b0d030524637af6373f0a4819dd12c765920b529f31e448bc71d2ffffffffffffff396b1c4d519a", 0x64, r1) r2 = add_key$fscrypt_provisioning(&(0x7f00000001c0)='fscrypt-provisioning\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)={0x1}, 0x1b, r1) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000006c0)="3062104d8025e8d1c42c9b7839a3b3f47ecabf2e7d6650f7055e160468d9321c8b548437e89fbd55ca3c705f39b9756be8782f070a13bf3f4f34c1578b0d030524637af6373f0a4819dd12c765920b529f31e448bc71d2ffffffffffffff396b1c4d519a", 0x64, r3) keyctl$instantiate_iov(0x14, r2, &(0x7f00000002c0)=[{&(0x7f0000000280)="d0711b29e555530b4540", 0xa}], 0x1, r3) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) 11:10:27 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000300)='syz0\x00') ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000001c0)='syz0\x00') 11:10:27 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) fallocate(r1, 0x0, 0x20003, 0x800199) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000500)="95", 0x1}], 0x1) lseek(r1, 0x0, 0x3) 11:10:27 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x60000010, 0x0, 0x0, 0x0, 0x3f000000, 0xcc4}}], 0x210, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x800, @initdev={0xfe, 0x88, [], 0x0, 0x0}}], 0x1c) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000006c0)="3062104d8025e8d1c42c9b7839a3b3f47ecabf2e7d6650f7055e160468d9321c8b548437e89fbd55ca3c705f39b9756be8782f070a13bf3f4f34c1578b0d030524637af6373f0a4819dd12c765920b529f31e448bc71d2ffffffffffffff396b1c4d519a", 0x64, r1) r2 = add_key$fscrypt_provisioning(&(0x7f00000001c0)='fscrypt-provisioning\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)={0x1}, 0x1b, r1) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000006c0)="3062104d8025e8d1c42c9b7839a3b3f47ecabf2e7d6650f7055e160468d9321c8b548437e89fbd55ca3c705f39b9756be8782f070a13bf3f4f34c1578b0d030524637af6373f0a4819dd12c765920b529f31e448bc71d2ffffffffffffff396b1c4d519a", 0x64, r3) keyctl$instantiate_iov(0x14, r2, &(0x7f00000002c0)=[{&(0x7f0000000280)="d0711b29e555530b4540", 0xa}], 0x1, r3) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) 11:10:27 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x60000010, 0x0, 0x0, 0x0, 0x3f000000, 0xcc4}}], 0x210, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x800, @initdev={0xfe, 0x88, [], 0x0, 0x0}}], 0x1c) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000006c0)="3062104d8025e8d1c42c9b7839a3b3f47ecabf2e7d6650f7055e160468d9321c8b548437e89fbd55ca3c705f39b9756be8782f070a13bf3f4f34c1578b0d030524637af6373f0a4819dd12c765920b529f31e448bc71d2ffffffffffffff396b1c4d519a", 0x64, r1) r2 = add_key$fscrypt_provisioning(&(0x7f00000001c0)='fscrypt-provisioning\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)={0x1}, 0x1b, r1) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000006c0)="3062104d8025e8d1c42c9b7839a3b3f47ecabf2e7d6650f7055e160468d9321c8b548437e89fbd55ca3c705f39b9756be8782f070a13bf3f4f34c1578b0d030524637af6373f0a4819dd12c765920b529f31e448bc71d2ffffffffffffff396b1c4d519a", 0x64, r3) keyctl$instantiate_iov(0x14, r2, &(0x7f00000002c0)=[{&(0x7f0000000280)="d0711b29e555530b4540", 0xa}], 0x1, r3) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) 11:10:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x5, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0xf2}, 0x48) 11:10:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000100)="8a7fefc2", 0x4}, {&(0x7f0000000200)="d1dc848aef7716bd9a944da0b38c0deb2a30b5bc51600902b2e48daa279581b679b4a8c1f84b1bc925c65fcb599f50bfbe0fc205b7932890706d0e70780a263adb875728742ab24206fc1e13ad0a4cdee4fc47845ebf4e01d4a7c2fc0f6c21428b59af903a9125077030600527385cd08418d13255190dc1dc0583a18c1a60ee9c5718f6491f5ded502a6bd25ad61d7a08210ddfd17069fa3db98adae7772a", 0x9f}, {&(0x7f0000000300)="d5871162c1ed863e685b1c07043dbaa59cc92ebd214760d6ad29c6fb2dba1a01f8131660cc3376d951bcbdf2c7ecb0d17661594a8253d721192e0ca8fdc976eabd38d9c13aa9e4742e1fc05424bc7f274fc1d642e75bc574bf78d48d45ccddf40c7eb753881a8e527f791df9fab7f3982b1a6888f045e515935498789a2f1131026d38814bd4869a1cfaa6fe50360443658a366b3fb941895f2058675ade3c9cf1e97d00a60f402639f38a09ccc1668a72458c2ae4ad7a5d421853091767f543bc", 0xc1}, {&(0x7f0000001300)="c67523541deb87661b9090ea", 0xc}], 0x4, &(0x7f0000001300)}}], 0x1, 0x0) 11:10:27 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000300)='syz0\x00') ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000001c0)='syz0\x00') 11:10:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000100)="8a7fefc2", 0x4}, {&(0x7f0000000200)="d1dc848aef7716bd9a944da0b38c0deb2a30b5bc51600902b2e48daa279581b679b4a8c1f84b1bc925c65fcb599f50bfbe0fc205b7932890706d0e70780a263adb875728742ab24206fc1e13ad0a4cdee4fc47845ebf4e01d4a7c2fc0f6c21428b59af903a9125077030600527385cd08418d13255190dc1dc0583a18c1a60ee9c5718f6491f5ded502a6bd25ad61d7a08210ddfd17069fa3db98adae7772a", 0x9f}, {&(0x7f0000000300)="d5871162c1ed863e685b1c07043dbaa59cc92ebd214760d6ad29c6fb2dba1a01f8131660cc3376d951bcbdf2c7ecb0d17661594a8253d721192e0ca8fdc976eabd38d9c13aa9e4742e1fc05424bc7f274fc1d642e75bc574bf78d48d45ccddf40c7eb753881a8e527f791df9fab7f3982b1a6888f045e515935498789a2f1131026d38814bd4869a1cfaa6fe50360443658a366b3fb941895f2058675ade3c9cf1e97d00a60f402639f38a09ccc1668a72458c2ae4ad7a5d421853091767f543bc", 0xc1}, {&(0x7f0000001300)="c67523541deb87661b9090ea", 0xc}], 0x4, &(0x7f0000001300)}}], 0x1, 0x0) 11:10:27 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000300)='syz0\x00') ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000001c0)='syz0\x00') 11:10:27 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x60000010, 0x0, 0x0, 0x0, 0x3f000000, 0xcc4}}], 0x210, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x800, @initdev={0xfe, 0x88, [], 0x0, 0x0}}], 0x1c) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000006c0)="3062104d8025e8d1c42c9b7839a3b3f47ecabf2e7d6650f7055e160468d9321c8b548437e89fbd55ca3c705f39b9756be8782f070a13bf3f4f34c1578b0d030524637af6373f0a4819dd12c765920b529f31e448bc71d2ffffffffffffff396b1c4d519a", 0x64, r1) r2 = add_key$fscrypt_provisioning(&(0x7f00000001c0)='fscrypt-provisioning\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)={0x1}, 0x1b, r1) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000006c0)="3062104d8025e8d1c42c9b7839a3b3f47ecabf2e7d6650f7055e160468d9321c8b548437e89fbd55ca3c705f39b9756be8782f070a13bf3f4f34c1578b0d030524637af6373f0a4819dd12c765920b529f31e448bc71d2ffffffffffffff396b1c4d519a", 0x64, r3) keyctl$instantiate_iov(0x14, r2, &(0x7f00000002c0)=[{&(0x7f0000000280)="d0711b29e555530b4540", 0xa}], 0x1, r3) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) 11:10:27 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x60000010, 0x0, 0x0, 0x0, 0x3f000000, 0xcc4}}], 0x210, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x800, @initdev={0xfe, 0x88, [], 0x0, 0x0}}], 0x1c) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000006c0)="3062104d8025e8d1c42c9b7839a3b3f47ecabf2e7d6650f7055e160468d9321c8b548437e89fbd55ca3c705f39b9756be8782f070a13bf3f4f34c1578b0d030524637af6373f0a4819dd12c765920b529f31e448bc71d2ffffffffffffff396b1c4d519a", 0x64, r1) r2 = add_key$fscrypt_provisioning(&(0x7f00000001c0)='fscrypt-provisioning\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)={0x1}, 0x1b, r1) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000006c0)="3062104d8025e8d1c42c9b7839a3b3f47ecabf2e7d6650f7055e160468d9321c8b548437e89fbd55ca3c705f39b9756be8782f070a13bf3f4f34c1578b0d030524637af6373f0a4819dd12c765920b529f31e448bc71d2ffffffffffffff396b1c4d519a", 0x64, r3) keyctl$instantiate_iov(0x14, r2, &(0x7f00000002c0)=[{&(0x7f0000000280)="d0711b29e555530b4540", 0xa}], 0x1, r3) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) 11:10:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000100)="8a7fefc2", 0x4}, {&(0x7f0000000200)="d1dc848aef7716bd9a944da0b38c0deb2a30b5bc51600902b2e48daa279581b679b4a8c1f84b1bc925c65fcb599f50bfbe0fc205b7932890706d0e70780a263adb875728742ab24206fc1e13ad0a4cdee4fc47845ebf4e01d4a7c2fc0f6c21428b59af903a9125077030600527385cd08418d13255190dc1dc0583a18c1a60ee9c5718f6491f5ded502a6bd25ad61d7a08210ddfd17069fa3db98adae7772a", 0x9f}, {&(0x7f0000000300)="d5871162c1ed863e685b1c07043dbaa59cc92ebd214760d6ad29c6fb2dba1a01f8131660cc3376d951bcbdf2c7ecb0d17661594a8253d721192e0ca8fdc976eabd38d9c13aa9e4742e1fc05424bc7f274fc1d642e75bc574bf78d48d45ccddf40c7eb753881a8e527f791df9fab7f3982b1a6888f045e515935498789a2f1131026d38814bd4869a1cfaa6fe50360443658a366b3fb941895f2058675ade3c9cf1e97d00a60f402639f38a09ccc1668a72458c2ae4ad7a5d421853091767f543bc", 0xc1}, {&(0x7f0000001300)="c67523541deb87661b9090ea", 0xc}], 0x4, &(0x7f0000001300)}}], 0x1, 0x0) 11:10:28 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000300)='syz0\x00') ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000001c0)='syz0\x00') 11:10:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000100)="8a7fefc2", 0x4}, {&(0x7f0000000200)="d1dc848aef7716bd9a944da0b38c0deb2a30b5bc51600902b2e48daa279581b679b4a8c1f84b1bc925c65fcb599f50bfbe0fc205b7932890706d0e70780a263adb875728742ab24206fc1e13ad0a4cdee4fc47845ebf4e01d4a7c2fc0f6c21428b59af903a9125077030600527385cd08418d13255190dc1dc0583a18c1a60ee9c5718f6491f5ded502a6bd25ad61d7a08210ddfd17069fa3db98adae7772a", 0x9f}, {&(0x7f0000000300)="d5871162c1ed863e685b1c07043dbaa59cc92ebd214760d6ad29c6fb2dba1a01f8131660cc3376d951bcbdf2c7ecb0d17661594a8253d721192e0ca8fdc976eabd38d9c13aa9e4742e1fc05424bc7f274fc1d642e75bc574bf78d48d45ccddf40c7eb753881a8e527f791df9fab7f3982b1a6888f045e515935498789a2f1131026d38814bd4869a1cfaa6fe50360443658a366b3fb941895f2058675ade3c9cf1e97d00a60f402639f38a09ccc1668a72458c2ae4ad7a5d421853091767f543bc", 0xc1}, {&(0x7f0000001300)="c67523541deb87661b9090ea", 0xc}], 0x4, &(0x7f0000001300)}}], 0x1, 0x0) 11:10:28 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x1e1441) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x2710}, 0x14}, {}], 0x30) 11:10:28 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x8, 0x7, &(0x7f0000000100)=@framed={{}, [@func, @map, @func]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:10:28 executing program 1: ioctl$IOCTL_STOP_ACCEL_DEV(0xffffffffffffffff, 0x40096101, &(0x7f0000000280)={{&(0x7f0000000480)={'GENERAL\x00'}}}) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='attr/current\x00') perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 11:10:28 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = getpid() setpriority(0x0, r2, 0x0) 11:10:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x1b) dup2(r2, r1) 11:10:28 executing program 5: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x102}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 11:10:28 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x1e1441) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x2710}, 0x14}, {}], 0x30) 11:10:28 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x8, 0x7, &(0x7f0000000100)=@framed={{}, [@func, @map, @func]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:10:29 executing program 5: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x102}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 11:10:29 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = getpid() setpriority(0x0, r2, 0x0) 11:10:29 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x1e1441) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x2710}, 0x14}, {}], 0x30) 11:10:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x8, 0x7, &(0x7f0000000100)=@framed={{}, [@func, @map, @func]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:10:29 executing program 5: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x102}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 11:10:29 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x1e1441) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x2710}, 0x14}, {}], 0x30) 11:10:29 executing program 1: ioctl$IOCTL_STOP_ACCEL_DEV(0xffffffffffffffff, 0x40096101, &(0x7f0000000280)={{&(0x7f0000000480)={'GENERAL\x00'}}}) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='attr/current\x00') perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 11:10:29 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = getpid() setpriority(0x0, r2, 0x0) 11:10:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x1b) dup2(r2, r1) 11:10:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x8, 0x7, &(0x7f0000000100)=@framed={{}, [@func, @map, @func]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:10:29 executing program 5: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x102}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 11:10:29 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000000)={0x9, @output={0x0, 0x0, {0x0, 0x1}}}) 11:10:29 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = getpid() setpriority(0x0, r2, 0x0) 11:10:29 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@t={0x81, 0x8, 0x0, 0x0, @generic}) read$sequencer(r0, &(0x7f0000000080)=""/137, 0x89) 11:10:29 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) lseek(r0, 0xffffffffffffffff, 0x0) 11:10:29 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000000)={0x9, @output={0x0, 0x0, {0x0, 0x1}}}) 11:10:29 executing program 1: ioctl$IOCTL_STOP_ACCEL_DEV(0xffffffffffffffff, 0x40096101, &(0x7f0000000280)={{&(0x7f0000000480)={'GENERAL\x00'}}}) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='attr/current\x00') perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 11:10:29 executing program 2: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x801}]}) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/bsg\x00', 0x0, 0x0) openat(r2, &(0x7f0000000000)='./file0\x00', 0x2002, 0x0) syncfs(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000100)='/\x00') 11:10:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x1b) dup2(r2, r1) 11:10:29 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@t={0x81, 0x8, 0x0, 0x0, @generic}) read$sequencer(r0, &(0x7f0000000080)=""/137, 0x89) 11:10:29 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) lseek(r0, 0xffffffffffffffff, 0x0) 11:10:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000000)={0x9, @output={0x0, 0x0, {0x0, 0x1}}}) 11:10:30 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@t={0x81, 0x8, 0x0, 0x0, @generic}) read$sequencer(r0, &(0x7f0000000080)=""/137, 0x89) 11:10:30 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) lseek(r0, 0xffffffffffffffff, 0x0) 11:10:30 executing program 2: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x801}]}) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/bsg\x00', 0x0, 0x0) openat(r2, &(0x7f0000000000)='./file0\x00', 0x2002, 0x0) syncfs(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000100)='/\x00') 11:10:30 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@t={0x81, 0x8, 0x0, 0x0, @generic}) read$sequencer(r0, &(0x7f0000000080)=""/137, 0x89) 11:10:30 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x1b) dup2(r2, r1) 11:10:30 executing program 1: ioctl$IOCTL_STOP_ACCEL_DEV(0xffffffffffffffff, 0x40096101, &(0x7f0000000280)={{&(0x7f0000000480)={'GENERAL\x00'}}}) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='attr/current\x00') perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 11:10:30 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) lseek(r0, 0xffffffffffffffff, 0x0) 11:10:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000000)={0x9, @output={0x0, 0x0, {0x0, 0x1}}}) 11:10:30 executing program 2: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x801}]}) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/bsg\x00', 0x0, 0x0) openat(r2, &(0x7f0000000000)='./file0\x00', 0x2002, 0x0) syncfs(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000100)='/\x00') 11:10:30 executing program 5: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x801}]}) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/bsg\x00', 0x0, 0x0) openat(r2, &(0x7f0000000000)='./file0\x00', 0x2002, 0x0) syncfs(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000100)='/\x00') 11:10:30 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x801}]}) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/bsg\x00', 0x0, 0x0) openat(r2, &(0x7f0000000000)='./file0\x00', 0x2002, 0x0) syncfs(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000100)='/\x00') 11:10:30 executing program 0: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x801}]}) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/bsg\x00', 0x0, 0x0) openat(r2, &(0x7f0000000000)='./file0\x00', 0x2002, 0x0) syncfs(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000100)='/\x00') 11:10:30 executing program 2: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x801}]}) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/bsg\x00', 0x0, 0x0) openat(r2, &(0x7f0000000000)='./file0\x00', 0x2002, 0x0) syncfs(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000100)='/\x00') 11:10:30 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@t={0x81, 0x8, 0x0, 0x0, @generic}) read$sequencer(r0, &(0x7f0000000080)=""/137, 0x89) 11:10:30 executing program 5: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x801}]}) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/bsg\x00', 0x0, 0x0) openat(r2, &(0x7f0000000000)='./file0\x00', 0x2002, 0x0) syncfs(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000100)='/\x00') 11:10:30 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r4, 0x0, 0x4, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f00000001c0)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x100000, 0x0) 11:10:30 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x801}]}) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/bsg\x00', 0x0, 0x0) openat(r2, &(0x7f0000000000)='./file0\x00', 0x2002, 0x0) syncfs(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000100)='/\x00') 11:10:30 executing program 0: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x801}]}) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/bsg\x00', 0x0, 0x0) openat(r2, &(0x7f0000000000)='./file0\x00', 0x2002, 0x0) syncfs(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000100)='/\x00') 11:10:31 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@t={0x81, 0x8, 0x0, 0x0, @generic}) read$sequencer(r0, &(0x7f0000000080)=""/137, 0x89) 11:10:31 executing program 5: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x801}]}) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/bsg\x00', 0x0, 0x0) openat(r2, &(0x7f0000000000)='./file0\x00', 0x2002, 0x0) syncfs(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000100)='/\x00') 11:10:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @ipv4={[], [], @remote}}]}}}]}, 0x48}}, 0x0) 11:10:31 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x801}]}) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/bsg\x00', 0x0, 0x0) openat(r2, &(0x7f0000000000)='./file0\x00', 0x2002, 0x0) syncfs(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000100)='/\x00') 11:10:31 executing program 0: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x801}]}) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/bsg\x00', 0x0, 0x0) openat(r2, &(0x7f0000000000)='./file0\x00', 0x2002, 0x0) syncfs(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000100)='/\x00') 11:10:31 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@t={0x81, 0x8, 0x0, 0x0, @generic}) read$sequencer(r0, &(0x7f0000000080)=""/137, 0x89) 11:10:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @ipv4={[], [], @remote}}]}}}]}, 0x48}}, 0x0) 11:10:31 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x20}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000b80), 0x492492492492620, 0x0) 11:10:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @ipv4={[], [], @remote}}]}}}]}, 0x48}}, 0x0) 11:10:31 executing program 3: clock_settime(0xc86c42daaf0f4f12, &(0x7f0000000000)={0x0, 0x3938700}) 11:10:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @adapter}]}) 11:10:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@getlink={0x28, 0x12, 0x201, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) 11:10:31 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x20}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000b80), 0x492492492492620, 0x0) 11:10:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @ipv4={[], [], @remote}}]}}}]}, 0x48}}, 0x0) 11:10:31 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r4, 0x0, 0x4, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f00000001c0)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x100000, 0x0) 11:10:31 executing program 3: clock_settime(0xc86c42daaf0f4f12, &(0x7f0000000000)={0x0, 0x3938700}) 11:10:31 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x20}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000b80), 0x492492492492620, 0x0) 11:10:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@getlink={0x28, 0x12, 0x201, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) 11:10:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'bond_slave_1\x00', &(0x7f0000000340)=@ethtool_eeprom={0x7}}) 11:10:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @adapter}]}) 11:10:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@getlink={0x28, 0x12, 0x201, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) 11:10:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'bond_slave_1\x00', &(0x7f0000000340)=@ethtool_eeprom={0x7}}) 11:10:32 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x20}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000b80), 0x492492492492620, 0x0) 11:10:32 executing program 3: clock_settime(0xc86c42daaf0f4f12, &(0x7f0000000000)={0x0, 0x3938700}) 11:10:32 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) getegid() 11:10:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @adapter}]}) 11:10:32 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r4, 0x0, 0x4, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f00000001c0)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x100000, 0x0) 11:10:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@getlink={0x28, 0x12, 0x201, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) 11:10:32 executing program 3: clock_settime(0xc86c42daaf0f4f12, &(0x7f0000000000)={0x0, 0x3938700}) 11:10:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'bond_slave_1\x00', &(0x7f0000000340)=@ethtool_eeprom={0x7}}) 11:10:32 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) getegid() 11:10:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @adapter}]}) 11:10:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000200)='d', 0x1}], 0x1}}], 0x2, 0x4000040) 11:10:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'bond_slave_1\x00', &(0x7f0000000340)=@ethtool_eeprom={0x7}}) 11:10:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422006000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) 11:10:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5437, 0x0) 11:10:33 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) getegid() 11:10:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000200)='d', 0x1}], 0x1}}], 0x2, 0x4000040) [ 205.068166][ T2014] Bluetooth: hci6: sending frame failed (-49) 11:10:33 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r4, 0x0, 0x4, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f00000001c0)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x100000, 0x0) 11:10:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=@newlink={0x8c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0xff800000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x1}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r2}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x8c}}, 0x0) 11:10:33 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) getegid() 11:10:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422006000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) 11:10:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000200)='d', 0x1}], 0x1}}], 0x2, 0x4000040) [ 205.777980][T11527] device vxcan0 entered promiscuous mode [ 205.799494][T11527] device vlan2 entered promiscuous mode [ 205.821432][T11527] IPv6: ADDRCONF(NETDEV_CHANGE): vlan2: link becomes ready 11:10:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x6000, @fd=r0, 0x85, 0x0, 0x0, 0x1}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 11:10:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000200)='d', 0x1}], 0x1}}], 0x2, 0x4000040) [ 205.850469][T11527] device vxcan0 left promiscuous mode 11:10:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422006000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) 11:10:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x6000, @fd=r0, 0x85, 0x0, 0x0, 0x1}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) [ 206.302224][T11527] device vxcan0 entered promiscuous mode [ 206.314731][T11527] device vlan2 entered promiscuous mode [ 206.320845][T11527] IPv6: ADDRCONF(NETDEV_CHANGE): vlan2: link becomes ready [ 206.330814][T11527] device vxcan0 left promiscuous mode [ 207.092027][ T7] Bluetooth: hci6: command 0x1003 tx timeout [ 207.099107][ T2014] Bluetooth: hci6: sending frame failed (-49) [ 209.182001][ T9709] Bluetooth: hci6: command 0x1001 tx timeout [ 209.188307][ T2014] Bluetooth: hci6: sending frame failed (-49) [ 211.252608][ T9711] Bluetooth: hci6: command 0x1009 tx timeout 11:10:43 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x80) 11:10:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x6000, @fd=r0, 0x85, 0x0, 0x0, 0x1}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 11:10:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422006000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) 11:10:43 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=@newlink={0x8c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0xff800000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x1}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r2}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x8c}}, 0x0) 11:10:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666578cc0266bce7860eaaf305a0ee2af0f82dfefd5e00d421b000000000000000000000000000000730428fde6136b8e97c32a552841516ab78c83f85cfe873f70957000dac653b3b313d89a46e152f50577830547", 0x118}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 11:10:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@ipv6_newrule={0x1c, 0x20, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) 11:10:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x118}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 215.280403][T11572] device vxcan0 entered promiscuous mode [ 215.305475][T11572] device vlan2 entered promiscuous mode 11:10:43 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x80) 11:10:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x6000, @fd=r0, 0x85, 0x0, 0x0, 0x1}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) [ 215.355023][T11572] IPv6: ADDRCONF(NETDEV_CHANGE): vlan2: link becomes ready 11:10:43 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000000)={0x0}) [ 215.421823][T11572] device vxcan0 left promiscuous mode 11:10:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x118}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 11:10:43 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x80) 11:10:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x118}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 11:10:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, &(0x7f00000000c0)) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) r4 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r4], 0x70}], 0x1, 0x0) 11:10:43 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000000)={0x0}) 11:10:44 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=@newlink={0x8c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0xff800000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x1}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r2}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x8c}}, 0x0) 11:10:44 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x80) 11:10:44 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000180)={0x1e}) 11:10:44 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000000)={0x0}) 11:10:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@ipv6_newrule={0x1c, 0x20, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) 11:10:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, &(0x7f00000000c0)) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) r4 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r4], 0x70}], 0x1, 0x0) 11:10:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, &(0x7f00000000c0)) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) r4 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r4], 0x70}], 0x1, 0x0) 11:10:44 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000000)={0x0}) 11:10:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@ipv6_newrule={0x1c, 0x20, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) 11:10:44 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000180)={0x1e}) [ 216.292218][T11626] device vxcan0 entered promiscuous mode 11:10:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, &(0x7f00000000c0)) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) r4 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r4], 0x70}], 0x1, 0x0) [ 216.336843][T11626] device vlan2 entered promiscuous mode [ 216.368186][T11626] IPv6: ADDRCONF(NETDEV_CHANGE): vlan2: link becomes ready [ 216.421739][T11626] device vxcan0 left promiscuous mode 11:10:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, &(0x7f00000000c0)) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) r4 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r4], 0x70}], 0x1, 0x0) 11:10:45 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=@newlink={0x8c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0xff800000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x1}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r2}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x8c}}, 0x0) 11:10:45 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000180)={0x1e}) 11:10:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, &(0x7f00000000c0)) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) r4 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r4], 0x70}], 0x1, 0x0) 11:10:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, &(0x7f00000000c0)) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) r4 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r4], 0x70}], 0x1, 0x0) 11:10:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, &(0x7f00000000c0)) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) r4 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r4], 0x70}], 0x1, 0x0) 11:10:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@ipv6_newrule={0x1c, 0x20, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) 11:10:45 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x8, 0x0) chdir(&(0x7f0000000000)='./file0\x00') mknod(&(0x7f0000000180)='./bus\x00', 0xff, 0x0) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 11:10:45 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000180)={0x1e}) [ 217.261755][T11667] device vxcan0 entered promiscuous mode [ 217.283573][T11667] device vlan2 entered promiscuous mode 11:10:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, 0x0) 11:10:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, &(0x7f00000000c0)) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) r4 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r4], 0x70}], 0x1, 0x0) [ 217.325630][T11667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan2: link becomes ready [ 217.389266][T11667] device vxcan0 left promiscuous mode 11:10:45 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0xffffffe0}, 0x10) write(r0, &(0x7f0000000080)="240000001e005f0214fffffffffffff8070000000000000002000000080008000e000000", 0x24) 11:10:45 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x8, 0x0) chdir(&(0x7f0000000000)='./file0\x00') mknod(&(0x7f0000000180)='./bus\x00', 0xff, 0x0) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 11:10:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, &(0x7f00000000c0)) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) r4 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r4], 0x70}], 0x1, 0x0) 11:10:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, 0x0) 11:10:46 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x8, 0x0) chdir(&(0x7f0000000000)='./file0\x00') mknod(&(0x7f0000000180)='./bus\x00', 0xff, 0x0) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 11:10:46 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x8, 0x0) chdir(&(0x7f0000000000)='./file0\x00') mknod(&(0x7f0000000180)='./bus\x00', 0xff, 0x0) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 11:10:46 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0xffffffe0}, 0x10) write(r0, &(0x7f0000000080)="240000001e005f0214fffffffffffff8070000000000000002000000080008000e000000", 0x24) 11:10:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, 0x0) 11:10:46 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x8, 0x0) chdir(&(0x7f0000000000)='./file0\x00') mknod(&(0x7f0000000180)='./bus\x00', 0xff, 0x0) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 11:10:46 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0xffffffe0}, 0x10) write(r0, &(0x7f0000000080)="240000001e005f0214fffffffffffff8070000000000000002000000080008000e000000", 0x24) 11:10:46 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x8, 0x0) chdir(&(0x7f0000000000)='./file0\x00') mknod(&(0x7f0000000180)='./bus\x00', 0xff, 0x0) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 11:10:46 executing program 2: mknod(&(0x7f00000000c0)='./file0\x00', 0x8000, 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file1\x00') 11:10:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x49, &(0x7f0000000540), 0x8) 11:10:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, 0x0) 11:10:46 executing program 2: mknod(&(0x7f00000000c0)='./file0\x00', 0x8000, 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file1\x00') 11:10:46 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0xffffffe0}, 0x10) write(r0, &(0x7f0000000080)="240000001e005f0214fffffffffffff8070000000000000002000000080008000e000000", 0x24) 11:10:46 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x8, 0x0) chdir(&(0x7f0000000000)='./file0\x00') mknod(&(0x7f0000000180)='./bus\x00', 0xff, 0x0) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 11:10:46 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000200)='./file0\x00') mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='binder\x00', 0x18, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/nf_conntrack_expect\x00') lseek(r0, 0x80000000, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x4000) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r1, 0xb) shmctl$SHM_UNLOCK(r1, 0xc) shmat(r1, &(0x7f0000e3c000/0x1000)=nil, 0x800) mlock2(&(0x7f0000cad000/0x1000)=nil, 0x1000, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) 11:10:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x49, &(0x7f0000000540), 0x8) 11:10:46 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x26, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 11:10:46 executing program 2: mknod(&(0x7f00000000c0)='./file0\x00', 0x8000, 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file1\x00') 11:10:46 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r1, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x10, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=&(0x7f0000000100)={0x0, 0x0, @mem_offset, 0x0, [0x0, 0x7]}, 0x10fefd}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r3, 0x0) dup2(r0, r1) 11:10:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x49, &(0x7f0000000540), 0x8) 11:10:46 executing program 4: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000008c0)=[0x3]) semtimedop(r0, &(0x7f0000000140)=[{}], 0x1, 0x0) semtimedop(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 11:10:47 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x26, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) [ 218.883453][ T37] kauditd_printk_skb: 6 callbacks suppressed [ 218.883469][ T37] audit: type=1804 audit(1615461047.011:18): pid=11724 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/newroot/83/file0/file0/bus" dev="ramfs" ino=37883 res=1 errno=0 11:10:47 executing program 2: mknod(&(0x7f00000000c0)='./file0\x00', 0x8000, 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file1\x00') 11:10:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x49, &(0x7f0000000540), 0x8) 11:10:47 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000200)='./file0\x00') mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='binder\x00', 0x18, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/nf_conntrack_expect\x00') lseek(r0, 0x80000000, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x4000) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r1, 0xb) shmctl$SHM_UNLOCK(r1, 0xc) shmat(r1, &(0x7f0000e3c000/0x1000)=nil, 0x800) mlock2(&(0x7f0000cad000/0x1000)=nil, 0x1000, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) 11:10:47 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r1, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x10, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=&(0x7f0000000100)={0x0, 0x0, @mem_offset, 0x0, [0x0, 0x7]}, 0x10fefd}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r3, 0x0) dup2(r0, r1) 11:10:47 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x26, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 11:10:47 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000200)='./file0\x00') mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='binder\x00', 0x18, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/nf_conntrack_expect\x00') lseek(r0, 0x80000000, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x4000) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r1, 0xb) shmctl$SHM_UNLOCK(r1, 0xc) shmat(r1, &(0x7f0000e3c000/0x1000)=nil, 0x800) mlock2(&(0x7f0000cad000/0x1000)=nil, 0x1000, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) 11:10:47 executing program 4: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000008c0)=[0x3]) semtimedop(r0, &(0x7f0000000140)=[{}], 0x1, 0x0) semtimedop(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 11:10:47 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000008c0)=[0x3]) semtimedop(r0, &(0x7f0000000140)=[{}], 0x1, 0x0) semtimedop(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 11:10:47 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x26, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 11:10:47 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r1, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x10, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=&(0x7f0000000100)={0x0, 0x0, @mem_offset, 0x0, [0x0, 0x7]}, 0x10fefd}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r3, 0x0) dup2(r0, r1) 11:10:47 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000200)='./file0\x00') mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='binder\x00', 0x18, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/nf_conntrack_expect\x00') lseek(r0, 0x80000000, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x4000) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r1, 0xb) shmctl$SHM_UNLOCK(r1, 0xc) shmat(r1, &(0x7f0000e3c000/0x1000)=nil, 0x800) mlock2(&(0x7f0000cad000/0x1000)=nil, 0x1000, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) 11:10:47 executing program 4: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000008c0)=[0x3]) semtimedop(r0, &(0x7f0000000140)=[{}], 0x1, 0x0) semtimedop(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 11:10:47 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000200)='./file0\x00') mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='binder\x00', 0x18, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/nf_conntrack_expect\x00') lseek(r0, 0x80000000, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x4000) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r1, 0xb) shmctl$SHM_UNLOCK(r1, 0xc) shmat(r1, &(0x7f0000e3c000/0x1000)=nil, 0x800) mlock2(&(0x7f0000cad000/0x1000)=nil, 0x1000, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) 11:10:47 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000200)='./file0\x00') mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='binder\x00', 0x18, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/nf_conntrack_expect\x00') lseek(r0, 0x80000000, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x4000) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r1, 0xb) shmctl$SHM_UNLOCK(r1, 0xc) shmat(r1, &(0x7f0000e3c000/0x1000)=nil, 0x800) mlock2(&(0x7f0000cad000/0x1000)=nil, 0x1000, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) 11:10:47 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000008c0)=[0x3]) semtimedop(r0, &(0x7f0000000140)=[{}], 0x1, 0x0) semtimedop(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 11:10:48 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r1, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x10, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=&(0x7f0000000100)={0x0, 0x0, @mem_offset, 0x0, [0x0, 0x7]}, 0x10fefd}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r3, 0x0) dup2(r0, r1) 11:10:48 executing program 4: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000008c0)=[0x3]) semtimedop(r0, &(0x7f0000000140)=[{}], 0x1, 0x0) semtimedop(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 11:10:48 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000200)='./file0\x00') mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='binder\x00', 0x18, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/nf_conntrack_expect\x00') lseek(r0, 0x80000000, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x4000) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r1, 0xb) shmctl$SHM_UNLOCK(r1, 0xc) shmat(r1, &(0x7f0000e3c000/0x1000)=nil, 0x800) mlock2(&(0x7f0000cad000/0x1000)=nil, 0x1000, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) 11:10:48 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000008c0)=[0x3]) semtimedop(r0, &(0x7f0000000140)=[{}], 0x1, 0x0) semtimedop(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 11:10:48 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000200)='./file0\x00') mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='binder\x00', 0x18, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/nf_conntrack_expect\x00') lseek(r0, 0x80000000, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x4000) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r1, 0xb) shmctl$SHM_UNLOCK(r1, 0xc) shmat(r1, &(0x7f0000e3c000/0x1000)=nil, 0x800) mlock2(&(0x7f0000cad000/0x1000)=nil, 0x1000, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) 11:10:48 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000200)='./file0\x00') mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='binder\x00', 0x18, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/nf_conntrack_expect\x00') lseek(r0, 0x80000000, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x4000) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r1, 0xb) shmctl$SHM_UNLOCK(r1, 0xc) shmat(r1, &(0x7f0000e3c000/0x1000)=nil, 0x800) mlock2(&(0x7f0000cad000/0x1000)=nil, 0x1000, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) 11:10:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0xfff, 0x5) pipe(0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, r0) 11:10:48 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) shutdown(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 11:10:48 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000ea107340936901b0293d0000000109021b000104000000090400000103000000090587c3"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000280)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r1, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 11:10:48 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) timer_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, &(0x7f00000000c0)) 11:10:48 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x7, 0x200000) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f00000001c0)=""/89, &(0x7f00000002c0)=0x59) modify_ldt$read_default(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_rdma(0x10, 0x3, 0x14) 11:10:48 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000200)='./file0\x00') mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='binder\x00', 0x18, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/nf_conntrack_expect\x00') lseek(r0, 0x80000000, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x4000) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r1, 0xb) shmctl$SHM_UNLOCK(r1, 0xc) shmat(r1, &(0x7f0000e3c000/0x1000)=nil, 0x800) mlock2(&(0x7f0000cad000/0x1000)=nil, 0x1000, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) 11:10:48 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) shutdown(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) [ 221.000974][ T9668] usb 3-1: new high-speed USB device number 2 using dummy_hcd 11:10:49 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) shutdown(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 11:10:49 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x0) 11:10:49 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) shutdown(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 11:10:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0xfff, 0x5) pipe(0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, r0) 11:10:49 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x0) [ 221.411429][ T9668] usb 3-1: config 4 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 221.454423][ T9668] usb 3-1: config 4 interface 0 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 [ 221.489469][ T9668] usb 3-1: New USB device found, idVendor=6993, idProduct=b001, bcdDevice=3d.29 11:10:49 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x0) [ 221.537818][ T9668] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 11:10:49 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x0) [ 221.642565][ T9668] yealink 3-1:4.0: invalid payload size 0, expected 16 [ 221.684233][ T9668] input: Yealink usb-p1k as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:4.0/input/input19 [ 221.970106][ T9668] usb 3-1: USB disconnect, device number 2 [ 221.990473][ C1] yealink 3-1:4.0: urb_ctl_callback - urb status -71 [ 221.997658][ C1] yealink 3-1:4.0: urb_ctl_callback - usb_submit_urb failed -19 [ 222.510337][ T9668] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 222.996494][ T9668] usb 3-1: config 4 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 223.040320][ T9668] usb 3-1: config 4 interface 0 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 [ 223.050120][ T9668] usb 3-1: New USB device found, idVendor=6993, idProduct=b001, bcdDevice=3d.29 [ 223.130374][ T9668] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 223.252205][ T9668] yealink 3-1:4.0: invalid payload size 0, expected 16 [ 223.270686][ T9668] input: Yealink usb-p1k as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:4.0/input/input20 11:10:53 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x0) 11:10:53 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) timer_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, &(0x7f00000000c0)) 11:10:53 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x0) 11:10:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0xfff, 0x5) pipe(0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, r0) 11:10:53 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000ea107340936901b0293d0000000109021b000104000000090400000103000000090587c3"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000280)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r1, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 11:10:53 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x7, 0x200000) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f00000001c0)=""/89, &(0x7f00000002c0)=0x59) modify_ldt$read_default(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_rdma(0x10, 0x3, 0x14) [ 225.628112][ T9668] usb 3-1: USB disconnect, device number 3 [ 225.639863][ C1] yealink 3-1:4.0: urb_ctl_callback - urb status -2 11:10:53 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x0) 11:10:54 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x7, 0x200000) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f00000001c0)=""/89, &(0x7f00000002c0)=0x59) modify_ldt$read_default(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_rdma(0x10, 0x3, 0x14) 11:10:54 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) timer_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, &(0x7f00000000c0)) [ 226.199808][ T9668] usb 3-1: new high-speed USB device number 4 using dummy_hcd 11:10:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0xfff, 0x5) pipe(0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, r0) [ 226.570247][ T9668] usb 3-1: config 4 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 226.597865][ T9668] usb 3-1: config 4 interface 0 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 11:10:54 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) timer_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, &(0x7f00000000c0)) [ 226.628680][ T9668] usb 3-1: New USB device found, idVendor=6993, idProduct=b001, bcdDevice=3d.29 [ 226.652784][ T9668] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 226.731926][ T9668] yealink 3-1:4.0: invalid payload size 0, expected 16 [ 226.766445][ T9668] input: Yealink usb-p1k as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:4.0/input/input21 11:10:55 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) timer_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, &(0x7f00000000c0)) 11:10:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0xfff, 0x5) pipe(0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, r0) [ 227.142201][ T9668] usb 3-1: USB disconnect, device number 4 [ 227.149600][ C1] yealink 3-1:4.0: urb_ctl_callback - urb status -71 [ 227.156325][ C1] yealink 3-1:4.0: urb_ctl_callback - usb_submit_urb failed -19 [ 227.649701][ T9668] usb 3-1: new high-speed USB device number 5 using dummy_hcd 11:10:55 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) timer_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, &(0x7f00000000c0)) 11:10:56 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) timer_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, &(0x7f00000000c0)) [ 228.029889][ T9668] usb 3-1: config 4 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 228.067096][ T9668] usb 3-1: config 4 interface 0 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 11:10:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0xfff, 0x5) pipe(0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, r0) [ 228.173407][ T9668] usb 3-1: New USB device found, idVendor=6993, idProduct=b001, bcdDevice=3d.29 [ 228.242553][ T9668] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 228.361033][ T9668] yealink 3-1:4.0: invalid payload size 0, expected 16 [ 228.411687][ T9668] input: Yealink usb-p1k as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:4.0/input/input22 11:10:58 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000ea107340936901b0293d0000000109021b000104000000090400000103000000090587c3"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000280)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r1, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 11:10:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@const, @int]}}, 0x0, 0x36}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:10:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0xfff, 0x5) pipe(0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, r0) 11:10:58 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x7, 0x200000) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f00000001c0)=""/89, &(0x7f00000002c0)=0x59) modify_ldt$read_default(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_rdma(0x10, 0x3, 0x14) 11:10:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0xfff, 0x5) pipe(0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, r0) 11:10:58 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x7, 0x200000) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f00000001c0)=""/89, &(0x7f00000002c0)=0x59) modify_ldt$read_default(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_rdma(0x10, 0x3, 0x14) [ 230.816774][ T4608] usb 3-1: USB disconnect, device number 5 [ 230.829080][ C1] yealink 3-1:4.0: urb_ctl_callback - urb status -71 [ 230.835804][ C1] yealink 3-1:4.0: urb_ctl_callback - usb_submit_urb failed -19 [ 231.359876][ T4608] usb 3-1: new high-speed USB device number 6 using dummy_hcd 11:10:59 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x0, 0x0, 0x0, 0xc100000c, &(0x7f00000001c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = gettid() tkill(r1, 0x34) 11:10:59 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x0, 0x0, 0x0, 0xc100000c, &(0x7f00000001c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = gettid() tkill(r1, 0x34) 11:10:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0xfff, 0x5) pipe(0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, r0) [ 231.759346][ T4608] usb 3-1: config 4 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 231.780573][ T4608] usb 3-1: config 4 interface 0 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 [ 231.793110][ T4608] usb 3-1: New USB device found, idVendor=6993, idProduct=b001, bcdDevice=3d.29 [ 231.808020][ T4608] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 11:11:00 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x0, 0x0, 0x0, 0xc100000c, &(0x7f00000001c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = gettid() tkill(r1, 0x34) [ 231.870970][ T4608] yealink 3-1:4.0: invalid payload size 0, expected 16 [ 231.878860][ T4608] input: Yealink usb-p1k as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:4.0/input/input23 11:11:00 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x0, 0x0, 0x0, 0xc100000c, &(0x7f00000001c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = gettid() tkill(r1, 0x34) [ 232.228388][ T4608] usb 3-1: USB disconnect, device number 6 [ 232.238947][ C1] yealink 3-1:4.0: urb_ctl_callback - urb status -71 [ 232.245759][ C1] yealink 3-1:4.0: urb_ctl_callback - usb_submit_urb failed -19 11:11:00 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x0, 0x0, 0x0, 0xc100000c, &(0x7f00000001c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = gettid() tkill(r1, 0x34) [ 232.798209][ T4608] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 233.189346][ T4608] usb 3-1: config 4 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 233.223737][ T4608] usb 3-1: config 4 interface 0 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 [ 233.273281][ T4608] usb 3-1: New USB device found, idVendor=6993, idProduct=b001, bcdDevice=3d.29 [ 233.353360][ T4608] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 233.452953][ T4608] yealink 3-1:4.0: invalid payload size 0, expected 16 [ 233.496008][ T4608] input: Yealink usb-p1k as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:4.0/input/input24 11:11:04 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000ea107340936901b0293d0000000109021b000104000000090400000103000000090587c3"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000280)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r1, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 11:11:04 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x0, 0x0, 0x0, 0xc100000c, &(0x7f00000001c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = gettid() tkill(r1, 0x34) 11:11:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0xfff, 0x5) pipe(0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, r0) 11:11:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4080aea2, &(0x7f0000000000)={0x2, 0x0, [{}, {0x0, 0x2000}]}) 11:11:04 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x7, 0x200000) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f00000001c0)=""/89, &(0x7f00000002c0)=0x59) modify_ldt$read_default(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_rdma(0x10, 0x3, 0x14) [ 235.962619][ T9709] usb 3-1: USB disconnect, device number 7 [ 235.978377][ C1] yealink 3-1:4.0: urb_ctl_callback - urb status -71 [ 235.985195][ C1] yealink 3-1:4.0: urb_ctl_callback - usb_submit_urb failed -19 [ 236.578792][ T9709] usb 3-1: new high-speed USB device number 8 using dummy_hcd 11:11:04 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x7, 0x200000) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f00000001c0)=""/89, &(0x7f00000002c0)=0x59) modify_ldt$read_default(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_rdma(0x10, 0x3, 0x14) 11:11:04 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x0, 0x0, 0x0, 0xc100000c, &(0x7f00000001c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = gettid() tkill(r1, 0x34) 11:11:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0x1000000000008) 11:11:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r5, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) setsockopt$inet_buf(r4, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) sendmsg$key(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) dup2(r1, r2) 11:11:05 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0xfffffffffffffffd) 11:11:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0x1000000000008) [ 236.989084][ T9709] usb 3-1: config 4 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 237.024443][ T9709] usb 3-1: config 4 interface 0 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 [ 237.072626][ T9709] usb 3-1: New USB device found, idVendor=6993, idProduct=b001, bcdDevice=3d.29 [ 237.097465][ T9709] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 11:11:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r5, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) setsockopt$inet_buf(r4, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) sendmsg$key(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) dup2(r1, r2) [ 237.193638][ T9709] yealink 3-1:4.0: invalid payload size 0, expected 16 [ 237.226139][ T9709] input: Yealink usb-p1k as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:4.0/input/input25 [ 237.561731][ T9709] usb 3-1: USB disconnect, device number 8 [ 237.578250][ C0] yealink 3-1:4.0: urb_ctl_callback - urb status -71 [ 237.584965][ C0] yealink 3-1:4.0: urb_ctl_callback - usb_submit_urb failed -19 [ 238.126346][ T9709] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 238.538531][ T9709] usb 3-1: config 4 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 238.566710][ T9709] usb 3-1: config 4 interface 0 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 [ 238.600306][ T9709] usb 3-1: New USB device found, idVendor=6993, idProduct=b001, bcdDevice=3d.29 [ 238.609623][ T9709] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 238.668550][ T9709] yealink 3-1:4.0: invalid payload size 0, expected 16 [ 238.676432][ T9709] input: Yealink usb-p1k as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:4.0/input/input26 11:11:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r5, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) setsockopt$inet_buf(r4, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) sendmsg$key(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) dup2(r1, r2) 11:11:09 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0xfffffffffffffffd) 11:11:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0x1000000000008) 11:11:09 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0xfffffffffffffffd) 11:11:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r5, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) setsockopt$inet_buf(r4, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) sendmsg$key(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) dup2(r1, r2) [ 241.109814][ T4608] usb 3-1: USB disconnect, device number 9 [ 241.127745][ C0] yealink 3-1:4.0: urb_ctl_callback - urb status -2 11:11:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r5, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) setsockopt$inet_buf(r4, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) sendmsg$key(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) dup2(r1, r2) 11:11:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r5, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) setsockopt$inet_buf(r4, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) sendmsg$key(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) dup2(r1, r2) 11:11:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r5, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) setsockopt$inet_buf(r4, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) sendmsg$key(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) dup2(r1, r2) 11:11:09 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0xfffffffffffffffd) 11:11:09 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0xfffffffffffffffd) 11:11:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r5, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) setsockopt$inet_buf(r4, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) sendmsg$key(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) dup2(r1, r2) 11:11:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r5, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) setsockopt$inet_buf(r4, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) sendmsg$key(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) dup2(r1, r2) 11:11:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0x1000000000008) 11:11:09 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0xfffffffffffffffd) 11:11:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0x1000000000008) 11:11:09 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0xfffffffffffffffd) 11:11:09 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r2, r0, 0x0) syz_usb_connect(0x0, 0x183, 0x0, 0x0) 11:11:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r5, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) setsockopt$inet_buf(r4, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) sendmsg$key(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) dup2(r1, r2) 11:11:10 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, 0x0) 11:11:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, r2}}, 0x48) 11:11:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0x1000000000008) 11:11:10 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@updsa={0x13c, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@private1, 0x0, 0x33}, @in, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth_trunc={0x4c, 0x14, {{'hmac(sha256)\x00'}}}]}, 0x13c}}, 0x0) 11:11:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, r2}}, 0x48) [ 242.507390][ T9711] usb 3-1: new high-speed USB device number 10 using dummy_hcd 11:11:10 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@updsa={0x13c, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@private1, 0x0, 0x33}, @in, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth_trunc={0x4c, 0x14, {{'hmac(sha256)\x00'}}}]}, 0x13c}}, 0x0) 11:11:10 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, r2}}, 0x48) 11:11:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0x1000000000008) 11:11:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, r2}}, 0x48) 11:11:10 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@updsa={0x13c, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@private1, 0x0, 0x33}, @in, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth_trunc={0x4c, 0x14, {{'hmac(sha256)\x00'}}}]}, 0x13c}}, 0x0) [ 242.768658][ T9711] usb 3-1: Using ep0 maxpacket: 16 [ 242.888273][ T9711] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 243.127779][ T9711] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 243.136868][ T9711] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 243.167945][ T9711] usb 3-1: Product: syz [ 243.172153][ T9711] usb 3-1: Manufacturer: syz [ 243.176761][ T9711] usb 3-1: SerialNumber: syz [ 243.240167][ T9711] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 243.443812][ T9711] usb 3-1: USB disconnect, device number 10 [ 244.217411][ T9710] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 244.457349][ T9710] usb 3-1: Using ep0 maxpacket: 16 [ 244.577957][ T9710] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 11:11:12 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r2, r0, 0x0) syz_usb_connect(0x0, 0x183, 0x0, 0x0) 11:11:12 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, r2}}, 0x48) [ 244.747418][ T9710] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 244.762762][ T9710] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 244.781171][ T9710] usb 3-1: Product: syz [ 244.790043][ T9710] usb 3-1: Manufacturer: syz [ 244.800287][ T9710] usb 3-1: SerialNumber: syz [ 244.858745][ T9710] cdc_ether: probe of 3-1:1.0 failed with error -22 11:11:13 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r2, r0, 0x0) syz_usb_connect(0x0, 0x183, 0x0, 0x0) 11:11:13 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, r2}}, 0x48) 11:11:13 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@updsa={0x13c, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@private1, 0x0, 0x33}, @in, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth_trunc={0x4c, 0x14, {{'hmac(sha256)\x00'}}}]}, 0x13c}}, 0x0) 11:11:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001580)=[{&(0x7f00000018c0)=""/228, 0xe4}, {0x0, 0x300000}, {0x0}, {&(0x7f0000000380)=""/144, 0x90}], 0x4, 0x0, 0x0) 11:11:13 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, r2}}, 0x48) [ 245.071330][ T9709] usb 3-1: USB disconnect, device number 11 11:11:13 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close_range(r0, 0xffffffffffffffff, 0x0) 11:11:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001580)=[{&(0x7f00000018c0)=""/228, 0xe4}, {0x0, 0x300000}, {0x0}, {&(0x7f0000000380)=""/144, 0x90}], 0x4, 0x0, 0x0) 11:11:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000003c0)='l2tp\x00', 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="1f"], 0x14}}, 0x0) 11:11:13 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x3f5, 0x800, 0x70bd26, 0x25dfdbff, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x8804}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f00000001c0)={0x0, @aes128, 0x0, @desc2}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) sched_setscheduler(r2, 0x1, &(0x7f0000000100)=0x1000) syz_open_procfs(r2, &(0x7f0000000180)='uid_map\x00') r3 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000080)={0x851, 0x2, 0x4}) ioctl$vim2m_VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f00000000c0)={0x6, 0x2, 0x1}) socket(0x0, 0x4000000000080002, 0x0) 11:11:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001580)=[{&(0x7f00000018c0)=""/228, 0xe4}, {0x0, 0x300000}, {0x0}, {&(0x7f0000000380)=""/144, 0x90}], 0x4, 0x0, 0x0) 11:11:15 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close_range(r0, 0xffffffffffffffff, 0x0) 11:11:15 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r2, r0, 0x0) syz_usb_connect(0x0, 0x183, 0x0, 0x0) 11:11:15 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r2, r0, 0x0) syz_usb_connect(0x0, 0x183, 0x0, 0x0) 11:11:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000003c0)='l2tp\x00', 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="1f"], 0x14}}, 0x0) 11:11:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001580)=[{&(0x7f00000018c0)=""/228, 0xe4}, {0x0, 0x300000}, {0x0}, {&(0x7f0000000380)=""/144, 0x90}], 0x4, 0x0, 0x0) 11:11:15 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x3f5, 0x800, 0x70bd26, 0x25dfdbff, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x8804}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f00000001c0)={0x0, @aes128, 0x0, @desc2}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) sched_setscheduler(r2, 0x1, &(0x7f0000000100)=0x1000) syz_open_procfs(r2, &(0x7f0000000180)='uid_map\x00') r3 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000080)={0x851, 0x2, 0x4}) ioctl$vim2m_VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f00000000c0)={0x6, 0x2, 0x1}) socket(0x0, 0x4000000000080002, 0x0) 11:11:15 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close_range(r0, 0xffffffffffffffff, 0x0) 11:11:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000003c0)='l2tp\x00', 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="1f"], 0x14}}, 0x0) 11:11:16 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x3f5, 0x800, 0x70bd26, 0x25dfdbff, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x8804}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f00000001c0)={0x0, @aes128, 0x0, @desc2}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) sched_setscheduler(r2, 0x1, &(0x7f0000000100)=0x1000) syz_open_procfs(r2, &(0x7f0000000180)='uid_map\x00') r3 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000080)={0x851, 0x2, 0x4}) ioctl$vim2m_VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f00000000c0)={0x6, 0x2, 0x1}) socket(0x0, 0x4000000000080002, 0x0) 11:11:16 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close_range(r0, 0xffffffffffffffff, 0x0) 11:11:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000003c0)='l2tp\x00', 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="1f"], 0x14}}, 0x0) 11:11:16 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x3f5, 0x800, 0x70bd26, 0x25dfdbff, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x8804}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f00000001c0)={0x0, @aes128, 0x0, @desc2}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) sched_setscheduler(r2, 0x1, &(0x7f0000000100)=0x1000) syz_open_procfs(r2, &(0x7f0000000180)='uid_map\x00') r3 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000080)={0x851, 0x2, 0x4}) ioctl$vim2m_VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f00000000c0)={0x6, 0x2, 0x1}) socket(0x0, 0x4000000000080002, 0x0) 11:11:16 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close_range(r0, 0xffffffffffffffff, 0x0) 11:11:18 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r2, r0, 0x0) syz_usb_connect(0x0, 0x183, 0x0, 0x0) 11:11:18 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r2, r0, 0x0) syz_usb_connect(0x0, 0x183, 0x0, 0x0) 11:11:18 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close_range(r0, 0xffffffffffffffff, 0x0) 11:11:18 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x3f5, 0x800, 0x70bd26, 0x25dfdbff, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x8804}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f00000001c0)={0x0, @aes128, 0x0, @desc2}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) sched_setscheduler(r2, 0x1, &(0x7f0000000100)=0x1000) syz_open_procfs(r2, &(0x7f0000000180)='uid_map\x00') r3 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000080)={0x851, 0x2, 0x4}) ioctl$vim2m_VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f00000000c0)={0x6, 0x2, 0x1}) socket(0x0, 0x4000000000080002, 0x0) 11:11:18 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x3f5, 0x800, 0x70bd26, 0x25dfdbff, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x8804}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f00000001c0)={0x0, @aes128, 0x0, @desc2}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) sched_setscheduler(r2, 0x1, &(0x7f0000000100)=0x1000) syz_open_procfs(r2, &(0x7f0000000180)='uid_map\x00') r3 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000080)={0x851, 0x2, 0x4}) ioctl$vim2m_VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f00000000c0)={0x6, 0x2, 0x1}) socket(0x0, 0x4000000000080002, 0x0) 11:11:18 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x3f5, 0x800, 0x70bd26, 0x25dfdbff, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x8804}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f00000001c0)={0x0, @aes128, 0x0, @desc2}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) sched_setscheduler(r2, 0x1, &(0x7f0000000100)=0x1000) syz_open_procfs(r2, &(0x7f0000000180)='uid_map\x00') r3 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000080)={0x851, 0x2, 0x4}) ioctl$vim2m_VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f00000000c0)={0x6, 0x2, 0x1}) socket(0x0, 0x4000000000080002, 0x0) 11:11:18 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close_range(r0, 0xffffffffffffffff, 0x0) 11:11:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x3f, 0x7ff, 0x1, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000140)={r3}) r4 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000080)={0x3f, 0x7ff, 0x1}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000000140)) r5 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f0000000080)={0x3f, 0x7ff, 0x1, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f00000000c0)={r6}) 11:11:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1d, &(0x7f0000000000)={@remote}, 0x20) 11:11:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1d, &(0x7f0000000000)={@remote}, 0x20) 11:11:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1d, &(0x7f0000000000)={@remote}, 0x20) 11:11:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1d, &(0x7f0000000000)={@remote}, 0x20) 11:11:20 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x3f5, 0x800, 0x70bd26, 0x25dfdbff, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x8804}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f00000001c0)={0x0, @aes128, 0x0, @desc2}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) sched_setscheduler(r2, 0x1, &(0x7f0000000100)=0x1000) syz_open_procfs(r2, &(0x7f0000000180)='uid_map\x00') r3 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000080)={0x851, 0x2, 0x4}) ioctl$vim2m_VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f00000000c0)={0x6, 0x2, 0x1}) socket(0x0, 0x4000000000080002, 0x0) 11:11:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0xee01}}]}, 0x28}}, 0x0) 11:11:21 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000007240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{&(0x7f0000002140)=@l2, 0x80, 0x0}}], 0x2, 0x0) 11:11:21 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x3f5, 0x800, 0x70bd26, 0x25dfdbff, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x8804}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f00000001c0)={0x0, @aes128, 0x0, @desc2}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) sched_setscheduler(r2, 0x1, &(0x7f0000000100)=0x1000) syz_open_procfs(r2, &(0x7f0000000180)='uid_map\x00') r3 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000080)={0x851, 0x2, 0x4}) ioctl$vim2m_VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f00000000c0)={0x6, 0x2, 0x1}) socket(0x0, 0x4000000000080002, 0x0) 11:11:21 executing program 4: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f0000000300)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) rename(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)='./bus\x00') splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) 11:11:21 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x3f5, 0x800, 0x70bd26, 0x25dfdbff, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x8804}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f00000001c0)={0x0, @aes128, 0x0, @desc2}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) sched_setscheduler(r2, 0x1, &(0x7f0000000100)=0x1000) syz_open_procfs(r2, &(0x7f0000000180)='uid_map\x00') r3 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000080)={0x851, 0x2, 0x4}) ioctl$vim2m_VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f00000000c0)={0x6, 0x2, 0x1}) socket(0x0, 0x4000000000080002, 0x0) 11:11:21 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) lseek(r0, 0x1, 0x0) 11:11:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0xee01}}]}, 0x28}}, 0x0) 11:11:21 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000007240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{&(0x7f0000002140)=@l2, 0x80, 0x0}}], 0x2, 0x0) 11:11:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0xee01}}]}, 0x28}}, 0x0) 11:11:21 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) lseek(r0, 0x1, 0x0) 11:11:21 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000007240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{&(0x7f0000002140)=@l2, 0x80, 0x0}}], 0x2, 0x0) 11:11:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0xee01}}]}, 0x28}}, 0x0) 11:11:21 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) lseek(r0, 0x1, 0x0) 11:11:21 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000007240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{&(0x7f0000002140)=@l2, 0x80, 0x0}}], 0x2, 0x0) 11:11:22 executing program 4: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f0000000300)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) rename(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)='./bus\x00') splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) 11:11:22 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x348) 11:11:22 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) lseek(r0, 0x1, 0x0) 11:11:22 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xff2a) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 11:11:22 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000058001f000307f4f9002304000a04f55f0c000100020100020800038005000000", 0x24) 11:11:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x8080aea1, &(0x7f0000000000)) [ 254.751133][T12522] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 254.783240][T12506] syz-executor.5 (12506) used greatest stack depth: 22664 bytes left [ 254.800146][T12522] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 11:11:23 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1000000000006048) 11:11:23 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xff2a) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 11:11:23 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000058001f000307f4f9002304000a04f55f0c000100020100020800038005000000", 0x24) 11:11:23 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x348) 11:11:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x8080aea1, &(0x7f0000000000)) 11:11:23 executing program 4: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f0000000300)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) rename(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)='./bus\x00') splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) [ 255.059843][T12544] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 11:11:23 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xff2a) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) [ 255.105708][T12544] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 11:11:23 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1000000000006048) 11:11:23 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000058001f000307f4f9002304000a04f55f0c000100020100020800038005000000", 0x24) [ 255.408121][ T3235] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.415005][ T3235] ieee802154 phy1 wpan1: encryption failed: -22 11:11:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x8080aea1, &(0x7f0000000000)) 11:11:23 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xff2a) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) [ 255.450314][T12563] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 11:11:23 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1000000000006048) [ 255.493102][T12563] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 11:11:23 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1000000000006048) 11:11:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000500)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000540)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x24, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="814d6f8375bdb13bce2e501f14eaad19"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "cfb7618881bf568a"}]}]}, 0x40}}, 0x0) 11:11:23 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000058001f000307f4f9002304000a04f55f0c000100020100020800038005000000", 0x24) [ 255.707489][T12546] syz-executor.5 (12546) used greatest stack depth: 22624 bytes left 11:11:23 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x348) 11:11:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x8080aea1, &(0x7f0000000000)) [ 255.852955][T12582] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 255.900142][T12582] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 11:11:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000500)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000540)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x24, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="814d6f8375bdb13bce2e501f14eaad19"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "cfb7618881bf568a"}]}]}, 0x40}}, 0x0) 11:11:24 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4956e252922cb18f6e2e2aba000000012e0b3836005400b0e0301a4ce875f2e3ff5f163ee340b7670400000000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010101000000000000740000000000180006ad326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_RATE={0x6}, @qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x22}}}]}, 0x60}}, 0x0) 11:11:24 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) 11:11:24 executing program 4: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f0000000300)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) rename(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)='./bus\x00') splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) 11:11:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc6, &(0x7f0000000300)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399ef71d1fa7b32513f49d5135aea"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 11:11:24 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x348) 11:11:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000500)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000540)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x24, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="814d6f8375bdb13bce2e501f14eaad19"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "cfb7618881bf568a"}]}]}, 0x40}}, 0x0) 11:11:24 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4956e252922cb18f6e2e2aba000000012e0b3836005400b0e0301a4ce875f2e3ff5f163ee340b7670400000000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010101000000000000740000000000180006ad326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_RATE={0x6}, @qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x22}}}]}, 0x60}}, 0x0) 11:11:24 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) 11:11:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc6, &(0x7f0000000300)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399ef71d1fa7b32513f49d5135aea"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 11:11:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc6, &(0x7f0000000300)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399ef71d1fa7b32513f49d5135aea"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 11:11:24 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) 11:11:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc6, &(0x7f0000000300)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399ef71d1fa7b32513f49d5135aea"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 11:11:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0xc0c0583b, &(0x7f0000000100)) 11:11:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4956e252922cb18f6e2e2aba000000012e0b3836005400b0e0301a4ce875f2e3ff5f163ee340b7670400000000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010101000000000000740000000000180006ad326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_RATE={0x6}, @qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x22}}}]}, 0x60}}, 0x0) 11:11:25 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) 11:11:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000500)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000540)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x24, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="814d6f8375bdb13bce2e501f14eaad19"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "cfb7618881bf568a"}]}]}, 0x40}}, 0x0) 11:11:25 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) 11:11:25 executing program 4: r0 = gettid() creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x1004) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x7, r1, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000040)='/dev/dlm-monitor\x00', &(0x7f0000000500)='\x00\xa6\x98H5Q\x02\x1dXb\x8c\xb3\xb2u\x7f\xd3\x90\xb9,\x1f+\x00\x00\x00\x00\xe5\x13\xcb\x15\x0e\xee\x1e^\xc1\x14;\xbf\x00\x00\x00\x00\x00\x00\x00\x00k\xf2\x80h+\xf2\\8G\xf2\xa2\xf6\xea\x03\xb9\xaf\xe8y)\xe87E\xfc\x00\xaa\b\xa6\xf3\xa8\x12\xd5\x04E\xb4\x85\x9e\'q\xe5\xcd\x90\xea\x92W\xbcK/ \"P\x19\xb3R[\xb44}\xc0\xee&\r\x8d\x95\xca\xdd1z\r<\x84\xcd\x83D\xffs=\xad\xf7\x80\x1f\xdf\x15\xe8\xf0\xce\xdd\xe9\x02\xde', 0x0], &(0x7f00000004c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:11:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4956e252922cb18f6e2e2aba000000012e0b3836005400b0e0301a4ce875f2e3ff5f163ee340b7670400000000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010101000000000000740000000000180006ad326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_RATE={0x6}, @qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x22}}}]}, 0x60}}, 0x0) 11:11:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0xc0c0583b, &(0x7f0000000100)) 11:11:25 executing program 4: r0 = gettid() creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x1004) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x7, r1, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000040)='/dev/dlm-monitor\x00', &(0x7f0000000500)='\x00\xa6\x98H5Q\x02\x1dXb\x8c\xb3\xb2u\x7f\xd3\x90\xb9,\x1f+\x00\x00\x00\x00\xe5\x13\xcb\x15\x0e\xee\x1e^\xc1\x14;\xbf\x00\x00\x00\x00\x00\x00\x00\x00k\xf2\x80h+\xf2\\8G\xf2\xa2\xf6\xea\x03\xb9\xaf\xe8y)\xe87E\xfc\x00\xaa\b\xa6\xf3\xa8\x12\xd5\x04E\xb4\x85\x9e\'q\xe5\xcd\x90\xea\x92W\xbcK/ \"P\x19\xb3R[\xb44}\xc0\xee&\r\x8d\x95\xca\xdd1z\r<\x84\xcd\x83D\xffs=\xad\xf7\x80\x1f\xdf\x15\xe8\xf0\xce\xdd\xe9\x02\xde', 0x0], &(0x7f00000004c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:11:25 executing program 2: r0 = gettid() creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x1004) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x7, r1, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000040)='/dev/dlm-monitor\x00', &(0x7f0000000500)='\x00\xa6\x98H5Q\x02\x1dXb\x8c\xb3\xb2u\x7f\xd3\x90\xb9,\x1f+\x00\x00\x00\x00\xe5\x13\xcb\x15\x0e\xee\x1e^\xc1\x14;\xbf\x00\x00\x00\x00\x00\x00\x00\x00k\xf2\x80h+\xf2\\8G\xf2\xa2\xf6\xea\x03\xb9\xaf\xe8y)\xe87E\xfc\x00\xaa\b\xa6\xf3\xa8\x12\xd5\x04E\xb4\x85\x9e\'q\xe5\xcd\x90\xea\x92W\xbcK/ \"P\x19\xb3R[\xb44}\xc0\xee&\r\x8d\x95\xca\xdd1z\r<\x84\xcd\x83D\xffs=\xad\xf7\x80\x1f\xdf\x15\xe8\xf0\xce\xdd\xe9\x02\xde', 0x0], &(0x7f00000004c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:11:25 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) 11:11:25 executing program 0: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4000}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(0xffffffffffffffff, 0x40044103, &(0x7f0000000140)=0x80000000) 11:11:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0xc0c0583b, &(0x7f0000000100)) 11:11:25 executing program 1: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(r1, 0x114, &(0x7f0000000180)=0x1, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000200)={0x42}, &(0x7f0000000240)='./file1\x00', 0x18, 0x0, 0x12345}, 0x0) io_uring_enter(r0, 0x1, 0x1, 0x1, 0x0, 0x0) r3 = syz_io_uring_complete(r1) close(r3) 11:11:25 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) 11:11:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0xc0c0583b, &(0x7f0000000100)) 11:11:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x109842, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x3) 11:11:26 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_getres(0xfffffefffffffff1, &(0x7f0000000040)) 11:11:26 executing program 0: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4000}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(0xffffffffffffffff, 0x40044103, &(0x7f0000000140)=0x80000000) 11:11:26 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000380)=ANY=[@ANYBLOB="ba1f00000000000000330ea9dc04b01edc0000170800c5"], 0x0) syz_emit_ethernet(0xfe, &(0x7f00000005c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @broadcast, @val={@void, {0x8100, 0x0, 0x1, 0x3}}, {@mpls_mc={0x8848, {[{0x6, 0x0, 0x1}], @generic="c836e4592f5a28396fb2da9f578ac08487b530bf0f992a708cbe06e2cc689e514dd4b27d2f5b987807e2e71c0a2ce3a2c8f1bf166307c49fe8b965950013d2b7ff134455f58e9e5b9e51ac4408d258641bdf2fead1662868c82eedf68ce4db58ddbf30b63f66b36dda95e64934eaaef2cd32f968fc9a556c7bed8748071d8142aed40b215703df69a01923ec572a94a0ccd1047ccb3f0553aa0cd792e2d2b58648b39924d7e97f275d78aac6f16aaf23185fff2d1a4b38cb146adf4c6126b7cd24978f7a9c7ad1ebd0b7c661818bfd39765ed5e4f68bfe65a721a47b40c5e8113fc6116fb21b70ef"}}}}, &(0x7f00000004c0)={0x0, 0x2, [0xc01, 0x1be, 0x9da, 0x7a5]}) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000340)=0x14) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e20, 0x8, @ipv4={[], [], @local}}, 0x1c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010efa8c68d0058b7a34f16000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000780)={0xa8, 0x0, 0x1, 0x801, 0x0, 0x0, {0x7, 0x0, 0x9}, [@CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x1}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x4}, @CTA_TUPLE_ORIG={0x74, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @private=0xa0100fd}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0xfffffd04, 0x1, @dev={0xac, 0x14, 0x14, 0x22}}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010101}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'snmp\x00'}}]}, 0xa8}, 0x1, 0x0, 0x0, 0x200048c0}, 0x959c3da2369f1254) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x3, 0x3, 0x101}, 0x14}}, 0x0) syz_emit_ethernet(0x88, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaababb91003600810029008847000000000000000000000000fea0d49387e01aad0a6c13a639d554622ec725eee44dc381a6aaa44fae4c9d57382f651e8e4fddbb11a924e9b9e523747a8dfe8287dbdf639636a2a96a2b0fb1232d9e0dc2521ed62aaad98b24ce91f7e7f06e8208a8e532a74b9bac27a2d0ede409fd2ecf5bd8ce7392f11109b53a4d5458e4ed71fa4799090000000000000000"], &(0x7f00000000c0)={0x0, 0x1, [0x2ce, 0x64e, 0x3e0, 0xbf8]}) syz_extract_tcp_res$synack(&(0x7f00000001c0), 0x1, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x88000, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000006c0)={0x0, 0xbb, 0x7f, 0x4, 0xff, 0x0, 0x0, 0x800, 0x400, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80, 0x2, @perf_bp={&(0x7f0000000440), 0x2}, 0xcf2, 0x8000, 0x4, 0x8, 0x7fff, 0x4c5, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0x9) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x139d}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x11]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x50}}, 0x0) [ 258.068793][T12697] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 258.129632][T12697] device dummy0 entered promiscuous mode [ 258.151510][T12697] device macvlan2 entered promiscuous mode [ 258.728975][T12697] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 258.753236][T12697] device macvlan2 entered promiscuous mode 11:11:28 executing program 4: r0 = gettid() creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x1004) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x7, r1, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000040)='/dev/dlm-monitor\x00', &(0x7f0000000500)='\x00\xa6\x98H5Q\x02\x1dXb\x8c\xb3\xb2u\x7f\xd3\x90\xb9,\x1f+\x00\x00\x00\x00\xe5\x13\xcb\x15\x0e\xee\x1e^\xc1\x14;\xbf\x00\x00\x00\x00\x00\x00\x00\x00k\xf2\x80h+\xf2\\8G\xf2\xa2\xf6\xea\x03\xb9\xaf\xe8y)\xe87E\xfc\x00\xaa\b\xa6\xf3\xa8\x12\xd5\x04E\xb4\x85\x9e\'q\xe5\xcd\x90\xea\x92W\xbcK/ \"P\x19\xb3R[\xb44}\xc0\xee&\r\x8d\x95\xca\xdd1z\r<\x84\xcd\x83D\xffs=\xad\xf7\x80\x1f\xdf\x15\xe8\xf0\xce\xdd\xe9\x02\xde', 0x0], &(0x7f00000004c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:11:28 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_getres(0xfffffefffffffff1, &(0x7f0000000040)) 11:11:28 executing program 0: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4000}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(0xffffffffffffffff, 0x40044103, &(0x7f0000000140)=0x80000000) 11:11:28 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x109842, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x3) 11:11:28 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000380)=ANY=[@ANYBLOB="ba1f00000000000000330ea9dc04b01edc0000170800c5"], 0x0) syz_emit_ethernet(0xfe, &(0x7f00000005c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @broadcast, @val={@void, {0x8100, 0x0, 0x1, 0x3}}, {@mpls_mc={0x8848, {[{0x6, 0x0, 0x1}], @generic="c836e4592f5a28396fb2da9f578ac08487b530bf0f992a708cbe06e2cc689e514dd4b27d2f5b987807e2e71c0a2ce3a2c8f1bf166307c49fe8b965950013d2b7ff134455f58e9e5b9e51ac4408d258641bdf2fead1662868c82eedf68ce4db58ddbf30b63f66b36dda95e64934eaaef2cd32f968fc9a556c7bed8748071d8142aed40b215703df69a01923ec572a94a0ccd1047ccb3f0553aa0cd792e2d2b58648b39924d7e97f275d78aac6f16aaf23185fff2d1a4b38cb146adf4c6126b7cd24978f7a9c7ad1ebd0b7c661818bfd39765ed5e4f68bfe65a721a47b40c5e8113fc6116fb21b70ef"}}}}, &(0x7f00000004c0)={0x0, 0x2, [0xc01, 0x1be, 0x9da, 0x7a5]}) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000340)=0x14) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e20, 0x8, @ipv4={[], [], @local}}, 0x1c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010efa8c68d0058b7a34f16000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000780)={0xa8, 0x0, 0x1, 0x801, 0x0, 0x0, {0x7, 0x0, 0x9}, [@CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x1}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x4}, @CTA_TUPLE_ORIG={0x74, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @private=0xa0100fd}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0xfffffd04, 0x1, @dev={0xac, 0x14, 0x14, 0x22}}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010101}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'snmp\x00'}}]}, 0xa8}, 0x1, 0x0, 0x0, 0x200048c0}, 0x959c3da2369f1254) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x3, 0x3, 0x101}, 0x14}}, 0x0) syz_emit_ethernet(0x88, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaababb91003600810029008847000000000000000000000000fea0d49387e01aad0a6c13a639d554622ec725eee44dc381a6aaa44fae4c9d57382f651e8e4fddbb11a924e9b9e523747a8dfe8287dbdf639636a2a96a2b0fb1232d9e0dc2521ed62aaad98b24ce91f7e7f06e8208a8e532a74b9bac27a2d0ede409fd2ecf5bd8ce7392f11109b53a4d5458e4ed71fa4799090000000000000000"], &(0x7f00000000c0)={0x0, 0x1, [0x2ce, 0x64e, 0x3e0, 0xbf8]}) syz_extract_tcp_res$synack(&(0x7f00000001c0), 0x1, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x88000, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000006c0)={0x0, 0xbb, 0x7f, 0x4, 0xff, 0x0, 0x0, 0x800, 0x400, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80, 0x2, @perf_bp={&(0x7f0000000440), 0x2}, 0xcf2, 0x8000, 0x4, 0x8, 0x7fff, 0x4c5, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0x9) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x139d}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x11]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x50}}, 0x0) 11:11:28 executing program 2: r0 = gettid() creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x1004) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x7, r1, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000040)='/dev/dlm-monitor\x00', &(0x7f0000000500)='\x00\xa6\x98H5Q\x02\x1dXb\x8c\xb3\xb2u\x7f\xd3\x90\xb9,\x1f+\x00\x00\x00\x00\xe5\x13\xcb\x15\x0e\xee\x1e^\xc1\x14;\xbf\x00\x00\x00\x00\x00\x00\x00\x00k\xf2\x80h+\xf2\\8G\xf2\xa2\xf6\xea\x03\xb9\xaf\xe8y)\xe87E\xfc\x00\xaa\b\xa6\xf3\xa8\x12\xd5\x04E\xb4\x85\x9e\'q\xe5\xcd\x90\xea\x92W\xbcK/ \"P\x19\xb3R[\xb44}\xc0\xee&\r\x8d\x95\xca\xdd1z\r<\x84\xcd\x83D\xffs=\xad\xf7\x80\x1f\xdf\x15\xe8\xf0\xce\xdd\xe9\x02\xde', 0x0], &(0x7f00000004c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 260.518302][T12721] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 11:11:28 executing program 2: r0 = gettid() creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x1004) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x7, r1, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000040)='/dev/dlm-monitor\x00', &(0x7f0000000500)='\x00\xa6\x98H5Q\x02\x1dXb\x8c\xb3\xb2u\x7f\xd3\x90\xb9,\x1f+\x00\x00\x00\x00\xe5\x13\xcb\x15\x0e\xee\x1e^\xc1\x14;\xbf\x00\x00\x00\x00\x00\x00\x00\x00k\xf2\x80h+\xf2\\8G\xf2\xa2\xf6\xea\x03\xb9\xaf\xe8y)\xe87E\xfc\x00\xaa\b\xa6\xf3\xa8\x12\xd5\x04E\xb4\x85\x9e\'q\xe5\xcd\x90\xea\x92W\xbcK/ \"P\x19\xb3R[\xb44}\xc0\xee&\r\x8d\x95\xca\xdd1z\r<\x84\xcd\x83D\xffs=\xad\xf7\x80\x1f\xdf\x15\xe8\xf0\xce\xdd\xe9\x02\xde', 0x0], &(0x7f00000004c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:11:28 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_getres(0xfffffefffffffff1, &(0x7f0000000040)) [ 260.562387][T12721] device macvlan2 entered promiscuous mode 11:11:28 executing program 2: io_setup(0x1, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x103802, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "000001239b000000080044944eeb861a4976e252922c0604b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ec9f77d97d9dcb1572f5ff1b081f00f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)) io_submit(r0, 0xa, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xfffffd63}]) 11:11:28 executing program 0: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4000}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(0xffffffffffffffff, 0x40044103, &(0x7f0000000140)=0x80000000) 11:11:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 11:11:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 11:11:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 11:11:31 executing program 4: r0 = gettid() creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x1004) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x7, r1, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000040)='/dev/dlm-monitor\x00', &(0x7f0000000500)='\x00\xa6\x98H5Q\x02\x1dXb\x8c\xb3\xb2u\x7f\xd3\x90\xb9,\x1f+\x00\x00\x00\x00\xe5\x13\xcb\x15\x0e\xee\x1e^\xc1\x14;\xbf\x00\x00\x00\x00\x00\x00\x00\x00k\xf2\x80h+\xf2\\8G\xf2\xa2\xf6\xea\x03\xb9\xaf\xe8y)\xe87E\xfc\x00\xaa\b\xa6\xf3\xa8\x12\xd5\x04E\xb4\x85\x9e\'q\xe5\xcd\x90\xea\x92W\xbcK/ \"P\x19\xb3R[\xb44}\xc0\xee&\r\x8d\x95\xca\xdd1z\r<\x84\xcd\x83D\xffs=\xad\xf7\x80\x1f\xdf\x15\xe8\xf0\xce\xdd\xe9\x02\xde', 0x0], &(0x7f00000004c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:11:31 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_getres(0xfffffefffffffff1, &(0x7f0000000040)) 11:11:31 executing program 2: io_setup(0x1, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x103802, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "000001239b000000080044944eeb861a4976e252922c0604b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ec9f77d97d9dcb1572f5ff1b081f00f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)) io_submit(r0, 0xa, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xfffffd63}]) 11:11:31 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000380)=ANY=[@ANYBLOB="ba1f00000000000000330ea9dc04b01edc0000170800c5"], 0x0) syz_emit_ethernet(0xfe, &(0x7f00000005c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @broadcast, @val={@void, {0x8100, 0x0, 0x1, 0x3}}, {@mpls_mc={0x8848, {[{0x6, 0x0, 0x1}], @generic="c836e4592f5a28396fb2da9f578ac08487b530bf0f992a708cbe06e2cc689e514dd4b27d2f5b987807e2e71c0a2ce3a2c8f1bf166307c49fe8b965950013d2b7ff134455f58e9e5b9e51ac4408d258641bdf2fead1662868c82eedf68ce4db58ddbf30b63f66b36dda95e64934eaaef2cd32f968fc9a556c7bed8748071d8142aed40b215703df69a01923ec572a94a0ccd1047ccb3f0553aa0cd792e2d2b58648b39924d7e97f275d78aac6f16aaf23185fff2d1a4b38cb146adf4c6126b7cd24978f7a9c7ad1ebd0b7c661818bfd39765ed5e4f68bfe65a721a47b40c5e8113fc6116fb21b70ef"}}}}, &(0x7f00000004c0)={0x0, 0x2, [0xc01, 0x1be, 0x9da, 0x7a5]}) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000340)=0x14) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e20, 0x8, @ipv4={[], [], @local}}, 0x1c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010efa8c68d0058b7a34f16000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000780)={0xa8, 0x0, 0x1, 0x801, 0x0, 0x0, {0x7, 0x0, 0x9}, [@CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x1}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x4}, @CTA_TUPLE_ORIG={0x74, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @private=0xa0100fd}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0xfffffd04, 0x1, @dev={0xac, 0x14, 0x14, 0x22}}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010101}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'snmp\x00'}}]}, 0xa8}, 0x1, 0x0, 0x0, 0x200048c0}, 0x959c3da2369f1254) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x3, 0x3, 0x101}, 0x14}}, 0x0) syz_emit_ethernet(0x88, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaababb91003600810029008847000000000000000000000000fea0d49387e01aad0a6c13a639d554622ec725eee44dc381a6aaa44fae4c9d57382f651e8e4fddbb11a924e9b9e523747a8dfe8287dbdf639636a2a96a2b0fb1232d9e0dc2521ed62aaad98b24ce91f7e7f06e8208a8e532a74b9bac27a2d0ede409fd2ecf5bd8ce7392f11109b53a4d5458e4ed71fa4799090000000000000000"], &(0x7f00000000c0)={0x0, 0x1, [0x2ce, 0x64e, 0x3e0, 0xbf8]}) syz_extract_tcp_res$synack(&(0x7f00000001c0), 0x1, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x88000, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000006c0)={0x0, 0xbb, 0x7f, 0x4, 0xff, 0x0, 0x0, 0x800, 0x400, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80, 0x2, @perf_bp={&(0x7f0000000440), 0x2}, 0xcf2, 0x8000, 0x4, 0x8, 0x7fff, 0x4c5, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0x9) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x139d}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x11]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x50}}, 0x0) 11:11:31 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x109842, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x3) 11:11:31 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000005c0)={'ip6_vti0\x00', &(0x7f0000000540)={'ip6tnl0\x00', r1, 0x29, 0x4, 0x5, 0x6, 0x52, @ipv4={[], [], @remote}, @loopback, 0x8, 0x40, 0x3f, 0xffffffe1}}) bind$packet(r0, &(0x7f0000000600)={0x11, 0x18, r2, 0x1, 0x5, 0x6, @random="91e661687ad3"}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000b80)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fcdbdf25060000004400018014000200767863616e31000000000000000000001400020076657468315f746f5f7465616d00000008000100", @ANYRES32=0x0, @ANYBLOB="ea00011f0000000000000000000001000000009d0100e04123add8dd8c30a5bc5be609c905a30b7718913b7b0cc0c1c9b116913d0bc64e8147be55f9c394b9ad2a2ed0c5fde9a35362b4a0b436df762fefa4ded6569249ac525242c3973833c694a28ee2d21742d52708327d416181a523bc7634a9aa8a5208e9d26dc8e474a6067fc128b150994ac3b6d8e6021a54eaa7d06d621597777a06f0275a1f36e1e24f84ef929d556d5e1019cffd00769e2992fd32018d687dbd0df231", @ANYRES32=r1, @ANYBLOB="14000180080003000200000008000100", @ANYRES32, @ANYBLOB="73d9662680afa4ab2fd726905036e610c1151a74588135c05a4866993977f3e9d00a4303f0013b45a20d1c82567da50cb38d72082db2af8a3f81f65b0bfc677a90d8fca808405d8039ebba720706bec64d740b7c5b8718dd253230b89e586dd1faa851b104210cf6771f377d8a2d615dd6a1db092ab3a2f30964dd8abe8bcc6c5b7fd243a9e840fffb60b041f1"], 0x6c}, 0x1, 0x0, 0x0, 0x20040054}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000240)={@ipv4={[0x0, 0x4], [], @multicast2}, 0x7d, r1}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40802}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) 11:11:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) [ 263.661077][T12777] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 263.695873][T12777] device macvlan2 entered promiscuous mode 11:11:31 executing program 4: socket$kcm(0x29, 0x5, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x2, 0x3, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpu.stat\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) 11:11:32 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000080)) socket$inet6_udp(0xa, 0x2, 0x0) openat$vnet(0xffffff9c, &(0x7f0000001c80)='/dev/vhost-net\x00', 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$packet(0x11, 0x2, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 11:11:32 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x109842, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x3) [ 264.538759][T12787] device bond0 entered promiscuous mode [ 264.556139][T12787] device bond_slave_0 entered promiscuous mode [ 264.569381][T12787] device bond_slave_1 entered promiscuous mode [ 264.604982][T12787] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 264.631675][T12787] device bond0 left promiscuous mode [ 264.659388][T12787] device bond_slave_0 left promiscuous mode [ 264.679439][T12787] device bond_slave_1 left promiscuous mode [ 264.982851][T12810] device bond0 entered promiscuous mode [ 265.009536][T12810] device bond_slave_0 entered promiscuous mode 11:11:33 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000380)=ANY=[@ANYBLOB="ba1f00000000000000330ea9dc04b01edc0000170800c5"], 0x0) syz_emit_ethernet(0xfe, &(0x7f00000005c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @broadcast, @val={@void, {0x8100, 0x0, 0x1, 0x3}}, {@mpls_mc={0x8848, {[{0x6, 0x0, 0x1}], @generic="c836e4592f5a28396fb2da9f578ac08487b530bf0f992a708cbe06e2cc689e514dd4b27d2f5b987807e2e71c0a2ce3a2c8f1bf166307c49fe8b965950013d2b7ff134455f58e9e5b9e51ac4408d258641bdf2fead1662868c82eedf68ce4db58ddbf30b63f66b36dda95e64934eaaef2cd32f968fc9a556c7bed8748071d8142aed40b215703df69a01923ec572a94a0ccd1047ccb3f0553aa0cd792e2d2b58648b39924d7e97f275d78aac6f16aaf23185fff2d1a4b38cb146adf4c6126b7cd24978f7a9c7ad1ebd0b7c661818bfd39765ed5e4f68bfe65a721a47b40c5e8113fc6116fb21b70ef"}}}}, &(0x7f00000004c0)={0x0, 0x2, [0xc01, 0x1be, 0x9da, 0x7a5]}) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000340)=0x14) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e20, 0x8, @ipv4={[], [], @local}}, 0x1c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010efa8c68d0058b7a34f16000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000780)={0xa8, 0x0, 0x1, 0x801, 0x0, 0x0, {0x7, 0x0, 0x9}, [@CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x1}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x4}, @CTA_TUPLE_ORIG={0x74, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @private=0xa0100fd}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0xfffffd04, 0x1, @dev={0xac, 0x14, 0x14, 0x22}}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010101}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'snmp\x00'}}]}, 0xa8}, 0x1, 0x0, 0x0, 0x200048c0}, 0x959c3da2369f1254) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x3, 0x3, 0x101}, 0x14}}, 0x0) syz_emit_ethernet(0x88, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaababb91003600810029008847000000000000000000000000fea0d49387e01aad0a6c13a639d554622ec725eee44dc381a6aaa44fae4c9d57382f651e8e4fddbb11a924e9b9e523747a8dfe8287dbdf639636a2a96a2b0fb1232d9e0dc2521ed62aaad98b24ce91f7e7f06e8208a8e532a74b9bac27a2d0ede409fd2ecf5bd8ce7392f11109b53a4d5458e4ed71fa4799090000000000000000"], &(0x7f00000000c0)={0x0, 0x1, [0x2ce, 0x64e, 0x3e0, 0xbf8]}) syz_extract_tcp_res$synack(&(0x7f00000001c0), 0x1, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x88000, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000006c0)={0x0, 0xbb, 0x7f, 0x4, 0xff, 0x0, 0x0, 0x800, 0x400, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80, 0x2, @perf_bp={&(0x7f0000000440), 0x2}, 0xcf2, 0x8000, 0x4, 0x8, 0x7fff, 0x4c5, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0x9) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x139d}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x11]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x50}}, 0x0) [ 265.031943][T12810] device bond_slave_1 entered promiscuous mode [ 265.049682][T12810] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 265.063369][T12810] device bond0 left promiscuous mode 11:11:33 executing program 2: io_setup(0x1, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x103802, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "000001239b000000080044944eeb861a4976e252922c0604b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ec9f77d97d9dcb1572f5ff1b081f00f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)) io_submit(r0, 0xa, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xfffffd63}]) 11:11:33 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0x7, 0x0, 0x0, 0x0, 0x0) [ 265.092755][T12810] device bond_slave_0 left promiscuous mode [ 265.109946][T12810] device bond_slave_1 left promiscuous mode 11:11:33 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0x7, 0x0, 0x0, 0x0, 0x0) [ 265.386344][T12821] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 11:11:33 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0x7, 0x0, 0x0, 0x0, 0x0) 11:11:33 executing program 4: socket$kcm(0x29, 0x5, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x2, 0x3, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpu.stat\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) 11:11:33 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000080)) socket$inet6_udp(0xa, 0x2, 0x0) openat$vnet(0xffffff9c, &(0x7f0000001c80)='/dev/vhost-net\x00', 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$packet(0x11, 0x2, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) [ 265.428921][T12821] device macvlan2 entered promiscuous mode 11:11:34 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0x7, 0x0, 0x0, 0x0, 0x0) 11:11:34 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000005c0)={'ip6_vti0\x00', &(0x7f0000000540)={'ip6tnl0\x00', r1, 0x29, 0x4, 0x5, 0x6, 0x52, @ipv4={[], [], @remote}, @loopback, 0x8, 0x40, 0x3f, 0xffffffe1}}) bind$packet(r0, &(0x7f0000000600)={0x11, 0x18, r2, 0x1, 0x5, 0x6, @random="91e661687ad3"}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000b80)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fcdbdf25060000004400018014000200767863616e31000000000000000000001400020076657468315f746f5f7465616d00000008000100", @ANYRES32=0x0, @ANYBLOB="ea00011f0000000000000000000001000000009d0100e04123add8dd8c30a5bc5be609c905a30b7718913b7b0cc0c1c9b116913d0bc64e8147be55f9c394b9ad2a2ed0c5fde9a35362b4a0b436df762fefa4ded6569249ac525242c3973833c694a28ee2d21742d52708327d416181a523bc7634a9aa8a5208e9d26dc8e474a6067fc128b150994ac3b6d8e6021a54eaa7d06d621597777a06f0275a1f36e1e24f84ef929d556d5e1019cffd00769e2992fd32018d687dbd0df231", @ANYRES32=r1, @ANYBLOB="14000180080003000200000008000100", @ANYRES32, @ANYBLOB="73d9662680afa4ab2fd726905036e610c1151a74588135c05a4866993977f3e9d00a4303f0013b45a20d1c82567da50cb38d72082db2af8a3f81f65b0bfc677a90d8fca808405d8039ebba720706bec64d740b7c5b8718dd253230b89e586dd1faa851b104210cf6771f377d8a2d615dd6a1db092ab3a2f30964dd8abe8bcc6c5b7fd243a9e840fffb60b041f1"], 0x6c}, 0x1, 0x0, 0x0, 0x20040054}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000240)={@ipv4={[0x0, 0x4], [], @multicast2}, 0x7d, r1}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40802}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) 11:11:34 executing program 4: socket$kcm(0x29, 0x5, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x2, 0x3, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpu.stat\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) 11:11:34 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000005c0)={'ip6_vti0\x00', &(0x7f0000000540)={'ip6tnl0\x00', r1, 0x29, 0x4, 0x5, 0x6, 0x52, @ipv4={[], [], @remote}, @loopback, 0x8, 0x40, 0x3f, 0xffffffe1}}) bind$packet(r0, &(0x7f0000000600)={0x11, 0x18, r2, 0x1, 0x5, 0x6, @random="91e661687ad3"}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000b80)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fcdbdf25060000004400018014000200767863616e31000000000000000000001400020076657468315f746f5f7465616d00000008000100", @ANYRES32=0x0, @ANYBLOB="ea00011f0000000000000000000001000000009d0100e04123add8dd8c30a5bc5be609c905a30b7718913b7b0cc0c1c9b116913d0bc64e8147be55f9c394b9ad2a2ed0c5fde9a35362b4a0b436df762fefa4ded6569249ac525242c3973833c694a28ee2d21742d52708327d416181a523bc7634a9aa8a5208e9d26dc8e474a6067fc128b150994ac3b6d8e6021a54eaa7d06d621597777a06f0275a1f36e1e24f84ef929d556d5e1019cffd00769e2992fd32018d687dbd0df231", @ANYRES32=r1, @ANYBLOB="14000180080003000200000008000100", @ANYRES32, @ANYBLOB="73d9662680afa4ab2fd726905036e610c1151a74588135c05a4866993977f3e9d00a4303f0013b45a20d1c82567da50cb38d72082db2af8a3f81f65b0bfc677a90d8fca808405d8039ebba720706bec64d740b7c5b8718dd253230b89e586dd1faa851b104210cf6771f377d8a2d615dd6a1db092ab3a2f30964dd8abe8bcc6c5b7fd243a9e840fffb60b041f1"], 0x6c}, 0x1, 0x0, 0x0, 0x20040054}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000240)={@ipv4={[0x0, 0x4], [], @multicast2}, 0x7d, r1}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40802}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) 11:11:34 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000080)) socket$inet6_udp(0xa, 0x2, 0x0) openat$vnet(0xffffff9c, &(0x7f0000001c80)='/dev/vhost-net\x00', 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$packet(0x11, 0x2, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 11:11:34 executing program 2: io_setup(0x1, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x103802, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "000001239b000000080044944eeb861a4976e252922c0604b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ec9f77d97d9dcb1572f5ff1b081f00f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)) io_submit(r0, 0xa, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xfffffd63}]) 11:11:34 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000005c0)={'ip6_vti0\x00', &(0x7f0000000540)={'ip6tnl0\x00', r1, 0x29, 0x4, 0x5, 0x6, 0x52, @ipv4={[], [], @remote}, @loopback, 0x8, 0x40, 0x3f, 0xffffffe1}}) bind$packet(r0, &(0x7f0000000600)={0x11, 0x18, r2, 0x1, 0x5, 0x6, @random="91e661687ad3"}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000b80)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fcdbdf25060000004400018014000200767863616e31000000000000000000001400020076657468315f746f5f7465616d00000008000100", @ANYRES32=0x0, @ANYBLOB="ea00011f0000000000000000000001000000009d0100e04123add8dd8c30a5bc5be609c905a30b7718913b7b0cc0c1c9b116913d0bc64e8147be55f9c394b9ad2a2ed0c5fde9a35362b4a0b436df762fefa4ded6569249ac525242c3973833c694a28ee2d21742d52708327d416181a523bc7634a9aa8a5208e9d26dc8e474a6067fc128b150994ac3b6d8e6021a54eaa7d06d621597777a06f0275a1f36e1e24f84ef929d556d5e1019cffd00769e2992fd32018d687dbd0df231", @ANYRES32=r1, @ANYBLOB="14000180080003000200000008000100", @ANYRES32, @ANYBLOB="73d9662680afa4ab2fd726905036e610c1151a74588135c05a4866993977f3e9d00a4303f0013b45a20d1c82567da50cb38d72082db2af8a3f81f65b0bfc677a90d8fca808405d8039ebba720706bec64d740b7c5b8718dd253230b89e586dd1faa851b104210cf6771f377d8a2d615dd6a1db092ab3a2f30964dd8abe8bcc6c5b7fd243a9e840fffb60b041f1"], 0x6c}, 0x1, 0x0, 0x0, 0x20040054}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000240)={@ipv4={[0x0, 0x4], [], @multicast2}, 0x7d, r1}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40802}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) 11:11:34 executing program 4: socket$kcm(0x29, 0x5, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x2, 0x3, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpu.stat\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) [ 266.372274][T12866] device bond0 entered promiscuous mode [ 266.394602][T12866] device bond_slave_0 entered promiscuous mode [ 266.434762][T12866] device bond_slave_1 entered promiscuous mode [ 266.479241][T12866] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 266.513973][T12866] device bond0 left promiscuous mode [ 266.527186][T12866] device bond_slave_0 left promiscuous mode [ 266.553739][T12866] device bond_slave_1 left promiscuous mode [ 266.996791][T12859] device bond0 entered promiscuous mode [ 267.011147][T12859] device bond_slave_0 entered promiscuous mode [ 267.033528][T12859] device bond_slave_1 entered promiscuous mode [ 267.049568][T12859] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 267.080010][T12859] device bond0 left promiscuous mode [ 267.093171][T12859] device bond_slave_0 left promiscuous mode [ 267.107627][T12859] device bond_slave_1 left promiscuous mode [ 267.296672][T12877] device bond0 entered promiscuous mode [ 267.302254][T12877] device bond_slave_0 entered promiscuous mode [ 267.311279][T12877] device bond_slave_1 entered promiscuous mode [ 267.319208][T12877] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 267.328929][T12877] device bond0 left promiscuous mode [ 267.334231][T12877] device bond_slave_0 left promiscuous mode 11:11:35 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000080)) socket$inet6_udp(0xa, 0x2, 0x0) openat$vnet(0xffffff9c, &(0x7f0000001c80)='/dev/vhost-net\x00', 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$packet(0x11, 0x2, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) [ 267.347662][T12877] device bond_slave_1 left promiscuous mode 11:11:35 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBDIACR(r0, 0x560d, &(0x7f0000000240)=""/144) 11:11:35 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000005c0)={'ip6_vti0\x00', &(0x7f0000000540)={'ip6tnl0\x00', r1, 0x29, 0x4, 0x5, 0x6, 0x52, @ipv4={[], [], @remote}, @loopback, 0x8, 0x40, 0x3f, 0xffffffe1}}) bind$packet(r0, &(0x7f0000000600)={0x11, 0x18, r2, 0x1, 0x5, 0x6, @random="91e661687ad3"}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000b80)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fcdbdf25060000004400018014000200767863616e31000000000000000000001400020076657468315f746f5f7465616d00000008000100", @ANYRES32=0x0, @ANYBLOB="ea00011f0000000000000000000001000000009d0100e04123add8dd8c30a5bc5be609c905a30b7718913b7b0cc0c1c9b116913d0bc64e8147be55f9c394b9ad2a2ed0c5fde9a35362b4a0b436df762fefa4ded6569249ac525242c3973833c694a28ee2d21742d52708327d416181a523bc7634a9aa8a5208e9d26dc8e474a6067fc128b150994ac3b6d8e6021a54eaa7d06d621597777a06f0275a1f36e1e24f84ef929d556d5e1019cffd00769e2992fd32018d687dbd0df231", @ANYRES32=r1, @ANYBLOB="14000180080003000200000008000100", @ANYRES32, @ANYBLOB="73d9662680afa4ab2fd726905036e610c1151a74588135c05a4866993977f3e9d00a4303f0013b45a20d1c82567da50cb38d72082db2af8a3f81f65b0bfc677a90d8fca808405d8039ebba720706bec64d740b7c5b8718dd253230b89e586dd1faa851b104210cf6771f377d8a2d615dd6a1db092ab3a2f30964dd8abe8bcc6c5b7fd243a9e840fffb60b041f1"], 0x6c}, 0x1, 0x0, 0x0, 0x20040054}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000240)={@ipv4={[0x0, 0x4], [], @multicast2}, 0x7d, r1}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40802}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) 11:11:35 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000005c0)={'ip6_vti0\x00', &(0x7f0000000540)={'ip6tnl0\x00', r1, 0x29, 0x4, 0x5, 0x6, 0x52, @ipv4={[], [], @remote}, @loopback, 0x8, 0x40, 0x3f, 0xffffffe1}}) bind$packet(r0, &(0x7f0000000600)={0x11, 0x18, r2, 0x1, 0x5, 0x6, @random="91e661687ad3"}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000b80)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fcdbdf25060000004400018014000200767863616e31000000000000000000001400020076657468315f746f5f7465616d00000008000100", @ANYRES32=0x0, @ANYBLOB="ea00011f0000000000000000000001000000009d0100e04123add8dd8c30a5bc5be609c905a30b7718913b7b0cc0c1c9b116913d0bc64e8147be55f9c394b9ad2a2ed0c5fde9a35362b4a0b436df762fefa4ded6569249ac525242c3973833c694a28ee2d21742d52708327d416181a523bc7634a9aa8a5208e9d26dc8e474a6067fc128b150994ac3b6d8e6021a54eaa7d06d621597777a06f0275a1f36e1e24f84ef929d556d5e1019cffd00769e2992fd32018d687dbd0df231", @ANYRES32=r1, @ANYBLOB="14000180080003000200000008000100", @ANYRES32, @ANYBLOB="73d9662680afa4ab2fd726905036e610c1151a74588135c05a4866993977f3e9d00a4303f0013b45a20d1c82567da50cb38d72082db2af8a3f81f65b0bfc677a90d8fca808405d8039ebba720706bec64d740b7c5b8718dd253230b89e586dd1faa851b104210cf6771f377d8a2d615dd6a1db092ab3a2f30964dd8abe8bcc6c5b7fd243a9e840fffb60b041f1"], 0x6c}, 0x1, 0x0, 0x0, 0x20040054}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000240)={@ipv4={[0x0, 0x4], [], @multicast2}, 0x7d, r1}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40802}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) 11:11:35 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x802}, 0x10) write(r0, &(0x7f0000000940)="1100000052001f0014f9f407980904000a", 0x11) 11:11:35 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000005c0)={'ip6_vti0\x00', &(0x7f0000000540)={'ip6tnl0\x00', r1, 0x29, 0x4, 0x5, 0x6, 0x52, @ipv4={[], [], @remote}, @loopback, 0x8, 0x40, 0x3f, 0xffffffe1}}) bind$packet(r0, &(0x7f0000000600)={0x11, 0x18, r2, 0x1, 0x5, 0x6, @random="91e661687ad3"}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000b80)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fcdbdf25060000004400018014000200767863616e31000000000000000000001400020076657468315f746f5f7465616d00000008000100", @ANYRES32=0x0, @ANYBLOB="ea00011f0000000000000000000001000000009d0100e04123add8dd8c30a5bc5be609c905a30b7718913b7b0cc0c1c9b116913d0bc64e8147be55f9c394b9ad2a2ed0c5fde9a35362b4a0b436df762fefa4ded6569249ac525242c3973833c694a28ee2d21742d52708327d416181a523bc7634a9aa8a5208e9d26dc8e474a6067fc128b150994ac3b6d8e6021a54eaa7d06d621597777a06f0275a1f36e1e24f84ef929d556d5e1019cffd00769e2992fd32018d687dbd0df231", @ANYRES32=r1, @ANYBLOB="14000180080003000200000008000100", @ANYRES32, @ANYBLOB="73d9662680afa4ab2fd726905036e610c1151a74588135c05a4866993977f3e9d00a4303f0013b45a20d1c82567da50cb38d72082db2af8a3f81f65b0bfc677a90d8fca808405d8039ebba720706bec64d740b7c5b8718dd253230b89e586dd1faa851b104210cf6771f377d8a2d615dd6a1db092ab3a2f30964dd8abe8bcc6c5b7fd243a9e840fffb60b041f1"], 0x6c}, 0x1, 0x0, 0x0, 0x20040054}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000240)={@ipv4={[0x0, 0x4], [], @multicast2}, 0x7d, r1}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40802}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) 11:11:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) shutdown(r0, 0x1) 11:11:36 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x802}, 0x10) write(r0, &(0x7f0000000940)="1100000052001f0014f9f407980904000a", 0x11) 11:11:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000a40)={0x2, 0x0, [{0xd, 0xff}, {0x1}]}) 11:11:36 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x802}, 0x10) write(r0, &(0x7f0000000940)="1100000052001f0014f9f407980904000a", 0x11) [ 268.121697][T12903] device bond0 entered promiscuous mode [ 268.160227][T12903] device bond_slave_0 entered promiscuous mode 11:11:36 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x802}, 0x10) write(r0, &(0x7f0000000940)="1100000052001f0014f9f407980904000a", 0x11) [ 268.194471][T12903] device bond_slave_1 entered promiscuous mode 11:11:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x11, 0x67, &(0x7f00000001c0)="fea5c92e", 0x4) [ 268.239468][T12903] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 268.282396][T12903] device bond0 left promiscuous mode [ 268.304698][T12903] device bond_slave_0 left promiscuous mode 11:11:36 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$cont(0x420c, r0, 0x0, 0x0) [ 268.345333][T12903] device bond_slave_1 left promiscuous mode 11:11:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x11, 0x67, &(0x7f00000001c0)="fea5c92e", 0x4) [ 268.780186][T12919] device bond0 entered promiscuous mode [ 268.791066][T12919] device bond_slave_0 entered promiscuous mode [ 268.797859][T12919] device bond_slave_1 entered promiscuous mode [ 268.813271][T12919] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 268.821470][T12919] device bond0 left promiscuous mode [ 268.838799][T12919] device bond_slave_0 left promiscuous mode [ 268.850761][T12919] device bond_slave_1 left promiscuous mode [ 269.087212][T12925] device bond0 entered promiscuous mode [ 269.092810][T12925] device bond_slave_0 entered promiscuous mode [ 269.127635][T12925] device bond_slave_1 entered promiscuous mode [ 269.181858][T12925] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 269.209186][T12925] device bond0 left promiscuous mode [ 269.215442][T12925] device bond_slave_0 left promiscuous mode [ 269.221648][T12925] device bond_slave_1 left promiscuous mode 11:11:37 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000005c0)={'ip6_vti0\x00', &(0x7f0000000540)={'ip6tnl0\x00', r1, 0x29, 0x4, 0x5, 0x6, 0x52, @ipv4={[], [], @remote}, @loopback, 0x8, 0x40, 0x3f, 0xffffffe1}}) bind$packet(r0, &(0x7f0000000600)={0x11, 0x18, r2, 0x1, 0x5, 0x6, @random="91e661687ad3"}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000b80)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fcdbdf25060000004400018014000200767863616e31000000000000000000001400020076657468315f746f5f7465616d00000008000100", @ANYRES32=0x0, @ANYBLOB="ea00011f0000000000000000000001000000009d0100e04123add8dd8c30a5bc5be609c905a30b7718913b7b0cc0c1c9b116913d0bc64e8147be55f9c394b9ad2a2ed0c5fde9a35362b4a0b436df762fefa4ded6569249ac525242c3973833c694a28ee2d21742d52708327d416181a523bc7634a9aa8a5208e9d26dc8e474a6067fc128b150994ac3b6d8e6021a54eaa7d06d621597777a06f0275a1f36e1e24f84ef929d556d5e1019cffd00769e2992fd32018d687dbd0df231", @ANYRES32=r1, @ANYBLOB="14000180080003000200000008000100", @ANYRES32, @ANYBLOB="73d9662680afa4ab2fd726905036e610c1151a74588135c05a4866993977f3e9d00a4303f0013b45a20d1c82567da50cb38d72082db2af8a3f81f65b0bfc677a90d8fca808405d8039ebba720706bec64d740b7c5b8718dd253230b89e586dd1faa851b104210cf6771f377d8a2d615dd6a1db092ab3a2f30964dd8abe8bcc6c5b7fd243a9e840fffb60b041f1"], 0x6c}, 0x1, 0x0, 0x0, 0x20040054}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000240)={@ipv4={[0x0, 0x4], [], @multicast2}, 0x7d, r1}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40802}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) 11:11:37 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$cont(0x420c, r0, 0x0, 0x0) 11:11:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x11, 0x67, &(0x7f00000001c0)="fea5c92e", 0x4) 11:11:37 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000005c0)={'ip6_vti0\x00', &(0x7f0000000540)={'ip6tnl0\x00', r1, 0x29, 0x4, 0x5, 0x6, 0x52, @ipv4={[], [], @remote}, @loopback, 0x8, 0x40, 0x3f, 0xffffffe1}}) bind$packet(r0, &(0x7f0000000600)={0x11, 0x18, r2, 0x1, 0x5, 0x6, @random="91e661687ad3"}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000b80)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fcdbdf25060000004400018014000200767863616e31000000000000000000001400020076657468315f746f5f7465616d00000008000100", @ANYRES32=0x0, @ANYBLOB="ea00011f0000000000000000000001000000009d0100e04123add8dd8c30a5bc5be609c905a30b7718913b7b0cc0c1c9b116913d0bc64e8147be55f9c394b9ad2a2ed0c5fde9a35362b4a0b436df762fefa4ded6569249ac525242c3973833c694a28ee2d21742d52708327d416181a523bc7634a9aa8a5208e9d26dc8e474a6067fc128b150994ac3b6d8e6021a54eaa7d06d621597777a06f0275a1f36e1e24f84ef929d556d5e1019cffd00769e2992fd32018d687dbd0df231", @ANYRES32=r1, @ANYBLOB="14000180080003000200000008000100", @ANYRES32, @ANYBLOB="73d9662680afa4ab2fd726905036e610c1151a74588135c05a4866993977f3e9d00a4303f0013b45a20d1c82567da50cb38d72082db2af8a3f81f65b0bfc677a90d8fca808405d8039ebba720706bec64d740b7c5b8718dd253230b89e586dd1faa851b104210cf6771f377d8a2d615dd6a1db092ab3a2f30964dd8abe8bcc6c5b7fd243a9e840fffb60b041f1"], 0x6c}, 0x1, 0x0, 0x0, 0x20040054}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000240)={@ipv4={[0x0, 0x4], [], @multicast2}, 0x7d, r1}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40802}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) 11:11:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) shutdown(r0, 0x1) 11:11:37 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000005c0)={'ip6_vti0\x00', &(0x7f0000000540)={'ip6tnl0\x00', r1, 0x29, 0x4, 0x5, 0x6, 0x52, @ipv4={[], [], @remote}, @loopback, 0x8, 0x40, 0x3f, 0xffffffe1}}) bind$packet(r0, &(0x7f0000000600)={0x11, 0x18, r2, 0x1, 0x5, 0x6, @random="91e661687ad3"}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000b80)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fcdbdf25060000004400018014000200767863616e31000000000000000000001400020076657468315f746f5f7465616d00000008000100", @ANYRES32=0x0, @ANYBLOB="ea00011f0000000000000000000001000000009d0100e04123add8dd8c30a5bc5be609c905a30b7718913b7b0cc0c1c9b116913d0bc64e8147be55f9c394b9ad2a2ed0c5fde9a35362b4a0b436df762fefa4ded6569249ac525242c3973833c694a28ee2d21742d52708327d416181a523bc7634a9aa8a5208e9d26dc8e474a6067fc128b150994ac3b6d8e6021a54eaa7d06d621597777a06f0275a1f36e1e24f84ef929d556d5e1019cffd00769e2992fd32018d687dbd0df231", @ANYRES32=r1, @ANYBLOB="14000180080003000200000008000100", @ANYRES32, @ANYBLOB="73d9662680afa4ab2fd726905036e610c1151a74588135c05a4866993977f3e9d00a4303f0013b45a20d1c82567da50cb38d72082db2af8a3f81f65b0bfc677a90d8fca808405d8039ebba720706bec64d740b7c5b8718dd253230b89e586dd1faa851b104210cf6771f377d8a2d615dd6a1db092ab3a2f30964dd8abe8bcc6c5b7fd243a9e840fffb60b041f1"], 0x6c}, 0x1, 0x0, 0x0, 0x20040054}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000240)={@ipv4={[0x0, 0x4], [], @multicast2}, 0x7d, r1}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40802}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) 11:11:37 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$cont(0x420c, r0, 0x0, 0x0) 11:11:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x11, 0x67, &(0x7f00000001c0)="fea5c92e", 0x4) 11:11:38 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$cont(0x420c, r0, 0x0, 0x0) [ 269.909022][T12987] device bond0 entered promiscuous mode [ 269.923005][T12987] device bond_slave_0 entered promiscuous mode [ 269.944218][T12987] device bond_slave_1 entered promiscuous mode 11:11:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) shutdown(r0, 0x1) [ 269.983264][T12987] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 270.017315][T12987] device bond0 left promiscuous mode [ 270.022701][T12987] device bond_slave_0 left promiscuous mode [ 270.033632][T12987] device bond_slave_1 left promiscuous mode 11:11:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) shutdown(r0, 0x1) 11:11:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) shutdown(r0, 0x1) [ 270.585613][T13007] device bond0 entered promiscuous mode [ 270.591259][T13007] device bond_slave_0 entered promiscuous mode [ 270.599256][T13007] device bond_slave_1 entered promiscuous mode [ 270.606685][T13007] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 270.614457][T13007] device bond0 left promiscuous mode [ 270.620017][T13007] device bond_slave_0 left promiscuous mode [ 270.626872][T13007] device bond_slave_1 left promiscuous mode [ 270.846409][T13010] device bond0 entered promiscuous mode [ 270.852005][T13010] device bond_slave_0 entered promiscuous mode [ 270.861977][T13010] device bond_slave_1 entered promiscuous mode [ 270.869541][T13010] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 270.879452][T13010] device bond0 left promiscuous mode [ 270.886216][T13010] device bond_slave_0 left promiscuous mode [ 270.892237][T13010] device bond_slave_1 left promiscuous mode 11:11:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) shutdown(r0, 0x1) 11:11:39 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000180)={@link_local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b941b7", 0x1c, 0x3a, 0x1, @dev, @mcast2, {[], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @local}}}}}}, 0x0) 11:11:39 executing program 5: r0 = syz_io_uring_setup(0x2f7a, &(0x7f0000000240), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000300)=0x0) r3 = eventfd2(0x0, 0x800) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 11:11:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) shutdown(r0, 0x1) 11:11:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) shutdown(r0, 0x1) 11:11:39 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, {}, {}, {}, {0x3, 0x81, 0x1}, 0x2, 0x0, 0x400, 0x7fff, 0x0, 0x401, 0x0, 0x8000, 0x1, 0x6, 0x1, 0xfff, 0x0, 0x4, 0x0, 0xb}) 11:11:39 executing program 5: r0 = syz_io_uring_setup(0x2f7a, &(0x7f0000000240), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000300)=0x0) r3 = eventfd2(0x0, 0x800) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 11:11:39 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000180)={@link_local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b941b7", 0x1c, 0x3a, 0x1, @dev, @mcast2, {[], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @local}}}}}}, 0x0) 11:11:39 executing program 3: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000200)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000240)) 11:11:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) shutdown(r0, 0x1) 11:11:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) shutdown(r0, 0x1) 11:11:39 executing program 2: r0 = socket(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x3c1, 0x1, 0x1f8, [0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x270) 11:11:39 executing program 5: r0 = syz_io_uring_setup(0x2f7a, &(0x7f0000000240), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000300)=0x0) r3 = eventfd2(0x0, 0x800) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 11:11:39 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000180)={@link_local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b941b7", 0x1c, 0x3a, 0x1, @dev, @mcast2, {[], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @local}}}}}}, 0x0) 11:11:39 executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x4, 0x2000}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x3) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_targets\x00') r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}, 0x40841, 0x9, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x129) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsu\x00', 0x8100, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000780)={0x0, 0x6, 0x7}) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x9) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x8800, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r3 = memfd_create(&(0x7f0000000600)='secur\x8dty.se|\xfcH\x9c\'}\x00\xcbu\x00\x00q\x10B\x90\xda\x882\x14\xd6\x9a\x8eic\xd4N\t\xea\r0\x963\x8aR\xd1\xb6J\xbb\a\x8d\x1b\x90\x90\x13,\x93wc\x11k\x17\x9c\xad>\x05\xcf\xb5\xe1X\xbbH\x91f\xa6T\x00\x00\x00\x00\xbdr\xe2\xbbT\x15F$\xc0?\x89\xb6\xecP\xba\xac\xca=\xea\xa0\xbb\xf1\xd7\x05\xc1\xec$E#\xc6\x8cI5\x13\xca\x1dg\x95\xb3I\xed\xaam\x92\x96q\x05\x00\xe4\x95\x1d0\xd8\xa3\xe0\xe8XD\xa5\xc1\x8c\xa2\xe0HM\xa5\xd2AH&\x12\x1f\x10\xe9\n\xae\x0e7Y\xc6^\xe0l\x06A\xd2\xc4\xe5c\xea\"#\xca\xbdBQ\x90\x99E\x10)N\xddKd\xe31\x99`\xbf*\x10\xee\x80\x04\xc0I\x81\xc1\x0e\xfe\xc5i\xa5\xbb\x18\xa2\x93\x191V\xbd,\xbb\xb5\xea\xfeZ\x1e\xc9\x94\xe5\xc8fnz\xe5\xa0F\x8a\xe6\x87\xaa\x9d\xd4\xe4\xad\xbe\x8a;\xe2\xba\xff\x1c\\\x9fU\xdf\xa4\x93\xb25\x9e\xdf\xb4\xee\xab)\x7f\xdd\x00\xef\x83$\xe6\xeb49=\x00\x00\xd1\xc0\xf0\xce\x91P;\xa2$\x93\x13\xdef\xdd\x8d\xf3\x14+{\xf6\x9e\xb0\xf1\xf2sf\xaf\x95\x8b\xe5\xf0\xdc\xdf7\xad\xb9#mz\xebW\x10[\xb0Bq\xa8\xfa^\xe7\xc9\x14q\xf7\a\xe1\xb0z.K\xa15\x84\xcd', 0x0) pwrite64(r3, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r3, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) 11:11:39 executing program 3: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000200)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000240)) [ 271.672382][T13073] xt_ipvs: protocol family 7 not supported [ 271.731473][T13078] xt_ipvs: protocol family 7 not supported 11:11:39 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000180)={@link_local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b941b7", 0x1c, 0x3a, 0x1, @dev, @mcast2, {[], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @local}}}}}}, 0x0) 11:11:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000ee34dc69cfce0819ee000001000000000000000000000009aaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000200)=ANY=[@ANYBLOB="41000000010000008f03000000b19569c0"]) 11:11:39 executing program 2: r0 = socket(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x3c1, 0x1, 0x1f8, [0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x270) 11:11:40 executing program 5: r0 = syz_io_uring_setup(0x2f7a, &(0x7f0000000240), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000300)=0x0) r3 = eventfd2(0x0, 0x800) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 11:11:40 executing program 3: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000200)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000240)) 11:11:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'hsr0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 11:11:40 executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x4, 0x2000}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x3) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_targets\x00') r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}, 0x40841, 0x9, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x129) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsu\x00', 0x8100, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000780)={0x0, 0x6, 0x7}) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x9) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x8800, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r3 = memfd_create(&(0x7f0000000600)='secur\x8dty.se|\xfcH\x9c\'}\x00\xcbu\x00\x00q\x10B\x90\xda\x882\x14\xd6\x9a\x8eic\xd4N\t\xea\r0\x963\x8aR\xd1\xb6J\xbb\a\x8d\x1b\x90\x90\x13,\x93wc\x11k\x17\x9c\xad>\x05\xcf\xb5\xe1X\xbbH\x91f\xa6T\x00\x00\x00\x00\xbdr\xe2\xbbT\x15F$\xc0?\x89\xb6\xecP\xba\xac\xca=\xea\xa0\xbb\xf1\xd7\x05\xc1\xec$E#\xc6\x8cI5\x13\xca\x1dg\x95\xb3I\xed\xaam\x92\x96q\x05\x00\xe4\x95\x1d0\xd8\xa3\xe0\xe8XD\xa5\xc1\x8c\xa2\xe0HM\xa5\xd2AH&\x12\x1f\x10\xe9\n\xae\x0e7Y\xc6^\xe0l\x06A\xd2\xc4\xe5c\xea\"#\xca\xbdBQ\x90\x99E\x10)N\xddKd\xe31\x99`\xbf*\x10\xee\x80\x04\xc0I\x81\xc1\x0e\xfe\xc5i\xa5\xbb\x18\xa2\x93\x191V\xbd,\xbb\xb5\xea\xfeZ\x1e\xc9\x94\xe5\xc8fnz\xe5\xa0F\x8a\xe6\x87\xaa\x9d\xd4\xe4\xad\xbe\x8a;\xe2\xba\xff\x1c\\\x9fU\xdf\xa4\x93\xb25\x9e\xdf\xb4\xee\xab)\x7f\xdd\x00\xef\x83$\xe6\xeb49=\x00\x00\xd1\xc0\xf0\xce\x91P;\xa2$\x93\x13\xdef\xdd\x8d\xf3\x14+{\xf6\x9e\xb0\xf1\xf2sf\xaf\x95\x8b\xe5\xf0\xdc\xdf7\xad\xb9#mz\xebW\x10[\xb0Bq\xa8\xfa^\xe7\xc9\x14q\xf7\a\xe1\xb0z.K\xa15\x84\xcd', 0x0) pwrite64(r3, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r3, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) [ 272.108680][T13096] xt_ipvs: protocol family 7 not supported 11:11:40 executing program 3: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000200)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000240)) 11:11:40 executing program 2: r0 = socket(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x3c1, 0x1, 0x1f8, [0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x270) 11:11:40 executing program 5: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x4, 0x2000}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x3) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_targets\x00') r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}, 0x40841, 0x9, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x129) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsu\x00', 0x8100, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000780)={0x0, 0x6, 0x7}) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x9) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x8800, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r3 = memfd_create(&(0x7f0000000600)='secur\x8dty.se|\xfcH\x9c\'}\x00\xcbu\x00\x00q\x10B\x90\xda\x882\x14\xd6\x9a\x8eic\xd4N\t\xea\r0\x963\x8aR\xd1\xb6J\xbb\a\x8d\x1b\x90\x90\x13,\x93wc\x11k\x17\x9c\xad>\x05\xcf\xb5\xe1X\xbbH\x91f\xa6T\x00\x00\x00\x00\xbdr\xe2\xbbT\x15F$\xc0?\x89\xb6\xecP\xba\xac\xca=\xea\xa0\xbb\xf1\xd7\x05\xc1\xec$E#\xc6\x8cI5\x13\xca\x1dg\x95\xb3I\xed\xaam\x92\x96q\x05\x00\xe4\x95\x1d0\xd8\xa3\xe0\xe8XD\xa5\xc1\x8c\xa2\xe0HM\xa5\xd2AH&\x12\x1f\x10\xe9\n\xae\x0e7Y\xc6^\xe0l\x06A\xd2\xc4\xe5c\xea\"#\xca\xbdBQ\x90\x99E\x10)N\xddKd\xe31\x99`\xbf*\x10\xee\x80\x04\xc0I\x81\xc1\x0e\xfe\xc5i\xa5\xbb\x18\xa2\x93\x191V\xbd,\xbb\xb5\xea\xfeZ\x1e\xc9\x94\xe5\xc8fnz\xe5\xa0F\x8a\xe6\x87\xaa\x9d\xd4\xe4\xad\xbe\x8a;\xe2\xba\xff\x1c\\\x9fU\xdf\xa4\x93\xb25\x9e\xdf\xb4\xee\xab)\x7f\xdd\x00\xef\x83$\xe6\xeb49=\x00\x00\xd1\xc0\xf0\xce\x91P;\xa2$\x93\x13\xdef\xdd\x8d\xf3\x14+{\xf6\x9e\xb0\xf1\xf2sf\xaf\x95\x8b\xe5\xf0\xdc\xdf7\xad\xb9#mz\xebW\x10[\xb0Bq\xa8\xfa^\xe7\xc9\x14q\xf7\a\xe1\xb0z.K\xa15\x84\xcd', 0x0) pwrite64(r3, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r3, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) 11:11:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000ee34dc69cfce0819ee000001000000000000000000000009aaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000200)=ANY=[@ANYBLOB="41000000010000008f03000000b19569c0"]) 11:11:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'hsr0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}], {0x14, 0x10}}, 0xa0}}, 0x0) [ 272.427254][ C0] ------------[ cut here ]------------ [ 272.433342][ C0] raw_local_irq_restore() called with IRQs enabled [ 272.440002][ C0] WARNING: CPU: 0 PID: 7 at kernel/locking/irqflag-debug.c:10 warn_bogus_irq_restore+0x1d/0x20 [ 272.450492][ C0] Modules linked in: [ 272.454454][ C0] CPU: 0 PID: 7 Comm: kworker/0:1 Not tainted 5.12.0-rc2-syzkaller #0 [ 272.462621][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 272.473829][ C0] Workqueue: events nsim_dev_trap_report_work [ 272.473969][ C0] RIP: 0010:warn_bogus_irq_restore+0x1d/0x20 [ 272.474008][ C0] Code: be ff cc cc cc cc cc cc cc cc cc cc cc 80 3d bc a9 ad 04 00 74 01 c3 48 c7 c7 a0 8f 6b 89 c6 05 ab a9 ad 04 01 e8 3d d6 be ff <0f> 0b c3 48 39 77 10 0f 84 97 00 00 00 66 f7 47 22 f0 ff 74 4b 48 [ 272.506253][ C0] ------------[ cut here ]------------ [ 272.506265][ C0] WARNING: CPU: 0 PID: 7 at drivers/gpu/drm/vkms/vkms_crtc.c:21 vkms_vblank_simulate+0x31e/0x3b0 [ 272.506366][ C0] Modules linked in: [ 272.506380][ C0] CPU: 0 PID: 7 Comm: kworker/0:1 Not tainted 5.12.0-rc2-syzkaller #0 [ 272.506406][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 272.506423][ C0] Workqueue: events nsim_dev_trap_report_work [ 272.506453][ C0] RIP: 0010:vkms_vblank_simulate+0x31e/0x3b0 [ 272.506486][ C0] Code: 85 9e 00 00 00 48 8b 95 b8 01 00 00 4c 89 e1 bf 02 00 00 00 48 c7 c6 e0 a1 d8 89 e8 6c 09 f0 ff e9 e5 fe ff ff e8 f2 c1 28 fd <0f> 0b e9 88 fd ff ff e8 c6 27 6c fd e9 11 fe ff ff 4c 89 ef e8 b9 [ 272.506513][ C0] RSP: 0018:ffffc900000074e0 EFLAGS: 00010046 [ 272.506535][ C0] RAX: 0000000000000000 RBX: ffff888019419e58 RCX: 0000000000000100 [ 272.506552][ C0] RDX: ffff888011533780 RSI: ffffffff844adc6e RDI: 0000000000000003 [ 272.506571][ C0] RBP: 0000000000000002 R08: 0000000000000001 R09: 0000000000000000 [ 272.506588][ C0] R10: ffffffff844ad9f3 R11: 0000000000000000 R12: ffff888019418d30 [ 272.506611][ C0] R13: 0000000000fe4c00 R14: ffff8880b9c26340 R15: ffffffff844ad950 [ 272.506631][ C0] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 272.506657][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 272.506675][ C0] CR2: 0000000002163848 CR3: 000000002561d000 CR4: 00000000001526f0 [ 272.506693][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 272.506709][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 272.506728][ C0] Call Trace: [ 272.506736][ C0] [ 272.506751][ C0] ? vkms_disable_vblank+0x20/0x20 [ 272.506781][ C0] __hrtimer_run_queues+0x609/0xe40 [ 272.506845][ C0] ? hrtimer_sleeper_start_expires+0x80/0x80 [ 272.506875][ C0] ? ktime_get_update_offsets_now+0x29e/0x380 [ 272.506916][ C0] hrtimer_interrupt+0x334/0x940 [ 272.506962][ C0] __sysvec_apic_timer_interrupt+0x146/0x540 [ 272.507028][ C0] sysvec_apic_timer_interrupt+0x40/0xc0 [ 272.507064][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 272.507116][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x0/0x60 [ 272.507188][ C0] Code: f0 4d 89 03 e9 f2 fc ff ff b9 ff ff ff ff ba 08 00 00 00 4d 8b 03 48 0f bd ca 49 8b 45 00 48 63 c9 e9 64 ff ff ff 0f 1f 40 00 <65> 8b 05 59 51 8e 7e 89 c1 48 8b 34 24 81 e1 00 01 00 00 65 48 8b [ 272.507212][ C0] RSP: 0018:ffffc900000077b0 EFLAGS: 00000246 [ 272.507236][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000100 [ 272.507252][ C0] RDX: ffff888011533780 RSI: ffffffff815bcbbf RDI: 0000000000000003 [ 272.507271][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff8faa7867 [ 272.507289][ C0] R10: ffffffff815bcbb5 R11: 0000000000000000 R12: ffffffff84b050b0 [ 272.507307][ C0] R13: 0000000000000200 R14: dffffc0000000000 R15: ffffc90000007810 [ 272.507329][ C0] ? netconsole_netdev_event+0x340/0x340 [ 272.507416][ C0] ? console_unlock+0x7f5/0xc80 [ 272.507468][ C0] ? console_unlock+0x7ff/0xc80 [ 272.507502][ C0] console_unlock+0x805/0xc80 [ 272.507538][ C0] ? devkmsg_read+0x730/0x730 [ 272.507584][ C0] ? vprintk_emit+0x395/0x560 [ 272.507630][ C0] vprintk_emit+0x1ca/0x560 [ 272.507667][ C0] vprintk_func+0x8d/0x1e0 [ 272.507699][ C0] printk+0xba/0xed [ 272.507781][ C0] ? record_print_text.cold+0x16/0x16 [ 272.507819][ C0] ? printk+0xba/0xed [ 272.507849][ C0] ? record_print_text.cold+0x16/0x16 [ 272.507881][ C0] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 272.507911][ C0] ? copy_from_kernel_nofault_allowed+0xb0/0xd0 [ 272.507979][ C0] ? __stack_chk_fail+0x13/0x20 [ 272.508010][ C0] show_opcodes.cold+0x1c/0x21 [ 272.508052][ C0] show_iret_regs+0xd/0x33 [ 272.508078][ C0] __show_regs+0x1e/0x60 [ 272.508128][ C0] ? dump_stack_print_info+0xf2/0x120 [ 272.508213][ C0] ? warn_bogus_irq_restore+0x1d/0x20 [ 272.508245][ C0] show_regs+0x2f/0x40 [ 272.508288][ C0] __warn+0xe2/0x210 [ 272.508330][ C0] ? wake_up_klogd.part.0+0x8e/0xd0 [ 272.508360][ C0] ? warn_bogus_irq_restore+0x1d/0x20 [ 272.508390][ C0] report_bug+0x1bd/0x210 [ 272.508420][ C0] handle_bug+0x3c/0x60 [ 272.508445][ C0] exc_invalid_op+0x14/0x40 [ 272.508472][ C0] asm_exc_invalid_op+0x12/0x20 [ 272.508510][ C0] RIP: 0010:warn_bogus_irq_restore+0x1d/0x20 [ 272.508541][ C0] Code: be ff cc cc cc cc cc cc cc cc cc cc cc 80 3d bc a9 ad 04 00 74 01 c3 48 c7 c7 a0 8f 6b 89 c6 05 ab a9 ad 04 01 e8 3d d6 be ff <0f> 0b c3 48 39 77 10 0f 84 97 00 00 00 66 f7 47 22 f0 ff 74 4b 48 [ 272.508561][ C0] RSP: 0018:ffffc90000007cb8 EFLAGS: 00010282 [ 272.508582][ C0] RAX: 0000000000000000 RBX: ffff888027020c48 RCX: 0000000000000000 [ 272.508607][ C0] RDX: ffff888011533780 RSI: ffffffff815c0d25 RDI: fffff52000000f89 [ 272.508626][ C0] RBP: 0000000000000200 R08: 0000000000000000 R09: 0000000000000000 [ 272.508642][ C0] R10: ffffffff815b9abe R11: 0000000000000000 R12: 0000000000000003 [ 272.508658][ C0] R13: ffffed1004e04189 R14: 0000000000000001 R15: ffff8880b9c35f40 [ 272.508683][ C0] ? wake_up_klogd.part.0+0x8e/0xd0 [ 272.508717][ C0] ? vprintk_func+0x95/0x1e0 [ 272.508751][ C0] ? warn_bogus_irq_restore+0x1d/0x20 [ 272.508780][ C0] kvm_wait+0xc9/0xe0 [ 272.508814][ C0] __pv_queued_spin_lock_slowpath+0x8b8/0xb40 [ 272.508875][ C0] ? pv_hash+0x100/0x100 [ 272.508907][ C0] ? lock_release+0x720/0x720 [ 272.508941][ C0] do_raw_spin_lock+0x200/0x2b0 [ 272.508973][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 272.509013][ C0] tcp_tsq_handler+0x1d/0x200 [ 272.509066][ C0] tcp_tasklet_func+0x2cc/0x560 [ 272.509094][ C0] ? tcp_tsq_handler+0x200/0x200 [ 272.509129][ C0] tasklet_action_common.constprop.0+0x1d7/0x2d0 [ 272.509185][ C0] __do_softirq+0x29b/0x9f6 [ 272.509221][ C0] irq_exit_rcu+0x134/0x200 [ 272.509247][ C0] common_interrupt+0xa4/0xd0 [ 272.509276][ C0] [ 272.509287][ C0] asm_common_interrupt+0x1e/0x40 [ 272.509312][ C0] RIP: 0010:process_one_work+0xef7/0x1600 [ 272.509362][ C0] Code: 65 ff 0d 8c 7b b7 7e 0f 94 c3 31 ff 89 de e8 d0 30 29 00 84 db 0f 84 7c fa ff ff e8 13 2a 29 00 e8 ed d0 b5 ff e9 6d fa ff ff 04 2a 29 00 65 ff 05 5d 7b b7 7e 48 8b 05 b6 6a 67 0c e8 51 82 [ 272.509386][ C0] RSP: 0018:ffffc90000cc7d20 EFLAGS: 00000202 [ 272.509409][ C0] RAX: 0000000000000000 RBX: 0000000000000001 RCX: ffff888011533780 [ 272.509427][ C0] RDX: 0000000000000000 RSI: ffff888011533780 RDI: 0000000000000003 [ 272.509444][ C0] RBP: ffff8880183dc800 R08: 0000000000000000 R09: 0000000000000001 [ 272.509462][ C0] R10: ffffffff814a6f4c R11: 0000000000000000 R12: ffffc90000cc7da8 [ 272.509480][ C0] R13: ffff8880183dc810 R14: ffff8880109a5a00 R15: ffff8880b9c34980 [ 272.509506][ C0] ? process_one_work+0x9ec/0x1600 [ 272.509555][ C0] ? pwq_dec_nr_in_flight+0x320/0x320 [ 272.509595][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 272.509624][ C0] ? _raw_spin_lock_irq+0x41/0x50 [ 272.509666][ C0] worker_thread+0x64c/0x1120 [ 272.509705][ C0] ? process_one_work+0x1600/0x1600 [ 272.509734][ C0] kthread+0x3b1/0x4a0 [ 272.509764][ C0] ? __kthread_bind_mask+0xc0/0xc0 [ 272.509799][ C0] ret_from_fork+0x1f/0x30 [ 272.509856][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 272.509870][ C0] CPU: 0 PID: 7 Comm: kworker/0:1 Not tainted 5.12.0-rc2-syzkaller #0 [ 272.509895][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 272.509912][ C0] Workqueue: events nsim_dev_trap_report_work [ 272.509942][ C0] Call Trace: [ 272.509950][ C0] [ 272.509959][ C0] dump_stack+0x141/0x1d7 [ 272.510019][ C0] panic+0x306/0x73d [ 272.510045][ C0] ? __warn_printk+0xf3/0xf3 [ 272.510083][ C0] ? __warn.cold+0x1a/0x44 [ 272.510111][ C0] ? vkms_vblank_simulate+0x31e/0x3b0 [ 272.510145][ C0] __warn.cold+0x35/0x44 [ 272.510173][ C0] ? vkms_vblank_simulate+0x31e/0x3b0 [ 272.510206][ C0] report_bug+0x1bd/0x210 [ 272.510240][ C0] handle_bug+0x3c/0x60 [ 272.510267][ C0] exc_invalid_op+0x14/0x40 [ 272.510295][ C0] asm_exc_invalid_op+0x12/0x20 [ 272.510326][ C0] RIP: 0010:vkms_vblank_simulate+0x31e/0x3b0 [ 272.510359][ C0] Code: 85 9e 00 00 00 48 8b 95 b8 01 00 00 4c 89 e1 bf 02 00 00 00 48 c7 c6 e0 a1 d8 89 e8 6c 09 f0 ff e9 e5 fe ff ff e8 f2 c1 28 fd <0f> 0b e9 88 fd ff ff e8 c6 27 6c fd e9 11 fe ff ff 4c 89 ef e8 b9 [ 272.510383][ C0] RSP: 0018:ffffc900000074e0 EFLAGS: 00010046 [ 272.510406][ C0] RAX: 0000000000000000 RBX: ffff888019419e58 RCX: 0000000000000100 [ 272.510424][ C0] RDX: ffff888011533780 RSI: ffffffff844adc6e RDI: 0000000000000003 [ 272.510441][ C0] RBP: 0000000000000002 R08: 0000000000000001 R09: 0000000000000000 [ 272.510458][ C0] R10: ffffffff844ad9f3 R11: 0000000000000000 R12: ffff888019418d30 [ 272.510477][ C0] R13: 0000000000fe4c00 R14: ffff8880b9c26340 R15: ffffffff844ad950 [ 272.510496][ C0] ? vkms_disable_vblank+0x20/0x20 [ 272.510530][ C0] ? vkms_vblank_simulate+0xa3/0x3b0 [ 272.510564][ C0] ? vkms_vblank_simulate+0x31e/0x3b0 [ 272.510612][ C0] ? vkms_disable_vblank+0x20/0x20 [ 272.510642][ C0] __hrtimer_run_queues+0x609/0xe40 [ 272.510681][ C0] ? hrtimer_sleeper_start_expires+0x80/0x80 [ 272.510709][ C0] ? ktime_get_update_offsets_now+0x29e/0x380 [ 272.510749][ C0] hrtimer_interrupt+0x334/0x940 [ 272.510794][ C0] __sysvec_apic_timer_interrupt+0x146/0x540 [ 272.510831][ C0] sysvec_apic_timer_interrupt+0x40/0xc0 [ 272.510864][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 272.510891][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x0/0x60 [ 272.510923][ C0] Code: f0 4d 89 03 e9 f2 fc ff ff b9 ff ff ff ff ba 08 00 00 00 4d 8b 03 48 0f bd ca 49 8b 45 00 48 63 c9 e9 64 ff ff ff 0f 1f 40 00 <65> 8b 05 59 51 8e 7e 89 c1 48 8b 34 24 81 e1 00 01 00 00 65 48 8b [ 272.510947][ C0] RSP: 0018:ffffc900000077b0 EFLAGS: 00000246 [ 272.510970][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000100 [ 272.510987][ C0] RDX: ffff888011533780 RSI: ffffffff815bcbbf RDI: 0000000000000003 [ 272.511005][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff8faa7867 [ 272.511023][ C0] R10: ffffffff815bcbb5 R11: 0000000000000000 R12: ffffffff84b050b0 [ 272.511041][ C0] R13: 0000000000000200 R14: dffffc0000000000 R15: ffffc90000007810 [ 272.511062][ C0] ? netconsole_netdev_event+0x340/0x340 [ 272.511097][ C0] ? console_unlock+0x7f5/0xc80 [ 272.511129][ C0] ? console_unlock+0x7ff/0xc80 [ 272.511162][ C0] console_unlock+0x805/0xc80 [ 272.511198][ C0] ? devkmsg_read+0x730/0x730 [ 272.511242][ C0] ? vprintk_emit+0x395/0x560 [ 272.511280][ C0] vprintk_emit+0x1ca/0x560 [ 272.511313][ C0] vprintk_func+0x8d/0x1e0 [ 272.511344][ C0] printk+0xba/0xed [ 272.511376][ C0] ? record_print_text.cold+0x16/0x16 [ 272.511414][ C0] ? printk+0xba/0xed [ 272.511445][ C0] ? record_print_text.cold+0x16/0x16 [ 272.511476][ C0] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 272.511504][ C0] ? copy_from_kernel_nofault_allowed+0xb0/0xd0 [ 272.511546][ C0] ? __stack_chk_fail+0x13/0x20 [ 272.511575][ C0] show_opcodes.cold+0x1c/0x21 [ 272.511616][ C0] show_iret_regs+0xd/0x33 [ 272.511641][ C0] __show_regs+0x1e/0x60 [ 272.511672][ C0] ? dump_stack_print_info+0xf2/0x120 [ 272.511706][ C0] ? warn_bogus_irq_restore+0x1d/0x20 [ 272.511739][ C0] show_regs+0x2f/0x40 [ 272.511764][ C0] __warn+0xe2/0x210 [ 272.511789][ C0] ? wake_up_klogd.part.0+0x8e/0xd0 [ 272.511820][ C0] ? warn_bogus_irq_restore+0x1d/0x20 [ 272.511853][ C0] report_bug+0x1bd/0x210 [ 272.511888][ C0] handle_bug+0x3c/0x60 [ 272.511915][ C0] exc_invalid_op+0x14/0x40 [ 272.511943][ C0] asm_exc_invalid_op+0x12/0x20 [ 272.511974][ C0] RIP: 0010:warn_bogus_irq_restore+0x1d/0x20 [ 272.512005][ C0] Code: be ff cc cc cc cc cc cc cc cc cc cc cc 80 3d bc a9 ad 04 00 74 01 c3 48 c7 c7 a0 8f 6b 89 c6 05 ab a9 ad 04 01 e8 3d d6 be ff <0f> 0b c3 48 39 77 10 0f 84 97 00 00 00 66 f7 47 22 f0 ff 74 4b 48 [ 272.512029][ C0] RSP: 0018:ffffc90000007cb8 EFLAGS: 00010282 [ 272.512051][ C0] RAX: 0000000000000000 RBX: ffff888027020c48 RCX: 0000000000000000 [ 272.512068][ C0] RDX: ffff888011533780 RSI: ffffffff815c0d25 RDI: fffff52000000f89 [ 272.512087][ C0] RBP: 0000000000000200 R08: 0000000000000000 R09: 0000000000000000 [ 272.512103][ C0] R10: ffffffff815b9abe R11: 0000000000000000 R12: 0000000000000003 [ 272.512120][ C0] R13: ffffed1004e04189 R14: 0000000000000001 R15: ffff8880b9c35f40 [ 272.512144][ C0] ? wake_up_klogd.part.0+0x8e/0xd0 [ 272.512176][ C0] ? vprintk_func+0x95/0x1e0 [ 272.512209][ C0] ? warn_bogus_irq_restore+0x1d/0x20 [ 272.512239][ C0] kvm_wait+0xc9/0xe0 [ 272.512269][ C0] __pv_queued_spin_lock_slowpath+0x8b8/0xb40 [ 272.512308][ C0] ? pv_hash+0x100/0x100 [ 272.512339][ C0] ? lock_release+0x720/0x720 [ 272.512369][ C0] do_raw_spin_lock+0x200/0x2b0 [ 272.512400][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 272.512439][ C0] tcp_tsq_handler+0x1d/0x200 [ 272.512466][ C0] tcp_tasklet_func+0x2cc/0x560 [ 272.512495][ C0] ? tcp_tsq_handler+0x200/0x200 [ 272.512531][ C0] tasklet_action_common.constprop.0+0x1d7/0x2d0 [ 272.512568][ C0] __do_softirq+0x29b/0x9f6 [ 272.512610][ C0] irq_exit_rcu+0x134/0x200 [ 272.512636][ C0] common_interrupt+0xa4/0xd0 [ 272.512665][ C0] [ 272.512677][ C0] asm_common_interrupt+0x1e/0x40 [ 272.512703][ C0] RIP: 0010:process_one_work+0xef7/0x1600 [ 272.512735][ C0] Code: 65 ff 0d 8c 7b b7 7e 0f 94 c3 31 ff 89 de e8 d0 30 29 00 84 db 0f 84 7c fa ff ff e8 13 2a 29 00 e8 ed d0 b5 ff e9 6d fa ff ff 04 2a 29 00 65 ff 05 5d 7b b7 7e 48 8b 05 b6 6a 67 0c e8 51 82 [ 272.512761][ C0] RSP: 0018:ffffc90000cc7d20 EFLAGS: 00000202 [ 272.512783][ C0] RAX: 0000000000000000 RBX: 0000000000000001 RCX: ffff888011533780 [ 272.512800][ C0] RDX: 0000000000000000 RSI: ffff888011533780 RDI: 0000000000000003 [ 272.512818][ C0] RBP: ffff8880183dc800 R08: 0000000000000000 R09: 0000000000000001 [ 272.512836][ C0] R10: ffffffff814a6f4c R11: 0000000000000000 R12: ffffc90000cc7da8 [ 272.512854][ C0] R13: ffff8880183dc810 R14: ffff8880109a5a00 R15: ffff8880b9c34980 [ 272.512879][ C0] ? process_one_work+0x9ec/0x1600 [ 272.512927][ C0] ? pwq_dec_nr_in_flight+0x320/0x320 [ 272.512963][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 272.512991][ C0] ? _raw_spin_lock_irq+0x41/0x50 [ 272.513032][ C0] worker_thread+0x64c/0x1120 [ 272.513071][ C0] ? process_one_work+0x1600/0x1600 [ 272.513102][ C0] kthread+0x3b1/0x4a0 [ 272.513131][ C0] ? __kthread_bind_mask+0xc0/0xc0 [ 272.513166][ C0] ret_from_fork+0x1f/0x30 [ 272.514059][ C0] Kernel Offset: disabled [ 273.895987][ C0] Rebooting in 86400 seconds..